Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://iyztciuamr.cfolks.pl/pp

Overview

General Information

Sample URL:https://iyztciuamr.cfolks.pl/pp
Analysis ID:1590436
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Detected non-DNS traffic on DNS port
HTML page contains hidden javascript code
Stores files to the Windows start menu directory

Classification

  • System is w10x64
  • chrome.exe (PID: 3724 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5908 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2280 --field-trial-handle=2208,i,8750613692121901883,1810982522991459727,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 5640 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://iyztciuamr.cfolks.pl/pp" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://iyztciuamr.cfolks.pl/ppAvira URL Cloud: detection malicious, Label: phishing
Source: https://iyztciuamr.cfolks.pl/favicon.icoAvira URL Cloud: Label: phishing
Source: https://cyberfolks.pl/pomoc/blad-404/HTTP Parser: Base64 decoded: {"homeurl":"https:\/\/cyberfolks.pl\/","is_results_page":0,"resultstype":"vertical","resultsposition":"hover","resultsSnapTo":"left","results":{"width":"auto","width_tablet":"auto","width_phone":"auto"},"itemscount":4,"charcount":0,"highlight":0,"highligh...
Source: https://iyztciuamr.cfolks.pl/ppHTTP Parser: No favicon
Source: https://cyberfolks.pl/pomoc/blad-404/HTTP Parser: No favicon
Source: global trafficTCP traffic: 192.168.2.5:53998 -> 162.159.36.2:53
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /pp HTTP/1.1Host: iyztciuamr.cfolks.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /error_pages_images/404.png HTTP/1.1Host: s61.cyber-folks.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://iyztciuamr.cfolks.pl/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: iyztciuamr.cfolks.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://iyztciuamr.cfolks.pl/ppAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /error_pages_images/404.png HTTP/1.1Host: s61.cyber-folks.plConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pomoc/blad-404/ HTTP/1.1Host: cyberfolks.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://iyztciuamr.cfolks.pl/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/litespeed/css/4e5ccf2e5b041555b274d7d3c9e0df49.css?ver=3b9a0 HTTP/1.1Host: cyberfolks.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://cyberfolks.pl/pomoc/blad-404/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=gnhkm9algq7aosgtrd6tec0gvk
Source: global trafficHTTP traffic detected: GET /wp-content/themes/cyberfolks/new/dist/fonts/icomoon/icomoon.ttf?dasxhf HTTP/1.1Host: cyberfolks.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://cyberfolks.plsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cyberfolks.pl/pomoc/blad-404/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=gnhkm9algq7aosgtrd6tec0gvk
Source: global trafficHTTP traffic detected: GET /wp-content/themes/cyberfolks/new/dist/fonts/icomoon/icomoon.woff?dasxhf HTTP/1.1Host: cyberfolks.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://cyberfolks.plsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cyberfolks.pl/pomoc/blad-404/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=gnhkm9algq7aosgtrd6tec0gvk
Source: global trafficHTTP traffic detected: GET /wp-content/themes/cyberfolks/new/dist/static/js/jquery-3.3.1.js?ver=6.7.1 HTTP/1.1Host: cyberfolks.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cyberfolks.pl/pomoc/blad-404/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=gnhkm9algq7aosgtrd6tec0gvk
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2020/08/LukaszBielawski-666x444-1.jpg.webp HTTP/1.1Host: cyberfolks.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cyberfolks.pl/pomoc/blad-404/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=gnhkm9algq7aosgtrd6tec0gvk
Source: global trafficHTTP traffic detected: GET /j.php?a=806437&u=https%3A%2F%2Fcyberfolks.pl%2Fpomoc%2Fblad-404%2F&vn=2.1&x=true HTTP/1.1Host: dev.visualwebsiteoptimizer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://cyberfolks.plSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://cyberfolks.pl/pomoc/blad-404/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/cyberfolks/new/dist/images/static/logo_gray.svg HTTP/1.1Host: cyberfolks.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cyberfolks.pl/pomoc/blad-404/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=gnhkm9algq7aosgtrd6tec0gvk
Source: global trafficHTTP traffic detected: GET /wp-content/themes/cyberfolks/new/dist/images/icons/autor.svg HTTP/1.1Host: cyberfolks.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cyberfolks.pl/wp-content/litespeed/css/4e5ccf2e5b041555b274d7d3c9e0df49.css?ver=3b9a0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=gnhkm9algq7aosgtrd6tec0gvk
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2020/08/LukaszBielawski-666x444-1.jpg.webp HTTP/1.1Host: cyberfolks.plConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=gnhkm9algq7aosgtrd6tec0gvk
Source: global trafficHTTP traffic detected: GET /j.php?a=806437&u=https%3A%2F%2Fcyberfolks.pl%2Fpomoc%2Fblad-404%2F&vn=2.1&x=true HTTP/1.1Host: dev.visualwebsiteoptimizer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/cyberfolks/new/dist/static/js/jquery-3.3.1.js?ver=6.7.1 HTTP/1.1Host: cyberfolks.plConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=gnhkm9algq7aosgtrd6tec0gvk
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/02/icon_instagram.svg HTTP/1.1Host: cyberfolks.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cyberfolks.pl/pomoc/blad-404/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=gnhkm9algq7aosgtrd6tec0gvk
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/02/icon_facebook.svg HTTP/1.1Host: cyberfolks.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cyberfolks.pl/pomoc/blad-404/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=gnhkm9algq7aosgtrd6tec0gvk
Source: global trafficHTTP traffic detected: GET /wp-content/themes/cyberfolks/dist/img/static/author_placeholder.png HTTP/1.1Host: cyberfolks.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cyberfolks.pl/pomoc/blad-404/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=gnhkm9algq7aosgtrd6tec0gvk
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/cf-gdpr-cookie-consent/dist/js/front.js?ver=1.2 HTTP/1.1Host: cyberfolks.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cyberfolks.pl/pomoc/blad-404/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=gnhkm9algq7aosgtrd6tec0gvk
Source: global trafficHTTP traffic detected: GET /wp-content/themes/cyberfolks/new/dist/js/scripts/chat/script.min.js?ver=20250110141142 HTTP/1.1Host: cyberfolks.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cyberfolks.pl/pomoc/blad-404/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=gnhkm9algq7aosgtrd6tec0gvk
Source: global trafficHTTP traffic detected: GET /wp-content/themes/cyberfolks/new/dist/images/static/logo_gray.svg HTTP/1.1Host: cyberfolks.plConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=gnhkm9algq7aosgtrd6tec0gvk; _vwo_uuid_v2=D8D52097AF3E8D07C985D8A8BEAD5DDC6|5c5e848ec71e3e3209b309ec71799ed3
Source: global trafficHTTP traffic detected: GET /wp-content/themes/cyberfolks/new/dist/images/icons/autor.svg HTTP/1.1Host: cyberfolks.plConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=gnhkm9algq7aosgtrd6tec0gvk; _vwo_uuid_v2=D8D52097AF3E8D07C985D8A8BEAD5DDC6|5c5e848ec71e3e3209b309ec71799ed3
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/ajax-search-pro/js/min/plugin/merged/asp.min.js?ver=Rz70ps HTTP/1.1Host: cyberfolks.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cyberfolks.pl/pomoc/blad-404/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=gnhkm9algq7aosgtrd6tec0gvk
Source: global trafficHTTP traffic detected: GET /eu01/v.gif?cd=0&a=806437&d=cyberfolks.pl&u=D8D52097AF3E8D07C985D8A8BEAD5DDC6&h=5c5e848ec71e3e3209b309ec71799ed3&t=false HTTP/1.1Host: dev.visualwebsiteoptimizer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cyberfolks.pl/pomoc/blad-404/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/cyberfolks/new/dist/js/layouts/main/script.min.js?ver=20250110141142 HTTP/1.1Host: cyberfolks.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cyberfolks.pl/pomoc/blad-404/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=gnhkm9algq7aosgtrd6tec0gvk
Source: global trafficHTTP traffic detected: GET /wp-content/themes/cyberfolks/includes4hosting/cbr/js/signupForm.js?ver=?v=1.20 HTTP/1.1Host: cyberfolks.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cyberfolks.pl/pomoc/blad-404/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=gnhkm9algq7aosgtrd6tec0gvk
Source: global trafficHTTP traffic detected: GET /wp-content/themes/cyberfolks/includes4hosting/cbr/js/appInitForm.js?ver=?v=1.00 HTTP/1.1Host: cyberfolks.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cyberfolks.pl/pomoc/blad-404/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=gnhkm9algq7aosgtrd6tec0gvk; _vwo_uuid_v2=D8D52097AF3E8D07C985D8A8BEAD5DDC6|5c5e848ec71e3e3209b309ec71799ed3
Source: global trafficHTTP traffic detected: GET /wp-content/themes/cyberfolks/includes4hosting/cbr/js/helpCenter.js?ver=?v=1.02 HTTP/1.1Host: cyberfolks.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cyberfolks.pl/pomoc/blad-404/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=gnhkm9algq7aosgtrd6tec0gvk; _vwo_uuid_v2=D8D52097AF3E8D07C985D8A8BEAD5DDC6|5c5e848ec71e3e3209b309ec71799ed3
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/02/icon_facebook.svg HTTP/1.1Host: cyberfolks.plConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=gnhkm9algq7aosgtrd6tec0gvk; _vwo_uuid_v2=D8D52097AF3E8D07C985D8A8BEAD5DDC6|5c5e848ec71e3e3209b309ec71799ed3
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/02/icon_instagram.svg HTTP/1.1Host: cyberfolks.plConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=gnhkm9algq7aosgtrd6tec0gvk; _vwo_uuid_v2=D8D52097AF3E8D07C985D8A8BEAD5DDC6|5c5e848ec71e3e3209b309ec71799ed3
Source: global trafficHTTP traffic detected: GET /wp-content/themes/cyberfolks/dist/img/static/author_placeholder.png HTTP/1.1Host: cyberfolks.plConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=gnhkm9algq7aosgtrd6tec0gvk; _vwo_uuid_v2=D8D52097AF3E8D07C985D8A8BEAD5DDC6|5c5e848ec71e3e3209b309ec71799ed3
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/cf-gdpr-cookie-consent/dist/js/front.js?ver=1.2 HTTP/1.1Host: cyberfolks.plConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=gnhkm9algq7aosgtrd6tec0gvk; _vwo_uuid_v2=D8D52097AF3E8D07C985D8A8BEAD5DDC6|5c5e848ec71e3e3209b309ec71799ed3
Source: global trafficHTTP traffic detected: GET /eu01/v.gif?cd=0&a=806437&d=cyberfolks.pl&u=D8D52097AF3E8D07C985D8A8BEAD5DDC6&h=5c5e848ec71e3e3209b309ec71799ed3&t=false HTTP/1.1Host: dev.visualwebsiteoptimizer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/cyberfolks/new/dist/js/scripts/chat/script.min.js?ver=20250110141142 HTTP/1.1Host: cyberfolks.plConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=gnhkm9algq7aosgtrd6tec0gvk; _vwo_uuid_v2=D8D52097AF3E8D07C985D8A8BEAD5DDC6|5c5e848ec71e3e3209b309ec71799ed3; isSessionChatActive=
Source: global trafficHTTP traffic detected: GET /wp-content/themes/cyberfolks/new/app/src/Ajax/Ajax.php?action=infobar-get-cookies HTTP/1.1Host: cyberfolks.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://cyberfolks.pl/pomoc/blad-404/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=gnhkm9algq7aosgtrd6tec0gvk; _vwo_uuid_v2=D8D52097AF3E8D07C985D8A8BEAD5DDC6|5c5e848ec71e3e3209b309ec71799ed3; isSessionChatActive=
Source: global trafficHTTP traffic detected: GET /api/chat_json_variables HTTP/1.1Host: api-chat.cyberfolks.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://cyberfolks.plSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://cyberfolks.pl/pomoc/blad-404/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/ajax-search-pro/js/min/plugin/merged/asp.min.js?ver=Rz70ps HTTP/1.1Host: cyberfolks.plConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=gnhkm9algq7aosgtrd6tec0gvk; _vwo_uuid_v2=D8D52097AF3E8D07C985D8A8BEAD5DDC6|5c5e848ec71e3e3209b309ec71799ed3; isSessionChatActive=
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/sitepress-multilingual-cms/res/js/cookies/language-cookie.js?ver=4.6.15 HTTP/1.1Host: cyberfolks.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cyberfolks.pl/pomoc/blad-404/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=gnhkm9algq7aosgtrd6tec0gvk; _vwo_uuid_v2=D8D52097AF3E8D07C985D8A8BEAD5DDC6|5c5e848ec71e3e3209b309ec71799ed3
Source: global trafficHTTP traffic detected: GET /wp-content/themes/cyberfolks/includes4hosting/cbr/js/signupForm.js?ver=?v=1.20 HTTP/1.1Host: cyberfolks.plConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=gnhkm9algq7aosgtrd6tec0gvk; _vwo_uuid_v2=D8D52097AF3E8D07C985D8A8BEAD5DDC6|5c5e848ec71e3e3209b309ec71799ed3; isSessionChatActive=
Source: global trafficHTTP traffic detected: GET /wp-content/themes/cyberfolks/includes4hosting/cbr/js/appInitForm.js?ver=?v=1.00 HTTP/1.1Host: cyberfolks.plConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=gnhkm9algq7aosgtrd6tec0gvk; _vwo_uuid_v2=D8D52097AF3E8D07C985D8A8BEAD5DDC6|5c5e848ec71e3e3209b309ec71799ed3; isSessionChatActive=
Source: global trafficHTTP traffic detected: GET /wp-content/themes/cyberfolks/includes4hosting/cbr/js/helpCenter.js?ver=?v=1.02 HTTP/1.1Host: cyberfolks.plConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=gnhkm9algq7aosgtrd6tec0gvk; _vwo_uuid_v2=D8D52097AF3E8D07C985D8A8BEAD5DDC6|5c5e848ec71e3e3209b309ec71799ed3; isSessionChatActive=
Source: global trafficHTTP traffic detected: GET /wp-content/themes/cyberfolks/new/dist/css/scripts/chat/style.min.css HTTP/1.1Host: cyberfolks.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://cyberfolks.pl/pomoc/blad-404/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=gnhkm9algq7aosgtrd6tec0gvk; _vwo_uuid_v2=D8D52097AF3E8D07C985D8A8BEAD5DDC6|5c5e848ec71e3e3209b309ec71799ed3; isSessionChatActive=
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/02/icon_linkedin.svg HTTP/1.1Host: cyberfolks.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cyberfolks.pl/pomoc/blad-404/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=gnhkm9algq7aosgtrd6tec0gvk; _vwo_uuid_v2=D8D52097AF3E8D07C985D8A8BEAD5DDC6|5c5e848ec71e3e3209b309ec71799ed3; isSessionChatActive=
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/02/icon_tiktok.svg HTTP/1.1Host: cyberfolks.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cyberfolks.pl/pomoc/blad-404/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=gnhkm9algq7aosgtrd6tec0gvk; _vwo_uuid_v2=D8D52097AF3E8D07C985D8A8BEAD5DDC6|5c5e848ec71e3e3209b309ec71799ed3; isSessionChatActive=
Source: global trafficHTTP traffic detected: GET /wp-content/themes/cyberfolks/new/dist/js/layouts/main/script.min.js?ver=20250110141142 HTTP/1.1Host: cyberfolks.plConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=gnhkm9algq7aosgtrd6tec0gvk; _vwo_uuid_v2=D8D52097AF3E8D07C985D8A8BEAD5DDC6|5c5e848ec71e3e3209b309ec71799ed3; isSessionChatActive=
Source: global trafficHTTP traffic detected: GET /wp-content/themes/cyberfolks/new/app/src/Ajax/Ajax.php?action=cf_gdpr_consent_get_data HTTP/1.1Host: cyberfolks.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://cyberfolks.pl/pomoc/blad-404/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=gnhkm9algq7aosgtrd6tec0gvk; _vwo_uuid_v2=D8D52097AF3E8D07C985D8A8BEAD5DDC6|5c5e848ec71e3e3209b309ec71799ed3; isSessionChatActive=; wp-wpml_current_language=pl
Source: global trafficHTTP traffic detected: GET /api/chat_json_variables HTTP/1.1Host: api-chat.cyberfolks.plConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _vwo_uuid_v2=D8D52097AF3E8D07C985D8A8BEAD5DDC6|5c5e848ec71e3e3209b309ec71799ed3; isSessionChatActive=
Source: global trafficHTTP traffic detected: GET /api/chat_json_fields HTTP/1.1Host: api-chat.cyberfolks.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://cyberfolks.plSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://cyberfolks.pl/pomoc/blad-404/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/cyberfolks/new/app/src/Ajax/Ajax.php?action=basket-is-empty HTTP/1.1Host: cyberfolks.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://cyberfolks.pl/pomoc/blad-404/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=gnhkm9algq7aosgtrd6tec0gvk; _vwo_uuid_v2=D8D52097AF3E8D07C985D8A8BEAD5DDC6|5c5e848ec71e3e3209b309ec71799ed3; isSessionChatActive=; wp-wpml_current_language=pl
Source: global trafficHTTP traffic detected: GET /wp-content/themes/cyberfolks/new/app/src/Ajax/Ajax.php?action=cf-gdpr-cookie-consent-get-cookies HTTP/1.1Host: cyberfolks.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://cyberfolks.pl/pomoc/blad-404/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=gnhkm9algq7aosgtrd6tec0gvk; _vwo_uuid_v2=D8D52097AF3E8D07C985D8A8BEAD5DDC6|5c5e848ec71e3e3209b309ec71799ed3; isSessionChatActive=; wp-wpml_current_language=pl
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/sitepress-multilingual-cms/res/js/cookies/language-cookie.js?ver=4.6.15 HTTP/1.1Host: cyberfolks.plConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=gnhkm9algq7aosgtrd6tec0gvk; _vwo_uuid_v2=D8D52097AF3E8D07C985D8A8BEAD5DDC6|5c5e848ec71e3e3209b309ec71799ed3; isSessionChatActive=; wp-wpml_current_language=pl
Source: global trafficHTTP traffic detected: GET /wp-content/themes/cyberfolks/new/app/src/Ajax/Ajax.php?action=get-customer-segmentation HTTP/1.1Host: cyberfolks.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://cyberfolks.pl/pomoc/blad-404/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=gnhkm9algq7aosgtrd6tec0gvk; _vwo_uuid_v2=D8D52097AF3E8D07C985D8A8BEAD5DDC6|5c5e848ec71e3e3209b309ec71799ed3; isSessionChatActive=; wp-wpml_current_language=pl
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/02/icon_youtube.svg HTTP/1.1Host: cyberfolks.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cyberfolks.pl/pomoc/blad-404/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=gnhkm9algq7aosgtrd6tec0gvk; _vwo_uuid_v2=D8D52097AF3E8D07C985D8A8BEAD5DDC6|5c5e848ec71e3e3209b309ec71799ed3; isSessionChatActive=
Source: global trafficHTTP traffic detected: GET /wp-content/themes/cyberfolks/dist/img/static/logo_white.svg HTTP/1.1Host: cyberfolks.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cyberfolks.pl/pomoc/blad-404/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=gnhkm9algq7aosgtrd6tec0gvk; _vwo_uuid_v2=D8D52097AF3E8D07C985D8A8BEAD5DDC6|5c5e848ec71e3e3209b309ec71799ed3; isSessionChatActive=
Source: global trafficHTTP traffic detected: GET /wp-content/themes/cyberfolks/new/app/src/Ajax/Ajax.php?action=infobar-get-cookies HTTP/1.1Host: cyberfolks.plConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=gnhkm9algq7aosgtrd6tec0gvk; _vwo_uuid_v2=D8D52097AF3E8D07C985D8A8BEAD5DDC6|5c5e848ec71e3e3209b309ec71799ed3; isSessionChatActive=; wp-wpml_current_language=pl
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/02/icon_linkedin.svg HTTP/1.1Host: cyberfolks.plConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=gnhkm9algq7aosgtrd6tec0gvk; _vwo_uuid_v2=D8D52097AF3E8D07C985D8A8BEAD5DDC6|5c5e848ec71e3e3209b309ec71799ed3; isSessionChatActive=; wp-wpml_current_language=pl
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/02/icon_tiktok.svg HTTP/1.1Host: cyberfolks.plConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=gnhkm9algq7aosgtrd6tec0gvk; _vwo_uuid_v2=D8D52097AF3E8D07C985D8A8BEAD5DDC6|5c5e848ec71e3e3209b309ec71799ed3; isSessionChatActive=; wp-wpml_current_language=pl
Source: global trafficHTTP traffic detected: GET /wp-content/themes/cyberfolks/new/app/src/Ajax/Ajax.php?action=cf_gdpr_consent_get_data HTTP/1.1Host: cyberfolks.plConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=gnhkm9algq7aosgtrd6tec0gvk; _vwo_uuid_v2=D8D52097AF3E8D07C985D8A8BEAD5DDC6|5c5e848ec71e3e3209b309ec71799ed3; isSessionChatActive=; wp-wpml_current_language=pl
Source: global trafficHTTP traffic detected: GET /api/chat_json_fields HTTP/1.1Host: api-chat.cyberfolks.plConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _vwo_uuid_v2=D8D52097AF3E8D07C985D8A8BEAD5DDC6|5c5e848ec71e3e3209b309ec71799ed3; isSessionChatActive=
Source: global trafficHTTP traffic detected: GET /wp-content/themes/cyberfolks/new/app/src/Ajax/Ajax.php?action=basket-is-empty HTTP/1.1Host: cyberfolks.plConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=gnhkm9algq7aosgtrd6tec0gvk; _vwo_uuid_v2=D8D52097AF3E8D07C985D8A8BEAD5DDC6|5c5e848ec71e3e3209b309ec71799ed3; isSessionChatActive=; wp-wpml_current_language=pl
Source: global trafficHTTP traffic detected: GET /wp-content/themes/cyberfolks/new/app/src/Ajax/Ajax.php?action=cf-gdpr-cookie-consent-get-cookies HTTP/1.1Host: cyberfolks.plConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=gnhkm9algq7aosgtrd6tec0gvk; _vwo_uuid_v2=D8D52097AF3E8D07C985D8A8BEAD5DDC6|5c5e848ec71e3e3209b309ec71799ed3; isSessionChatActive=; wp-wpml_current_language=pl
Source: global trafficHTTP traffic detected: GET /incidents/statusImage/11/ HTTP/1.1Host: sm.h88.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cyberfolks.pl/pomoc/blad-404/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/wp-emoji-release.min.js?ver=6.7.1 HTTP/1.1Host: cyberfolks.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cyberfolks.pl/pomoc/blad-404/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=gnhkm9algq7aosgtrd6tec0gvk; _vwo_uuid_v2=D8D52097AF3E8D07C985D8A8BEAD5DDC6|5c5e848ec71e3e3209b309ec71799ed3; isSessionChatActive=; wp-wpml_current_language=pl
Source: global trafficHTTP traffic detected: GET /wp-content/themes/cyberfolks/dist/img/static/logo_white.svg HTTP/1.1Host: cyberfolks.plConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=gnhkm9algq7aosgtrd6tec0gvk; _vwo_uuid_v2=D8D52097AF3E8D07C985D8A8BEAD5DDC6|5c5e848ec71e3e3209b309ec71799ed3; isSessionChatActive=; wp-wpml_current_language=pl
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/02/icon_youtube.svg HTTP/1.1Host: cyberfolks.plConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=gnhkm9algq7aosgtrd6tec0gvk; _vwo_uuid_v2=D8D52097AF3E8D07C985D8A8BEAD5DDC6|5c5e848ec71e3e3209b309ec71799ed3; isSessionChatActive=; wp-wpml_current_language=pl
Source: global trafficHTTP traffic detected: GET /wp-content/themes/cyberfolks/new/app/src/Ajax/Ajax.php?action=get-customer-segmentation HTTP/1.1Host: cyberfolks.plConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=gnhkm9algq7aosgtrd6tec0gvk; _vwo_uuid_v2=D8D52097AF3E8D07C985D8A8BEAD5DDC6|5c5e848ec71e3e3209b309ec71799ed3; isSessionChatActive=; wp-wpml_current_language=pl; CF_CUSTOMER_SEGMENT=company
Source: global trafficHTTP traffic detected: GET /incidents/statusImage/11/ HTTP/1.1Host: sm.h88.plConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/cyberfolks/dist/img/favicons/favicon-32x32.png HTTP/1.1Host: cyberfolks.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cyberfolks.pl/pomoc/blad-404/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=gnhkm9algq7aosgtrd6tec0gvk; _vwo_uuid_v2=D8D52097AF3E8D07C985D8A8BEAD5DDC6|5c5e848ec71e3e3209b309ec71799ed3; isSessionChatActive=; wp-wpml_current_language=pl; CF_CUSTOMER_SEGMENT=company
Source: global trafficHTTP traffic detected: GET /wp-includes/js/wp-emoji-release.min.js?ver=6.7.1 HTTP/1.1Host: cyberfolks.plConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=gnhkm9algq7aosgtrd6tec0gvk; _vwo_uuid_v2=D8D52097AF3E8D07C985D8A8BEAD5DDC6|5c5e848ec71e3e3209b309ec71799ed3; isSessionChatActive=; wp-wpml_current_language=pl; CF_CUSTOMER_SEGMENT=company
Source: global trafficHTTP traffic detected: GET /wp-content/themes/cyberfolks/dist/img/favicons/favicon-32x32.png HTTP/1.1Host: cyberfolks.plConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=gnhkm9algq7aosgtrd6tec0gvk; _vwo_uuid_v2=D8D52097AF3E8D07C985D8A8BEAD5DDC6|5c5e848ec71e3e3209b309ec71799ed3; isSessionChatActive=; wp-wpml_current_language=pl; CF_CUSTOMER_SEGMENT=company
Source: global trafficHTTP traffic detected: GET /widget.js HTTP/1.1Host: cyberfolks.user.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cyberfolks.pl/pomoc/blad-404/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /en_US/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cyberfolks.pl/pomoc/blad-404/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /optimize.js?id=OPT-NFZVJB9 HTTP/1.1Host: www.googleoptimize.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cyberfolks.pl/pomoc/blad-404/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/cyberfolks/new/app/src/Ajax/Ajax.php HTTP/1.1Host: cyberfolks.plConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=gnhkm9algq7aosgtrd6tec0gvk; _vwo_uuid_v2=D8D52097AF3E8D07C985D8A8BEAD5DDC6|5c5e848ec71e3e3209b309ec71799ed3; isSessionChatActive=; wp-wpml_current_language=pl; CF_CUSTOMER_SEGMENT=company; CF_GDPR_COOKIE_CONSENT_VIEWED=1; CF_GDPR_COOKIE_CONSENT_PERFORMANCE=1; CF_GDPR_COOKIE_CONSENT_SOCIAL=1; CF_GDPR_COOKIE_CONSENT_MARKETING=1; CF_GDPR_COOKIE_VISITOR_ID=9889c836ec95dd2fef5d3e56c3aa25a6
Source: global trafficHTTP traffic detected: GET /widget.js HTTP/1.1Host: widget.user.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cyberfolks.pl/pomoc/blad-404/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /signals/config/215697289743502?v=2.9.179&r=stable&domain=cyberfolks.pl&hme=b8122d5d96cd6f542162ba4f497489972d1ebe228d24c39d34f560e30ae932ce&ex_m=70%2C122%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C173%2C176%2C188%2C184%2C185%2C187%2C29%2C101%2C53%2C77%2C186%2C168%2C171%2C181%2C182%2C189%2C132%2C41%2C191%2C192%2C34%2C144%2C15%2C50%2C197%2C196%2C134%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C169%2C172%2C141%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113 HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cyberfolks.pl/pomoc/blad-404/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /td/ga/rul?tid=G-VH4V715EE9&gacid=468093029.1736815484&gtm=45je5190v872601999za200&dma=0&gcs=G111&gcd=13t3t3t3t5l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101925629~102067555~102067808~102081485~102198178&z=1498988262 HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeReferer: https://cyberfolks.pl/pomoc/blad-404/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /td/rul/16570148991?random=1736815483530&cv=11&fst=1736815483530&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45je5190v872601999za200&gcd=13t3t3t3t5l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fcyberfolks.pl%2Fpomoc%2Fblad-404%2F&ref=https%3A%2F%2Fiyztciuamr.cfolks.pl%2F&hn=www.googleadservices.com&frm=0&tiba=B%C5%82%C4%85d%20404%20-%20Pomoc%20Cyber_Folks&npa=0&pscdl=noapi&auid=1721920950.1736815484&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeReferer: https://cyberfolks.pl/pomoc/blad-404/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /td/rul/16666676785?random=1736815483564&cv=11&fst=1736815483564&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45je5190v872601999za200&gcd=13t3t3t3t5l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fcyberfolks.pl%2Fpomoc%2Fblad-404%2F&ref=https%3A%2F%2Fiyztciuamr.cfolks.pl%2F&hn=www.googleadservices.com&frm=0&tiba=B%C5%82%C4%85d%20404%20-%20Pomoc%20Cyber_Folks&npa=0&pscdl=noapi&auid=1721920950.1736815484&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeReferer: https://cyberfolks.pl/pomoc/blad-404/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /widget.js HTTP/1.1Host: widget.user.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /en_US/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /widget-app.95aef0ed1cbcc858aa60.js HTTP/1.1Host: widget.user.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cyberfolks.pl/pomoc/blad-404/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/16570148991/?random=1736815483530&cv=11&fst=1736815483530&bg=ffffff&guid=ON&async=1&gtm=45je5190v872601999za200&gcd=13t3t3t3t5l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fcyberfolks.pl%2Fpomoc%2Fblad-404%2F&ref=https%3A%2F%2Fiyztciuamr.cfolks.pl%2F&hn=www.googleadservices.com&frm=0&tiba=B%C5%82%C4%85d%20404%20-%20Pomoc%20Cyber_Folks&npa=0&pscdl=noapi&auid=1721920950.1736815484&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cyberfolks.pl/pomoc/blad-404/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/16666676785/?random=1736815483564&cv=11&fst=1736815483564&bg=ffffff&guid=ON&async=1&gtm=45je5190v872601999za200&gcd=13t3t3t3t5l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fcyberfolks.pl%2Fpomoc%2Fblad-404%2F&ref=https%3A%2F%2Fiyztciuamr.cfolks.pl%2F&hn=www.googleadservices.com&frm=0&tiba=B%C5%82%C4%85d%20404%20-%20Pomoc%20Cyber_Folks&npa=0&pscdl=noapi&auid=1721920950.1736815484&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cyberfolks.pl/pomoc/blad-404/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ads/pixel.js HTTP/1.1Host: www.redditstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cyberfolks.pl/pomoc/blad-404/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /download/web/dtm.js?id=DTM-0a8a03a68712165e818732aa420c26f9 HTTP/1.1Host: dtm-drcn.platform.dbankcloud.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cyberfolks.pl/pomoc/blad-404/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /widget-app.95aef0ed1cbcc858aa60.js HTTP/1.1Host: widget.user.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /signals/config/215697289743502?v=2.9.179&r=stable&domain=cyberfolks.pl&hme=b8122d5d96cd6f542162ba4f497489972d1ebe228d24c39d34f560e30ae932ce&ex_m=70%2C122%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C173%2C176%2C188%2C184%2C185%2C187%2C29%2C101%2C53%2C77%2C186%2C168%2C171%2C181%2C182%2C189%2C132%2C41%2C191%2C192%2C34%2C144%2C15%2C50%2C197%2C196%2C134%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C169%2C172%2C141%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113 HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /td/rul/1066356072?random=1736815484874&cv=11&fst=1736815484874&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be5190v9176599635z878682517za201&gcd=13t3t3t3t5l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fcyberfolks.pl%2Fpomoc%2Fblad-404%2F&ref=https%3A%2F%2Fiyztciuamr.cfolks.pl%2F&label=8bAaCMrWuuYYEOiavfwD&hn=www.googleadservices.com&frm=0&tiba=B%C5%82%C4%85d%20404%20-%20Pomoc%20Cyber_Folks&rdp=1&npa=0&pscdl=noapi&auid=1721920950.1736815484&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtm.js%3Bretail_page_type%3Dstrony%20pomocy%3Bpage_url%3Dhttps%3A%2F%2Fcyberfolks.pl%2Fpomoc%2Fblad-404%2F%3Bproduct_names%3D%3Bevent_name%3Dgtm.js%3Bevent_value%3D0 HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeReferer: https://cyberfolks.pl/pomoc/blad-404/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global trafficHTTP traffic detected: GET /tag/kqcpc2m95y HTTP/1.1Host: www.clarity.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cyberfolks.pl/pomoc/blad-404/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /w/tr.js HTTP/1.1Host: pixel.wp.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cyberfolks.pl/pomoc/blad-404/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/16570148991/?random=1736815483530&cv=11&fst=1736815483530&bg=ffffff&guid=ON&async=1&gtm=45je5190v872601999za200&gcd=13t3t3t3t5l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fcyberfolks.pl%2Fpomoc%2Fblad-404%2F&ref=https%3A%2F%2Fiyztciuamr.cfolks.pl%2F&hn=www.googleadservices.com&frm=0&tiba=B%C5%82%C4%85d%20404%20-%20Pomoc%20Cyber_Folks&npa=0&pscdl=noapi&auid=1721920950.1736815484&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/16666676785/?random=1736815483564&cv=11&fst=1736815483564&bg=ffffff&guid=ON&async=1&gtm=45je5190v872601999za200&gcd=13t3t3t3t5l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fcyberfolks.pl%2Fpomoc%2Fblad-404%2F&ref=https%3A%2F%2Fiyztciuamr.cfolks.pl%2F&hn=www.googleadservices.com&frm=0&tiba=B%C5%82%C4%85d%20404%20-%20Pomoc%20Cyber_Folks&npa=0&pscdl=noapi&auid=1721920950.1736815484&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global trafficHTTP traffic detected: GET /ads/conversions-config/v1/pixel/config/a2_dwp4kt4k3bxh_telemetry HTTP/1.1Host: www.redditstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://cyberfolks.plSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://cyberfolks.pl/pomoc/blad-404/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pixels/a2_dwp4kt4k3bxh/config HTTP/1.1Host: pixel-config.reddit.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://cyberfolks.plSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://cyberfolks.pl/pomoc/blad-404/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ads/pixel.js HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ads/conversions-config/v1/pixel/config/a2_dwp4kt4k3bxh_telemetry HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pixels/a2_dwp4kt4k3bxh/config HTTP/1.1Host: pixel-config.reddit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=215697289743502&ev=PageView&dl=https%3A%2F%2Fcyberfolks.pl%2Fpomoc%2Fblad-404%2F&rl=https%3A%2F%2Fiyztciuamr.cfolks.pl%2F&if=false&ts=1736815484768&sw=1280&sh=1024&v=2.9.179&r=stable&ec=0&o=4126&fbp=fb.1.1736815484764.77938272716127786&cs_est=true&ler=other&cdl=API_unavailable&it=1736815483434&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cyberfolks.pl/pomoc/blad-404/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=215697289743502&ev=PageView&dl=https%3A%2F%2Fcyberfolks.pl%2Fpomoc%2Fblad-404%2F&rl=https%3A%2F%2Fiyztciuamr.cfolks.pl%2F&if=false&ts=1736815484768&sw=1280&sh=1024&v=2.9.179&r=stable&ec=0&o=4126&fbp=fb.1.1736815484764.77938272716127786&cs_est=true&ler=other&cdl=API_unavailable&it=1736815483434&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, trigger=navigation-sourceReferer: https://cyberfolks.pl/pomoc/blad-404/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /w/WP-ADS-7D4A3-VZ1/ir.js HTTP/1.1Host: pixel.wp.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://cyberfolks.plSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://cyberfolks.pl/pomoc/blad-404/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /w/tr.js HTTP/1.1Host: pixel.wp.plConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/v2/user-chatping/ HTTP/1.1Host: cyberfolks.user.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ueuuid=fh1rM8J1Bw9TGSNe
Source: global trafficHTTP traffic detected: GET /tr/?id=215697289743502&ev=PageView&dl=https%3A%2F%2Fcyberfolks.pl%2Fpomoc%2Fblad-404%2F&rl=https%3A%2F%2Fiyztciuamr.cfolks.pl%2F&if=false&ts=1736815484768&sw=1280&sh=1024&v=2.9.179&r=stable&ec=0&o=4126&fbp=fb.1.1736815484764.77938272716127786&cs_est=true&ler=other&cdl=API_unavailable&it=1736815483434&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /widget-actionsStore.95aef0ed1cbcc858aa60.js HTTP/1.1Host: widget.user.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cyberfolks.pl/pomoc/blad-404/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ueuuid=fh1rM8J1Bw9TGSNe
Source: global trafficHTTP traffic detected: GET /rp.gif?ts=1736815485529&id=a2_dwp4kt4k3bxh&event=PageVisit&m.itemCount=undefined&m.value=&m.valueDecimal=undefined&m.currency=undefined&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=f1260724-d1a1-4d8f-a28b-043db325bcaa&aaid=&em=&external_id=&idfa=&integration=gtm&opt_out=0&sh=1280&sw=1024&v=rdt_b192616d&dpm=&dpcc=&dprc= HTTP/1.1Host: alb.reddit.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cyberfolks.pl/pomoc/blad-404/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/1066356072/?random=1736815484874&cv=11&fst=1736815484874&bg=ffffff&guid=ON&async=1&gtm=45be5190v9176599635z878682517za201&gcd=13t3t3t3t5l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fcyberfolks.pl%2Fpomoc%2Fblad-404%2F&ref=https%3A%2F%2Fiyztciuamr.cfolks.pl%2F&label=8bAaCMrWuuYYEOiavfwD&hn=www.googleadservices.com&frm=0&tiba=B%C5%82%C4%85d%20404%20-%20Pomoc%20Cyber_Folks&rdp=1&npa=0&pscdl=noapi&auid=1721920950.1736815484&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtm.js%3Bretail_page_type%3Dstrony%20pomocy%3Bpage_url%3Dhttps%3A%2F%2Fcyberfolks.pl%2Fpomoc%2Fblad-404%2F%3Bproduct_names%3D%3Bevent_name%3Dgtm.js%3Bevent_value%3D0&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cyberfolks.pl/pomoc/blad-404/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkOdJoUKgUKdA5XjZUG4AYAZD2tB7iTGd-1Z09y0raEb3-Al3oTQwFbawBX
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/16570148991/?random=1736815483530&cv=11&fst=1736812800000&bg=ffffff&guid=ON&async=1&gtm=45je5190v872601999za200&gcd=13t3t3t3t5l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fcyberfolks.pl%2Fpomoc%2Fblad-404%2F&ref=https%3A%2F%2Fiyztciuamr.cfolks.pl%2F&hn=www.googleadservices.com&frm=0&tiba=B%C5%82%C4%85d%20404%20-%20Pomoc%20Cyber_Folks&npa=0&pscdl=noapi&auid=1721920950.1736815484&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSGwCa7L7df4R7JquAEqwIe6CfqCUteR_JwrPToQ&random=595150565&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cyberfolks.pl/pomoc/blad-404/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /td/rul/16540774400?random=1736815487495&cv=11&fst=1736815487495&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be5190v9184609255z878682517za201zb78682517&gcd=13t3t3t3t5l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fcyberfolks.pl%2Fpomoc%2Fblad-404%2F&ref=https%3A%2F%2Fiyztciuamr.cfolks.pl%2F&hn=www.googleadservices.com&frm=0&tiba=B%C5%82%C4%85d%20404%20-%20Pomoc%20Cyber_Folks&npa=0&pscdl=noapi&auid=1721920950.1736815484&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtm.js HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://cyberfolks.pl/pomoc/blad-404/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkOdJoUKgUKdA5XjZUG4AYAZD2tB7iTGd-1Z09y0raEb3-Al3oTQwFbawBX
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/16666676785/?random=1736815483564&cv=11&fst=1736812800000&bg=ffffff&guid=ON&async=1&gtm=45je5190v872601999za200&gcd=13t3t3t3t5l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fcyberfolks.pl%2Fpomoc%2Fblad-404%2F&ref=https%3A%2F%2Fiyztciuamr.cfolks.pl%2F&hn=www.googleadservices.com&frm=0&tiba=B%C5%82%C4%85d%20404%20-%20Pomoc%20Cyber_Folks&npa=0&pscdl=noapi&auid=1721920950.1736815484&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSGwCa7L7dpxpor7ILc2gV3-cWnsSrbF1mlMVbLw&random=518554782&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cyberfolks.pl/pomoc/blad-404/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /td/rul/1066356072?random=1736815487564&cv=11&fst=1736815487564&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be5190v9176599635z878682517za200&gcd=13t3t3t3t5l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fcyberfolks.pl%2Fpomoc%2Fblad-404%2F&ref=https%3A%2F%2Fiyztciuamr.cfolks.pl%2F&hn=www.googleadservices.com&frm=0&tiba=B%C5%82%C4%85d%20404%20-%20Pomoc%20Cyber_Folks&oid=1879619252&value=0&currency_code=PLN&npa=0&pscdl=noapi&auid=1721920950.1736815484&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config%3Bevent_name%3Dgtm.init%3Bevent_value%3D0 HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://cyberfolks.pl/pomoc/blad-404/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkOdJoUKgUKdA5XjZUG4AYAZD2tB7iTGd-1Z09y0raEb3-Al3oTQwFbawBX
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=215697289743502&ev=PageView&dl=https%3A%2F%2Fcyberfolks.pl%2Fpomoc%2Fblad-404%2F&rl=https%3A%2F%2Fiyztciuamr.cfolks.pl%2F&if=false&ts=1736815484768&sw=1280&sh=1024&v=2.9.179&r=stable&ec=0&o=4126&fbp=fb.1.1736815484764.77938272716127786&cs_est=true&ler=other&cdl=API_unavailable&it=1736815483434&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /w/WP-ADS-7D4A3-VZ1/ir.js HTTP/1.1Host: pixel.wp.plConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/0.7.62/clarity.js HTTP/1.1Host: www.clarity.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cyberfolks.pl/pomoc/blad-404/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CLID=c5685bd8c0dd4867a29f4420f485758f.20250114.20260114
Source: global trafficHTTP traffic detected: GET /rp.gif?ts=1736815485529&id=a2_dwp4kt4k3bxh&event=PageVisit&m.itemCount=undefined&m.value=&m.valueDecimal=undefined&m.currency=undefined&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=f1260724-d1a1-4d8f-a28b-043db325bcaa&aaid=&em=&external_id=&idfa=&integration=gtm&opt_out=0&sh=1280&sw=1024&v=rdt_b192616d&dpm=&dpcc=&dprc= HTTP/1.1Host: alb.reddit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /widget-actionsStore.95aef0ed1cbcc858aa60.js HTTP/1.1Host: widget.user.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ueuuid=fh1rM8J1Bw9TGSNe
Source: global trafficHTTP traffic detected: GET /widget-chatStore.95aef0ed1cbcc858aa60.js HTTP/1.1Host: widget.user.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cyberfolks.pl/pomoc/blad-404/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ueuuid=fh1rM8J1Bw9TGSNe
Source: global trafficHTTP traffic detected: GET /ws/widget/eZOapG/y45emfnzw1ab/ HTTP/1.1Host: cyberfolks.user.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://cyberfolks.plSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ueuuid=fh1rM8J1Bw9TGSNeSec-WebSocket-Key: Ac+njqbFmhirjK8TLtzvhA==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /api/update-attribute/ HTTP/1.1Host: cyberfolks.user.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ueuuid=fh1rM8J1Bw9TGSNe
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/1066356072/?random=1736815484874&cv=11&fst=1736815484874&bg=ffffff&guid=ON&async=1&gtm=45be5190v9176599635z878682517za201&gcd=13t3t3t3t5l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fcyberfolks.pl%2Fpomoc%2Fblad-404%2F&ref=https%3A%2F%2Fiyztciuamr.cfolks.pl%2F&label=8bAaCMrWuuYYEOiavfwD&hn=www.googleadservices.com&frm=0&tiba=B%C5%82%C4%85d%20404%20-%20Pomoc%20Cyber_Folks&rdp=1&npa=0&pscdl=noapi&auid=1721920950.1736815484&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtm.js%3Bretail_page_type%3Dstrony%20pomocy%3Bpage_url%3Dhttps%3A%2F%2Fcyberfolks.pl%2Fpomoc%2Fblad-404%2F%3Bproduct_names%3D%3Bevent_name%3Dgtm.js%3Bevent_value%3D0&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkOdJoUKgUKdA5XjZUG4AYAZD2tB7iTGd-1Z09y0raEb3-Al3oTQwFbawBX
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/16570148991/?random=1736815483530&cv=11&fst=1736812800000&bg=ffffff&guid=ON&async=1&gtm=45je5190v872601999za200&gcd=13t3t3t3t5l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fcyberfolks.pl%2Fpomoc%2Fblad-404%2F&ref=https%3A%2F%2Fiyztciuamr.cfolks.pl%2F&hn=www.googleadservices.com&frm=0&tiba=B%C5%82%C4%85d%20404%20-%20Pomoc%20Cyber_Folks&npa=0&pscdl=noapi&auid=1721920950.1736815484&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSGwCa7L7df4R7JquAEqwIe6CfqCUteR_JwrPToQ&random=595150565&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/16666676785/?random=1736815483564&cv=11&fst=1736812800000&bg=ffffff&guid=ON&async=1&gtm=45je5190v872601999za200&gcd=13t3t3t3t5l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fcyberfolks.pl%2Fpomoc%2Fblad-404%2F&ref=https%3A%2F%2Fiyztciuamr.cfolks.pl%2F&hn=www.googleadservices.com&frm=0&tiba=B%C5%82%C4%85d%20404%20-%20Pomoc%20Cyber_Folks&npa=0&pscdl=noapi&auid=1721920950.1736815484&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSGwCa7L7dpxpor7ILc2gV3-cWnsSrbF1mlMVbLw&random=518554782&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/16540774400/?random=1736815487495&cv=11&fst=1736815487495&bg=ffffff&guid=ON&async=1&gtm=45be5190v9184609255z878682517za201zb78682517&gcd=13t3t3t3t5l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fcyberfolks.pl%2Fpomoc%2Fblad-404%2F&ref=https%3A%2F%2Fiyztciuamr.cfolks.pl%2F&hn=www.googleadservices.com&frm=0&tiba=B%C5%82%C4%85d%20404%20-%20Pomoc%20Cyber_Folks&npa=0&pscdl=noapi&auid=1721920950.1736815484&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtm.js&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cyberfolks.pl/pomoc/blad-404/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkOdJoUKgUKdA5XjZUG4AYAZD2tB7iTGd-1Z09y0raEb3-Al3oTQwFbawBX
Source: global trafficHTTP traffic detected: GET /api/collect?e=init&k=WP-ADS-7D4A3-VZ1&h=cyberfolks.pl&r=https%3A%2F%2Fiyztciuamr.cfolks.pl%2F&l=https%3A%2F%2Fcyberfolks.pl%2Fpomoc%2Fblad-404%2F&t=1736815487533&v=6.34.3&wph_a=8078606688.1736815486524&wph_st=2735442789.1736815486524&tz=America%2FNew_York&c_integration_version=0.1.0&i=97c346751fea76028ce9be25fdeec502149839b1 HTTP/1.1Host: pixel.wp.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cyberfolks.pl/pomoc/blad-404/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/collect?k=WP-ADS-7D4A3-VZ1&h=cyberfolks.pl&r=https%3A%2F%2Fiyztciuamr.cfolks.pl%2F&l=https%3A%2F%2Fcyberfolks.pl%2Fpomoc%2Fblad-404%2F&t=1736815487536&v=6.34.3&wph_a=8078606688.1736815486524&wph_st=2735442789.1736815486524&e=UserCreated&tz=America%2FNew_York&c_integration_version=0.1.0&i=6c31aa42a96d874fa8c7fa797f536f0896161032 HTTP/1.1Host: pixel.wp.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cyberfolks.pl/pomoc/blad-404/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/1066356072/?random=1736815487564&cv=11&fst=1736815487564&bg=ffffff&guid=ON&async=1&gtm=45be5190v9176599635z878682517za200&gcd=13t3t3t3t5l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fcyberfolks.pl%2Fpomoc%2Fblad-404%2F&ref=https%3A%2F%2Fiyztciuamr.cfolks.pl%2F&hn=www.googleadservices.com&frm=0&tiba=B%C5%82%C4%85d%20404%20-%20Pomoc%20Cyber_Folks&oid=1879619252&value=0&currency_code=PLN&npa=0&pscdl=noapi&auid=1721920950.1736815484&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config%3Bevent_name%3Dgtm.init%3Bevent_value%3D0&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cyberfolks.pl/pomoc/blad-404/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkOdJoUKgUKdA5XjZUG4AYAZD2tB7iTGd-1Z09y0raEb3-Al3oTQwFbawBX
Source: global trafficHTTP traffic detected: GET /widget-chatStore.95aef0ed1cbcc858aa60.js HTTP/1.1Host: widget.user.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ueuuid=fh1rM8J1Bw9TGSNe
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/16540774400/?random=1736815487495&cv=11&fst=1736815487495&bg=ffffff&guid=ON&async=1&gtm=45be5190v9184609255z878682517za201zb78682517&gcd=13t3t3t3t5l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fcyberfolks.pl%2Fpomoc%2Fblad-404%2F&ref=https%3A%2F%2Fiyztciuamr.cfolks.pl%2F&hn=www.googleadservices.com&frm=0&tiba=B%C5%82%C4%85d%20404%20-%20Pomoc%20Cyber_Folks&npa=0&pscdl=noapi&auid=1721920950.1736815484&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtm.js&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkOdJoUKgUKdA5XjZUG4AYAZD2tB7iTGd-1Z09y0raEb3-Al3oTQwFbawBX
Source: global trafficHTTP traffic detected: GET /tag/uet/343033769 HTTP/1.1Host: www.clarity.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cyberfolks.pl/pomoc/blad-404/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CLID=c5685bd8c0dd4867a29f4420f485758f.20250114.20260114; MUID=0063A56566B564E91557B01162B56A50
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/1066356072/?random=1736815487564&cv=11&fst=1736815487564&bg=ffffff&guid=ON&async=1&gtm=45be5190v9176599635z878682517za200&gcd=13t3t3t3t5l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fcyberfolks.pl%2Fpomoc%2Fblad-404%2F&ref=https%3A%2F%2Fiyztciuamr.cfolks.pl%2F&hn=www.googleadservices.com&frm=0&tiba=B%C5%82%C4%85d%20404%20-%20Pomoc%20Cyber_Folks&oid=1879619252&value=0&currency_code=PLN&npa=0&pscdl=noapi&auid=1721920950.1736815484&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config%3Bevent_name%3Dgtm.init%3Bevent_value%3D0&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkOdJoUKgUKdA5XjZUG4AYAZD2tB7iTGd-1Z09y0raEb3-Al3oTQwFbawBX
Source: global trafficHTTP traffic detected: GET /r1736815490/wppixeln?e=init&k=WP-ADS-7D4A3-VZ1&h=cyberfolks.pl&r=https%3A%2F%2Fiyztciuamr.cfolks.pl%2F&l=https%3A%2F%2Fcyberfolks.pl%2Fpomoc%2Fblad-404%2F&t=1736815487533&v=6.34.3&wph_a=8078606688.1736815486524&wph_st=2735442789.1736815486524&tz=America%2FNew_York&c_integration_version=0.1.0&i=97c346751fea76028ce9be25fdeec502149839b1 HTTP/1.1Host: pixel.wp.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cyberfolks.pl/pomoc/blad-404/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: statid=433426f81d6cc37abd838c905145f238:63cf46:1736815490:v3
Source: global trafficHTTP traffic detected: GET /r1736815490/wppixeln?k=WP-ADS-7D4A3-VZ1&h=cyberfolks.pl&r=https%3A%2F%2Fiyztciuamr.cfolks.pl%2F&l=https%3A%2F%2Fcyberfolks.pl%2Fpomoc%2Fblad-404%2F&t=1736815487536&v=6.34.3&wph_a=8078606688.1736815486524&wph_st=2735442789.1736815486524&e=UserCreated&tz=America%2FNew_York&c_integration_version=0.1.0&i=6c31aa42a96d874fa8c7fa797f536f0896161032 HTTP/1.1Host: pixel.wp.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cyberfolks.pl/pomoc/blad-404/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: statid=433426f81d6cc37abd838c905145f238:63cf46:1736815490:v3
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/16540774400/?random=1736815487495&cv=11&fst=1736812800000&bg=ffffff&guid=ON&async=1&gtm=45be5190v9184609255z878682517za201zb78682517&gcd=13t3t3t3t5l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fcyberfolks.pl%2Fpomoc%2Fblad-404%2F&ref=https%3A%2F%2Fiyztciuamr.cfolks.pl%2F&hn=www.googleadservices.com&frm=0&tiba=B%C5%82%C4%85d%20404%20-%20Pomoc%20Cyber_Folks&npa=0&pscdl=noapi&auid=1721920950.1736815484&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtm.js&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQCa7L7dm4M88FPGbxv2luZ74HHq0qmM3xAj4J3FQ83AC4ZRFyIf6cpg&random=3968967669&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cyberfolks.pl/pomoc/blad-404/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ws/widget/eZOapG/y45emfnzw1ab/ HTTP/1.1Host: cyberfolks.user.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://cyberfolks.plSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ueuuid=fh1rM8J1Bw9TGSNeSec-WebSocket-Key: aSG45yMAqm1banzi4zFlfQ==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/16540774400/?random=1736815487495&cv=11&fst=1736812800000&bg=ffffff&guid=ON&async=1&gtm=45be5190v9184609255z878682517za201zb78682517&gcd=13t3t3t3t5l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fcyberfolks.pl%2Fpomoc%2Fblad-404%2F&ref=https%3A%2F%2Fiyztciuamr.cfolks.pl%2F&hn=www.googleadservices.com&frm=0&tiba=B%C5%82%C4%85d%20404%20-%20Pomoc%20Cyber_Folks&npa=0&pscdl=noapi&auid=1721920950.1736815484&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtm.js&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQCa7L7dm4M88FPGbxv2luZ74HHq0qmM3xAj4J3FQ83AC4ZRFyIf6cpg&random=3968967669&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ws/widget/eZOapG/y45emfnzw1ab/ HTTP/1.1Host: cyberfolks.user.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://cyberfolks.plSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ueuuid=fh1rM8J1Bw9TGSNeSec-WebSocket-Key: BfnENZcCxqKYU//k4sVqUw==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /ws/widget/eZOapG/y45emfnzw1ab/ HTTP/1.1Host: cyberfolks.user.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://cyberfolks.plSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ueuuid=fh1rM8J1Bw9TGSNeSec-WebSocket-Key: 6k3r4wkL9ZXPfOzecFkmTw==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /ws/widget/eZOapG/y45emfnzw1ab/ HTTP/1.1Host: cyberfolks.user.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://cyberfolks.plSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ueuuid=fh1rM8J1Bw9TGSNeSec-WebSocket-Key: cGPmYaNCjVHzYPz+YnrabA==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: chromecache_279.2.drString found in binary or memory: M.getElementsByTagName("iframe"),pa=Q.length,oa=0;oa<pa;oa++)if(!v&&c(Q[oa],G.bf)){NL("https://www.youtube.com/iframe_api");v=!0;break}})}}else H(t.vtp_gtmOnSuccess)}var q=["www.youtube.com","www.youtube-nocookie.com"],r={UNSTARTED:-1,ENDED:0,PLAYING:1,PAUSED:2,BUFFERING:3,CUED:5},u,v=!1;Y.__ytl=n;Y.__ytl.o="ytl";Y.__ytl.isVendorTemplate=!0;Y.__ytl.priorityOverride=0;Y.__ytl.isInfrastructure=!1; equals www.youtube.com (Youtube)
Source: chromecache_205.2.dr, chromecache_170.2.dr, chromecache_260.2.dr, chromecache_279.2.dr, chromecache_236.2.dr, chromecache_157.2.drString found in binary or memory: Math.round(q);t["gtm.videoElapsedTime"]=Math.round(f);t["gtm.videoPercent"]=r;t["gtm.videoVisible"]=u;return t},Nk:function(){e=nb()},Kd:function(){d()}}};var Vb=wa(["data-gtm-yt-inspected-"]),QE=["www.youtube.com","www.youtube-nocookie.com"],RE,SE=!1; equals www.youtube.com (Youtube)
Source: chromecache_147.2.dr, chromecache_205.2.dr, chromecache_213.2.dr, chromecache_170.2.dr, chromecache_236.2.dr, chromecache_229.2.dr, chromecache_157.2.dr, chromecache_183.2.drString found in binary or memory: c?"runIfCanceled":"runIfUncanceled",[]);if(!g.length)return!0;var k=vC(a,c,e);U(121);if(k["gtm.elementUrl"]==="https://www.facebook.com/tr/")return U(122),!0;if(d&&f){for(var m=yb(b,g.length),n=0;n<g.length;++n)g[n](k,m);return m.done}for(var p=0;p<g.length;++p)g[p](k,function(){});return!0},yC=function(){var a=[],b=function(c){return bb(a,function(d){return d.form===c})};return{store:function(c,d){var e=b(c);e?e.button=d:a.push({form:c,button:d})},get:function(c){var d=b(c);return d?d.button:null}}}, equals www.facebook.com (Facebook)
Source: chromecache_205.2.dr, chromecache_170.2.dr, chromecache_236.2.dr, chromecache_157.2.drString found in binary or memory: if(!(e||f||g||k.length||m.length))return;var p={Kh:e,Ih:f,Jh:g,ri:k,si:m,bf:n,Mb:b},q=A.YT;if(q)return q.ready&&q.ready(d),b;var r=A.onYouTubeIframeAPIReady;A.onYouTubeIframeAPIReady=function(){r&&r();d()};H(function(){for(var u=E.getElementsByTagName("script"),v=u.length,t=0;t<v;t++){var w=u[t].getAttribute("src");if(aF(w,"iframe_api")||aF(w,"player_api"))return b}for(var x=E.getElementsByTagName("iframe"),y=x.length,B=0;B<y;B++)if(!SE&&ZE(x[B],p.bf))return lc("https://www.youtube.com/iframe_api"), equals www.youtube.com (Youtube)
Source: chromecache_147.2.dr, chromecache_162.2.dr, chromecache_213.2.dr, chromecache_280.2.dr, chromecache_245.2.dr, chromecache_229.2.dr, chromecache_263.2.dr, chromecache_183.2.drString found in binary or memory: return b}OE.F="internal.enableAutoEventOnTimer";var Vb=wa(["data-gtm-yt-inspected-"]),QE=["www.youtube.com","www.youtube-nocookie.com"],RE,SE=!1; equals www.youtube.com (Youtube)
Source: chromecache_165.2.dr, chromecache_253.2.drString found in binary or memory: return b}PE.F="internal.enableAutoEventOnTimer";var Vb=wa(["data-gtm-yt-inspected-"]),RE=["www.youtube.com","www.youtube-nocookie.com"],SE,TE=!1; equals www.youtube.com (Youtube)
Source: chromecache_274.2.drString found in binary or memory: return function(a,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var b=f.getFbeventsModules("signalsFBEventsGetTier"),c=d();function d(){try{if(a.trustedTypes&&a.trustedTypes.createPolicy){var b=a.trustedTypes;return b.createPolicy("facebook.com/signals/iwl",{createScriptURL:function(b){var c=typeof a.URL==="function"?a.URL:a.webkitURL;c=new c(b);c=c.hostname.endsWith(".facebook.com")&&c.pathname=="/signals/iwl.js";if(!c)throw new Error("Disallowed script URL");return b}})}}catch(a){}return null}e.exports=function(a,d){d=b(d);d=d==null?"www.facebook.com":"www."+d+".facebook.com";d="https://"+d+"/signals/iwl.js?pixel_id="+a;if(c!=null)return c.createScriptURL(d);else return d}})();return e.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: chromecache_274.2.drString found in binary or memory: return function(f,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var a=/^https:\/\/www\.([A-Za-z0-9\.]+)\.facebook\.com\/tr\/?$/,b=["https://www.facebook.com/tr","https://www.facebook.com/tr/"];e.exports=function(c){if(b.indexOf(c)!==-1)return null;var d=a.exec(c);if(d==null)throw new Error("Malformed tier: "+c);return d[1]}})();return e.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: chromecache_274.2.drString found in binary or memory: return function(f,g,h,i){var j={exports:{}};j.exports;(function(){"use strict";var a={ENDPOINT:"https://www.facebook.com/tr/",INSTAGRAM_TRIGGER_ATTRIBUTION:"https://www.instagram.com/tr/",AEM_ENDPOINT:"https://www.facebook.com/.well-known/aggregated-event-measurement/",GPS_ENDPOINT:"https://www.facebook.com/privacy_sandbox/pixel/register/trigger/",TOPICS_API_ENDPOINT:"https://www.facebook.com/privacy_sandbox/topics/registration/"};j.exports=a})();return j.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: chromecache_147.2.dr, chromecache_205.2.dr, chromecache_213.2.dr, chromecache_170.2.dr, chromecache_260.2.dr, chromecache_279.2.dr, chromecache_236.2.dr, chromecache_229.2.dr, chromecache_157.2.dr, chromecache_183.2.drString found in binary or memory: var cE=function(a,b,c,d,e){var f=TB("fsl",c?"nv.mwt":"mwt",0),g;g=c?TB("fsl","nv.ids",[]):TB("fsl","ids",[]);if(!g.length)return!0;var k=YB(a,"gtm.formSubmit",g),m=a.action;m&&m.tagName&&(m=a.cloneNode(!1).action);U(121);if(m==="https://www.facebook.com/tr/")return U(122),!0;k["gtm.elementUrl"]=m;k["gtm.formCanceled"]=c;a.getAttribute("name")!=null&&(k["gtm.interactedFormName"]=a.getAttribute("name"));e&&(k["gtm.formSubmitElement"]=e,k["gtm.formSubmitElementText"]=e.value);if(d&&f){if(!DA(k,FA(b, equals www.facebook.com (Facebook)
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: iyztciuamr.cfolks.pl
Source: global trafficDNS traffic detected: DNS query: s61.cyber-folks.pl
Source: global trafficDNS traffic detected: DNS query: cyberfolks.pl
Source: global trafficDNS traffic detected: DNS query: dev.visualwebsiteoptimizer.com
Source: global trafficDNS traffic detected: DNS query: api-chat.cyberfolks.pl
Source: global trafficDNS traffic detected: DNS query: sm.h88.pl
Source: global trafficDNS traffic detected: DNS query: www.googleoptimize.com
Source: global trafficDNS traffic detected: DNS query: cdn.mouseflow.com
Source: global trafficDNS traffic detected: DNS query: connect.facebook.net
Source: global trafficDNS traffic detected: DNS query: cyberfolks.user.com
Source: global trafficDNS traffic detected: DNS query: widget.user.com
Source: global trafficDNS traffic detected: DNS query: analytics.google.com
Source: global trafficDNS traffic detected: DNS query: stats.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: td.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: googleads.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: dtm-drcn.platform.dbankcloud.cn
Source: global trafficDNS traffic detected: DNS query: www.redditstatic.com
Source: global trafficDNS traffic detected: DNS query: pixel.wp.pl
Source: global trafficDNS traffic detected: DNS query: www.clarity.ms
Source: global trafficDNS traffic detected: DNS query: pixel-config.reddit.com
Source: global trafficDNS traffic detected: DNS query: analytics.tiktok.com
Source: global trafficDNS traffic detected: DNS query: www.facebook.com
Source: global trafficDNS traffic detected: DNS query: alb.reddit.com
Source: global trafficDNS traffic detected: DNS query: c.clarity.ms
Source: global trafficDNS traffic detected: DNS query: z.clarity.ms
Source: unknownHTTP traffic detected: POST /wp-content/themes/cyberfolks/new/app/src/Ajax/Ajax.php HTTP/1.1Host: cyberfolks.plConnection: keep-aliveContent-Length: 76sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*Content-Type: application/x-www-form-urlencoded; charset=UTF-8X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://cyberfolks.plSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://cyberfolks.pl/pomoc/blad-404/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=gnhkm9algq7aosgtrd6tec0gvk; _vwo_uuid_v2=D8D52097AF3E8D07C985D8A8BEAD5DDC6|5c5e848ec71e3e3209b309ec71799ed3; isSessionChatActive=; wp-wpml_current_language=pl; CF_CUSTOMER_SEGMENT=company
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecontent-type: text/htmllast-modified: Thu, 07 Nov 2024 14:34:45 GMTetag: "2882-672cd005-209ed85aebe6cac2;;;"accept-ranges: bytescontent-length: 10370date: Tue, 14 Jan 2025 00:44:02 GMTserver: LiteSpeedvary: User-Agentalt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecontent-type: text/htmllast-modified: Thu, 07 Nov 2024 14:34:45 GMTetag: "2882-672cd005-209ed85aebe6cac2;;;"accept-ranges: bytescontent-length: 10370date: Tue, 14 Jan 2025 00:44:04 GMTserver: LiteSpeedvary: User-Agentalt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
Source: chromecache_183.2.drString found in binary or memory: https://adservice.google.com/pagead/regclk?
Source: chromecache_179.2.dr, chromecache_235.2.drString found in binary or memory: https://app.vwo.com/visitor-behavior-analysis/dist/codechecker/cc.min.js?r=
Source: chromecache_147.2.dr, chromecache_162.2.dr, chromecache_205.2.dr, chromecache_165.2.dr, chromecache_213.2.dr, chromecache_170.2.dr, chromecache_280.2.dr, chromecache_260.2.dr, chromecache_279.2.dr, chromecache_236.2.dr, chromecache_245.2.dr, chromecache_229.2.dr, chromecache_253.2.dr, chromecache_263.2.dr, chromecache_157.2.dr, chromecache_183.2.drString found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_260.2.dr, chromecache_279.2.drString found in binary or memory: https://cdn.mouseflow.com/projects/
Source: chromecache_191.2.dr, chromecache_274.2.drString found in binary or memory: https://connect.facebook.net/
Source: chromecache_260.2.dr, chromecache_279.2.drString found in binary or memory: https://connect.facebook.net/en_US/fbevents.js
Source: chromecache_191.2.dr, chromecache_274.2.drString found in binary or memory: https://connect.facebook.net/log/fbevents_telemetry/
Source: chromecache_262.2.dr, chromecache_255.2.drString found in binary or memory: https://cyberfolks.pl
Source: chromecache_262.2.dr, chromecache_255.2.drString found in binary or memory: https://cyberfolks.pl/pomoc
Source: chromecache_262.2.dr, chromecache_255.2.drString found in binary or memory: https://cyberfolks.pl/pomoc/
Source: chromecache_255.2.drString found in binary or memory: https://cyberfolks.pl/pomoc/blad-404/
Source: chromecache_179.2.dr, chromecache_235.2.drString found in binary or memory: https://dev.visualwebsiteoptimizer.com/apmLib-6ed4af10dcf360dcfa74818f1d73da17.js
Source: chromecache_179.2.dr, chromecache_235.2.drString found in binary or memory: https://dev.visualwebsiteoptimizer.com/e.gif?a=806437&s=j.php&e=
Source: chromecache_179.2.dr, chromecache_235.2.drString found in binary or memory: https://dev.visualwebsiteoptimizer.com/ee.gif?s=mode_det&e=
Source: chromecache_179.2.dr, chromecache_235.2.drString found in binary or memory: https://dev.visualwebsiteoptimizer.com/eu01/events/
Source: chromecache_179.2.dr, chromecache_235.2.drString found in binary or memory: https://dev.visualwebsiteoptimizer.com/eu01/v.gif?cd=
Source: chromecache_179.2.dr, chromecache_235.2.drString found in binary or memory: https://dev.visualwebsiteoptimizer.com/j.php?mode=
Source: chromecache_200.2.dr, chromecache_208.2.drString found in binary or memory: https://fpx.wp.pl
Source: chromecache_261.2.drString found in binary or memory: https://getbootstrap.com/)
Source: chromecache_264.2.dr, chromecache_250.2.drString found in binary or memory: https://github.com/john-doherty/swiped-events
Source: chromecache_156.2.dr, chromecache_193.2.drString found in binary or memory: https://github.com/microsoft/clarity
Source: chromecache_261.2.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/master/LICENSE)
Source: chromecache_183.2.drString found in binary or memory: https://google.com
Source: chromecache_183.2.drString found in binary or memory: https://googleads.g.doubleclick.net
Source: chromecache_183.2.drString found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_147.2.dr, chromecache_162.2.dr, chromecache_205.2.dr, chromecache_165.2.dr, chromecache_213.2.dr, chromecache_170.2.dr, chromecache_280.2.dr, chromecache_260.2.dr, chromecache_279.2.dr, chromecache_236.2.dr, chromecache_245.2.dr, chromecache_229.2.dr, chromecache_253.2.dr, chromecache_263.2.dr, chromecache_157.2.dr, chromecache_183.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_200.2.dr, chromecache_208.2.drString found in binary or memory: https://pixel.wp.pl/api/collect
Source: chromecache_200.2.dr, chromecache_208.2.drString found in binary or memory: https://pixel.wp.pl/api/fr
Source: chromecache_200.2.dr, chromecache_208.2.drString found in binary or memory: https://pixel.wp.pl/api/logger
Source: chromecache_200.2.dr, chromecache_208.2.drString found in binary or memory: https://pixel.wp.pl/docs
Source: chromecache_200.2.dr, chromecache_208.2.drString found in binary or memory: https://pixel.wp.pl/push_manager
Source: chromecache_200.2.dr, chromecache_208.2.drString found in binary or memory: https://pixel.wp.pl/w
Source: chromecache_262.2.dr, chromecache_255.2.drString found in binary or memory: https://s61.cyber-folks.pl/error_pages_images/404.png)
Source: chromecache_264.2.dr, chromecache_250.2.drString found in binary or memory: https://stackoverflow.com/questions/16348031/disable-scrolling-when-touch-moving-certain-element
Source: chromecache_205.2.dr, chromecache_170.2.dr, chromecache_236.2.dr, chromecache_157.2.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_147.2.dr, chromecache_162.2.dr, chromecache_205.2.dr, chromecache_165.2.dr, chromecache_213.2.dr, chromecache_170.2.dr, chromecache_280.2.dr, chromecache_260.2.dr, chromecache_279.2.dr, chromecache_236.2.dr, chromecache_245.2.dr, chromecache_229.2.dr, chromecache_253.2.dr, chromecache_263.2.dr, chromecache_157.2.dr, chromecache_183.2.drString found in binary or memory: https://td.doubleclick.net
Source: chromecache_200.2.dr, chromecache_208.2.drString found in binary or memory: https://trackingshoptransactions.domodi.pl/api/TrackingShopTransaction/TrackShopTransaction
Source: chromecache_251.2.dr, chromecache_202.2.drString found in binary or memory: https://www.clarity.ms/tag/uet/
Source: chromecache_183.2.drString found in binary or memory: https://www.google.com
Source: chromecache_268.2.dr, chromecache_233.2.drString found in binary or memory: https://www.google.com/pagead/1p-user-list/16540774400/?random
Source: chromecache_232.2.dr, chromecache_189.2.drString found in binary or memory: https://www.google.com/pagead/1p-user-list/16570148991/?random
Source: chromecache_184.2.dr, chromecache_203.2.drString found in binary or memory: https://www.google.com/pagead/1p-user-list/16666676785/?random
Source: chromecache_183.2.drString found in binary or memory: https://www.googleadservices.com
Source: chromecache_183.2.drString found in binary or memory: https://www.googletagmanager.com
Source: chromecache_147.2.dr, chromecache_205.2.dr, chromecache_165.2.dr, chromecache_213.2.dr, chromecache_170.2.dr, chromecache_260.2.dr, chromecache_279.2.dr, chromecache_236.2.dr, chromecache_245.2.dr, chromecache_229.2.dr, chromecache_157.2.dr, chromecache_183.2.drString found in binary or memory: https://www.googletagmanager.com/a?
Source: chromecache_147.2.dr, chromecache_205.2.dr, chromecache_165.2.dr, chromecache_213.2.dr, chromecache_170.2.dr, chromecache_260.2.dr, chromecache_279.2.dr, chromecache_236.2.dr, chromecache_245.2.dr, chromecache_229.2.dr, chromecache_157.2.dr, chromecache_183.2.drString found in binary or memory: https://www.googletagmanager.com/static/service_worker/
Source: chromecache_205.2.dr, chromecache_170.2.dr, chromecache_236.2.dr, chromecache_157.2.drString found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_151.2.dr, chromecache_247.2.drString found in binary or memory: https://www.redditstatic.com/ads/49267bce/pixel.js
Source: chromecache_260.2.dr, chromecache_279.2.drString found in binary or memory: https://www.redditstatic.com/ads/pixel.js
Source: chromecache_200.2.dr, chromecache_208.2.drString found in binary or memory: https://www.wp.pl/c3luYy5oTFINFy9KGhRBR05PexpFBzxRCAd7VRcaQQlOWi0cRhsQHE4I/gosync.html
Source: chromecache_205.2.dr, chromecache_170.2.dr, chromecache_260.2.dr, chromecache_279.2.dr, chromecache_236.2.dr, chromecache_157.2.drString found in binary or memory: https://www.youtube.com/iframe_api
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 54070 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54115 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54178 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 54103 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54132 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54149 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54075 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54173 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54104 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 54156 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54143 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 54086 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54209
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54151 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54109 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54210
Source: unknownNetwork traffic detected: HTTP traffic on port 54137 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54196 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 54234 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54148 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54178
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54183
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54060
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54066
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54186
Source: unknownNetwork traffic detected: HTTP traffic on port 54088 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 54048 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54197 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 54071 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 54054 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54074
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54195
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54073
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54194
Source: unknownNetwork traffic detected: HTTP traffic on port 54060 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54072
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54193
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54071
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54192
Source: unknownNetwork traffic detected: HTTP traffic on port 54163 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54197
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54075
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54196
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54070
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54108 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54053 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54079
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54083
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54088
Source: unknownNetwork traffic detected: HTTP traffic on port 54113 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54087
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54086
Source: unknownNetwork traffic detected: HTTP traffic on port 54136 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 54235 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 54147 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54098 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54186 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54192 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54098
Source: unknownNetwork traffic detected: HTTP traffic on port 54087 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54158 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54175 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54091
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 54209 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54106 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54137
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54136
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54134
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54164 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54144
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54143
Source: unknownNetwork traffic detected: HTTP traffic on port 54170 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54141 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54141
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54193 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54153 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54148
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54147
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54146
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54145
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54149
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54151
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54118 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54153
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54100 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54038
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54158
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54146 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54156
Source: unknownNetwork traffic detected: HTTP traffic on port 54072 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54091 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54166
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54165
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54164
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54163
Source: unknownNetwork traffic detected: HTTP traffic on port 54101 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 54176 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 54239 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 54134 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54048
Source: unknownNetwork traffic detected: HTTP traffic on port 54038 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54173
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54051
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54172
Source: unknownNetwork traffic detected: HTTP traffic on port 54165 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54170
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54177
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54176
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54054
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54175
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54053
Source: unknownNetwork traffic detected: HTTP traffic on port 54123 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54066 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54083 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 54177 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54051 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54183 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54074 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54100
Source: unknownNetwork traffic detected: HTTP traffic on port 54145 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 54231 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54128 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54109
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54104
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54103
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54101
Source: unknownNetwork traffic detected: HTTP traffic on port 54079 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54108
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54106
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54105
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54231
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54194 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54127 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54133 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54115
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54235
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54113
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54234
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54118
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54239
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54116
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54166 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54172 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54210 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54195 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54105 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54123
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54128
Source: unknownNetwork traffic detected: HTTP traffic on port 54073 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54127
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54133
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54132
Source: unknownNetwork traffic detected: HTTP traffic on port 54144 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
Source: unknownNetwork traffic detected: HTTP traffic on port 54116 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
Source: classification engineClassification label: mal56.win@19/226@94/27
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2280 --field-trial-handle=2208,i,8750613692121901883,1810982522991459727,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://iyztciuamr.cfolks.pl/pp"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2280 --field-trial-handle=2208,i,8750613692121901883,1810982522991459727,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://iyztciuamr.cfolks.pl/pp100%Avira URL Cloudphishing
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://iyztciuamr.cfolks.pl/favicon.ico100%Avira URL Cloudphishing
https://sm.h88.pl/incidents/statusImage/11/0%Avira URL Cloudsafe
https://s61.cyber-folks.pl/error_pages_images/404.png0%Avira URL Cloudsafe
https://api-chat.cyberfolks.pl/api/chat_json_variables0%Avira URL Cloudsafe
https://cyberfolks.user.com/api/update-attribute/0%Avira URL Cloudsafe
https://dtm-drcn.platform.dbankcloud.cn/download/web/dtm.js?id=DTM-0a8a03a68712165e818732aa420c26f90%Avira URL Cloudsafe
https://fpx.wp.pl0%Avira URL Cloudsafe
https://trackingshoptransactions.domodi.pl/api/TrackingShopTransaction/TrackShopTransaction0%Avira URL Cloudsafe
https://s61.cyber-folks.pl/error_pages_images/404.png)0%Avira URL Cloudsafe
https://api-chat.cyberfolks.pl/api/chat_json_fields0%Avira URL Cloudsafe
https://cyberfolks.user.com/widget.js0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
api-chat.cyberfolks.pl
193.218.154.51
truefalse
    unknown
    star-mini.c10r.facebook.com
    157.240.0.35
    truefalse
      high
      s61.cyber-folks.pl
      185.208.164.61
      truefalse
        unknown
        dev.visualwebsiteoptimizer.com
        34.107.218.251
        truefalse
          high
          s-part-0017.t-0009.t-msedge.net
          13.107.246.45
          truefalse
            high
            cyberfolks.pl
            193.218.154.51
            truefalse
              high
              ax-0001.ax-msedge.net
              150.171.28.10
              truefalse
                high
                www.googleoptimize.com
                142.250.186.142
                truefalse
                  high
                  stats.g.doubleclick.net
                  74.125.71.154
                  truefalse
                    high
                    iyztciuamr.cfolks.pl
                    185.208.164.61
                    truefalse
                      unknown
                      widget.user.com
                      104.22.49.253
                      truefalse
                        high
                        dualstack.reddit.map.fastly.net
                        151.101.129.140
                        truefalse
                          high
                          pixel.wp.pl
                          212.77.100.84
                          truefalse
                            high
                            scontent.xx.fbcdn.net
                            157.240.251.9
                            truefalse
                              high
                              analytics-alv.google.com
                              216.239.38.181
                              truefalse
                                high
                                googleads.g.doubleclick.net
                                172.217.18.2
                                truefalse
                                  high
                                  reddit.map.fastly.net
                                  151.101.1.140
                                  truefalse
                                    high
                                    sm.h88.pl
                                    185.140.123.236
                                    truefalse
                                      unknown
                                      cyberfolks.user.com
                                      172.67.38.130
                                      truefalse
                                        unknown
                                        www.google.com
                                        142.250.185.68
                                        truefalse
                                          high
                                          td.doubleclick.net
                                          216.58.212.162
                                          truefalse
                                            high
                                            dtm-drcn.platform.dbankcloud.cn
                                            49.4.18.80
                                            truefalse
                                              unknown
                                              s-part-0032.t-0009.t-msedge.net
                                              13.107.246.60
                                              truefalse
                                                high
                                                alb.reddit.com
                                                unknown
                                                unknownfalse
                                                  high
                                                  z.clarity.ms
                                                  unknown
                                                  unknownfalse
                                                    high
                                                    pixel-config.reddit.com
                                                    unknown
                                                    unknownfalse
                                                      high
                                                      c.clarity.ms
                                                      unknown
                                                      unknownfalse
                                                        high
                                                        www.facebook.com
                                                        unknown
                                                        unknownfalse
                                                          high
                                                          cdn.mouseflow.com
                                                          unknown
                                                          unknownfalse
                                                            high
                                                            www.redditstatic.com
                                                            unknown
                                                            unknownfalse
                                                              high
                                                              www.clarity.ms
                                                              unknown
                                                              unknownfalse
                                                                high
                                                                connect.facebook.net
                                                                unknown
                                                                unknownfalse
                                                                  high
                                                                  analytics.google.com
                                                                  unknown
                                                                  unknownfalse
                                                                    high
                                                                    analytics.tiktok.com
                                                                    unknown
                                                                    unknownfalse
                                                                      high
                                                                      NameMaliciousAntivirus DetectionReputation
                                                                      https://widget.user.com/widget-app.95aef0ed1cbcc858aa60.jsfalse
                                                                        high
                                                                        https://www.redditstatic.com/ads/pixel.jsfalse
                                                                          high
                                                                          https://cyberfolks.pl/wp-content/themes/cyberfolks/new/dist/fonts/icomoon/icomoon.woff?dasxhffalse
                                                                            high
                                                                            https://dev.visualwebsiteoptimizer.com/j.php?a=806437&u=https%3A%2F%2Fcyberfolks.pl%2Fpomoc%2Fblad-404%2F&vn=2.1&x=truefalse
                                                                              high
                                                                              https://cyberfolks.pl/wp-content/themes/cyberfolks/dist/img/favicons/favicon-32x32.pngfalse
                                                                                high
                                                                                https://cyberfolks.pl/wp-content/plugins/sitepress-multilingual-cms/res/js/cookies/language-cookie.js?ver=4.6.15false
                                                                                  high
                                                                                  https://www.redditstatic.com/ads/conversions-config/v1/pixel/config/a2_dwp4kt4k3bxh_telemetryfalse
                                                                                    high
                                                                                    https://cyberfolks.pl/pomoc/blad-404/false
                                                                                      high
                                                                                      https://cyberfolks.pl/wp-content/uploads/2020/08/LukaszBielawski-666x444-1.jpg.webpfalse
                                                                                        high
                                                                                        https://api-chat.cyberfolks.pl/api/chat_json_variablesfalse
                                                                                        • Avira URL Cloud: safe
                                                                                        unknown
                                                                                        https://connect.facebook.net/en_US/fbevents.jsfalse
                                                                                          high
                                                                                          https://dev.visualwebsiteoptimizer.com/eu01/v.gif?cd=0&a=806437&d=cyberfolks.pl&u=D8D52097AF3E8D07C985D8A8BEAD5DDC6&h=5c5e848ec71e3e3209b309ec71799ed3&t=falsefalse
                                                                                            high
                                                                                            https://cyberfolks.pl/wp-content/themes/cyberfolks/new/app/src/Ajax/Ajax.php?action=get-customer-segmentationfalse
                                                                                              high
                                                                                              https://www.facebook.com/privacy_sandbox/pixel/register/trigger/?id=215697289743502&ev=PageView&dl=https%3A%2F%2Fcyberfolks.pl%2Fpomoc%2Fblad-404%2F&rl=https%3A%2F%2Fiyztciuamr.cfolks.pl%2F&if=false&ts=1736815484768&sw=1280&sh=1024&v=2.9.179&r=stable&ec=0&o=4126&fbp=fb.1.1736815484764.77938272716127786&cs_est=true&ler=other&cdl=API_unavailable&it=1736815483434&coo=false&rqm=FGETfalse
                                                                                                high
                                                                                                https://pixel.wp.pl/r1736815490/wppixeln?e=init&k=WP-ADS-7D4A3-VZ1&h=cyberfolks.pl&r=https%3A%2F%2Fiyztciuamr.cfolks.pl%2F&l=https%3A%2F%2Fcyberfolks.pl%2Fpomoc%2Fblad-404%2F&t=1736815487533&v=6.34.3&wph_a=8078606688.1736815486524&wph_st=2735442789.1736815486524&tz=America%2FNew_York&c_integration_version=0.1.0&i=97c346751fea76028ce9be25fdeec502149839b1false
                                                                                                  high
                                                                                                  https://cyberfolks.pl/wp-content/themes/cyberfolks/new/dist/static/js/jquery-3.3.1.js?ver=6.7.1false
                                                                                                    high
                                                                                                    https://www.googleoptimize.com/optimize.js?id=OPT-NFZVJB9false
                                                                                                      high
                                                                                                      https://cyberfolks.pl/wp-content/themes/cyberfolks/new/dist/images/icons/autor.svgfalse
                                                                                                        high
                                                                                                        https://cyberfolks.pl/wp-content/themes/cyberfolks/new/dist/js/scripts/chat/script.min.js?ver=20250110141142false
                                                                                                          high
                                                                                                          https://cyberfolks.pl/wp-content/litespeed/css/4e5ccf2e5b041555b274d7d3c9e0df49.css?ver=3b9a0false
                                                                                                            high
                                                                                                            https://dtm-drcn.platform.dbankcloud.cn/download/web/dtm.js?id=DTM-0a8a03a68712165e818732aa420c26f9false
                                                                                                            • Avira URL Cloud: safe
                                                                                                            unknown
                                                                                                            https://cyberfolks.pl/wp-content/uploads/2024/02/icon_youtube.svgfalse
                                                                                                              high
                                                                                                              https://cyberfolks.pl/wp-content/themes/cyberfolks/new/dist/css/scripts/chat/style.min.cssfalse
                                                                                                                high
                                                                                                                https://pixel.wp.pl/api/collect?e=init&k=WP-ADS-7D4A3-VZ1&h=cyberfolks.pl&r=https%3A%2F%2Fiyztciuamr.cfolks.pl%2F&l=https%3A%2F%2Fcyberfolks.pl%2Fpomoc%2Fblad-404%2F&t=1736815487533&v=6.34.3&wph_a=8078606688.1736815486524&wph_st=2735442789.1736815486524&tz=America%2FNew_York&c_integration_version=0.1.0&i=97c346751fea76028ce9be25fdeec502149839b1false
                                                                                                                  high
                                                                                                                  https://widget.user.com/widget.jsfalse
                                                                                                                    high
                                                                                                                    https://s61.cyber-folks.pl/error_pages_images/404.pngfalse
                                                                                                                    • Avira URL Cloud: safe
                                                                                                                    unknown
                                                                                                                    https://iyztciuamr.cfolks.pl/pptrue
                                                                                                                      unknown
                                                                                                                      https://pixel.wp.pl/api/collect?k=WP-ADS-7D4A3-VZ1&h=cyberfolks.pl&r=https%3A%2F%2Fiyztciuamr.cfolks.pl%2F&l=https%3A%2F%2Fcyberfolks.pl%2Fpomoc%2Fblad-404%2F&t=1736815487536&v=6.34.3&wph_a=8078606688.1736815486524&wph_st=2735442789.1736815486524&e=UserCreated&tz=America%2FNew_York&c_integration_version=0.1.0&i=6c31aa42a96d874fa8c7fa797f536f0896161032false
                                                                                                                        high
                                                                                                                        https://pixel.wp.pl/r1736815490/wppixeln?k=WP-ADS-7D4A3-VZ1&h=cyberfolks.pl&r=https%3A%2F%2Fiyztciuamr.cfolks.pl%2F&l=https%3A%2F%2Fcyberfolks.pl%2Fpomoc%2Fblad-404%2F&t=1736815487536&v=6.34.3&wph_a=8078606688.1736815486524&wph_st=2735442789.1736815486524&e=UserCreated&tz=America%2FNew_York&c_integration_version=0.1.0&i=6c31aa42a96d874fa8c7fa797f536f0896161032false
                                                                                                                          high
                                                                                                                          https://cyberfolks.pl/wp-content/themes/cyberfolks/includes4hosting/cbr/js/helpCenter.js?ver=?v=1.02false
                                                                                                                            high
                                                                                                                            https://cyberfolks.pl/wp-content/themes/cyberfolks/new/dist/images/static/logo_gray.svgfalse
                                                                                                                              high
                                                                                                                              https://cyberfolks.pl/wp-content/themes/cyberfolks/new/app/src/Ajax/Ajax.php?action=infobar-get-cookiesfalse
                                                                                                                                high
                                                                                                                                https://cyberfolks.pl/wp-content/plugins/ajax-search-pro/js/min/plugin/merged/asp.min.js?ver=Rz70psfalse
                                                                                                                                  high
                                                                                                                                  https://sm.h88.pl/incidents/statusImage/11/false
                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                  unknown
                                                                                                                                  https://iyztciuamr.cfolks.pl/favicon.icofalse
                                                                                                                                  • Avira URL Cloud: phishing
                                                                                                                                  unknown
                                                                                                                                  https://cyberfolks.pl/wp-content/themes/cyberfolks/new/app/src/Ajax/Ajax.php?action=basket-is-emptyfalse
                                                                                                                                    high
                                                                                                                                    https://pixel.wp.pl/w/WP-ADS-7D4A3-VZ1/ir.jsfalse
                                                                                                                                      high
                                                                                                                                      https://cyberfolks.pl/wp-content/themes/cyberfolks/new/app/src/Ajax/Ajax.php?action=cf-gdpr-cookie-consent-get-cookiesfalse
                                                                                                                                        high
                                                                                                                                        https://cyberfolks.user.com/api/update-attribute/false
                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                        unknown
                                                                                                                                        https://connect.facebook.net/signals/config/215697289743502?v=2.9.179&r=stable&domain=cyberfolks.pl&hme=b8122d5d96cd6f542162ba4f497489972d1ebe228d24c39d34f560e30ae932ce&ex_m=70%2C122%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C173%2C176%2C188%2C184%2C185%2C187%2C29%2C101%2C53%2C77%2C186%2C168%2C171%2C181%2C182%2C189%2C132%2C41%2C191%2C192%2C34%2C144%2C15%2C50%2C197%2C196%2C134%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C169%2C172%2C141%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113false
                                                                                                                                          high
                                                                                                                                          https://alb.reddit.com/rp.gif?ts=1736815485529&id=a2_dwp4kt4k3bxh&event=PageVisit&m.itemCount=undefined&m.value=&m.valueDecimal=undefined&m.currency=undefined&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=f1260724-d1a1-4d8f-a28b-043db325bcaa&aaid=&em=&external_id=&idfa=&integration=gtm&opt_out=0&sh=1280&sw=1024&v=rdt_b192616d&dpm=&dpcc=&dprc=false
                                                                                                                                            high
                                                                                                                                            https://pixel.wp.pl/w/tr.jsfalse
                                                                                                                                              high
                                                                                                                                              https://cyberfolks.pl/wp-content/themes/cyberfolks/dist/img/static/logo_white.svgfalse
                                                                                                                                                high
                                                                                                                                                https://cyberfolks.pl/wp-content/themes/cyberfolks/new/app/src/Ajax/Ajax.phpfalse
                                                                                                                                                  high
                                                                                                                                                  https://api-chat.cyberfolks.pl/api/chat_json_fieldsfalse
                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                  unknown
                                                                                                                                                  https://cyberfolks.pl/wp-content/themes/cyberfolks/includes4hosting/cbr/js/appInitForm.js?ver=?v=1.00false
                                                                                                                                                    high
                                                                                                                                                    https://cyberfolks.pl/wp-content/themes/cyberfolks/new/app/src/Ajax/Ajax.php?action=cf_gdpr_consent_get_datafalse
                                                                                                                                                      high
                                                                                                                                                      https://cyberfolks.pl/wp-includes/js/wp-emoji-release.min.js?ver=6.7.1false
                                                                                                                                                        high
                                                                                                                                                        https://pixel-config.reddit.com/pixels/a2_dwp4kt4k3bxh/configfalse
                                                                                                                                                          high
                                                                                                                                                          https://cyberfolks.pl/wp-content/plugins/cf-gdpr-cookie-consent/dist/js/front.js?ver=1.2false
                                                                                                                                                            high
                                                                                                                                                            https://widget.user.com/widget-actionsStore.95aef0ed1cbcc858aa60.jsfalse
                                                                                                                                                              high
                                                                                                                                                              https://www.clarity.ms/tag/kqcpc2m95yfalse
                                                                                                                                                                high
                                                                                                                                                                https://www.clarity.ms/tag/uet/343033769false
                                                                                                                                                                  high
                                                                                                                                                                  https://cyberfolks.pl/wp-content/themes/cyberfolks/new/dist/fonts/icomoon/icomoon.ttf?dasxhffalse
                                                                                                                                                                    high
                                                                                                                                                                    https://cyberfolks.user.com/widget.jsfalse
                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                    unknown
                                                                                                                                                                    https://cyberfolks.pl/wp-content/themes/cyberfolks/dist/img/static/author_placeholder.pngfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://cyberfolks.pl/wp-content/uploads/2024/02/icon_instagram.svgfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://www.clarity.ms/s/0.7.62/clarity.jsfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://cyberfolks.pl/wp-content/uploads/2024/02/icon_linkedin.svgfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://cyberfolks.pl/wp-content/uploads/2024/02/icon_tiktok.svgfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://cyberfolks.pl/wp-content/themes/cyberfolks/new/dist/js/layouts/main/script.min.js?ver=20250110141142false
                                                                                                                                                                                high
                                                                                                                                                                                https://cyberfolks.pl/wp-content/themes/cyberfolks/includes4hosting/cbr/js/signupForm.js?ver=?v=1.20false
                                                                                                                                                                                  high
                                                                                                                                                                                  https://widget.user.com/widget-chatStore.95aef0ed1cbcc858aa60.jsfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                                                                                    https://stats.g.doubleclick.net/g/collectchromecache_205.2.dr, chromecache_170.2.dr, chromecache_236.2.dr, chromecache_157.2.drfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://www.google.com/pagead/1p-user-list/16540774400/?randomchromecache_268.2.dr, chromecache_233.2.drfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://dev.visualwebsiteoptimizer.com/ee.gif?s=mode_det&e=chromecache_179.2.dr, chromecache_235.2.drfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://www.redditstatic.com/ads/49267bce/pixel.jschromecache_151.2.dr, chromecache_247.2.drfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            https://pixel.wp.pl/api/collectchromecache_200.2.dr, chromecache_208.2.drfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              https://cyberfolks.pl/pomoc/chromecache_262.2.dr, chromecache_255.2.drfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                https://www.google.comchromecache_183.2.drfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  https://www.youtube.com/iframe_apichromecache_205.2.dr, chromecache_170.2.dr, chromecache_260.2.dr, chromecache_279.2.dr, chromecache_236.2.dr, chromecache_157.2.drfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    https://cyberfolks.plchromecache_262.2.dr, chromecache_255.2.drfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      https://dev.visualwebsiteoptimizer.com/e.gif?a=806437&s=j.php&e=chromecache_179.2.dr, chromecache_235.2.drfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        https://pixel.wp.pl/docschromecache_200.2.dr, chromecache_208.2.drfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          https://pixel.wp.pl/wchromecache_200.2.dr, chromecache_208.2.drfalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            https://www.google.com/pagead/1p-user-list/16666676785/?randomchromecache_184.2.dr, chromecache_203.2.drfalse
                                                                                                                                                                                                              high
                                                                                                                                                                                                              https://pixel.wp.pl/api/frchromecache_200.2.dr, chromecache_208.2.drfalse
                                                                                                                                                                                                                high
                                                                                                                                                                                                                https://dev.visualwebsiteoptimizer.com/j.php?mode=chromecache_179.2.dr, chromecache_235.2.drfalse
                                                                                                                                                                                                                  high
                                                                                                                                                                                                                  https://github.com/microsoft/claritychromecache_156.2.dr, chromecache_193.2.drfalse
                                                                                                                                                                                                                    high
                                                                                                                                                                                                                    https://pixel.wp.pl/push_managerchromecache_200.2.dr, chromecache_208.2.drfalse
                                                                                                                                                                                                                      high
                                                                                                                                                                                                                      https://fpx.wp.plchromecache_200.2.dr, chromecache_208.2.drfalse
                                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      https://cct.google/taggy/agent.jschromecache_147.2.dr, chromecache_162.2.dr, chromecache_205.2.dr, chromecache_165.2.dr, chromecache_213.2.dr, chromecache_170.2.dr, chromecache_280.2.dr, chromecache_260.2.dr, chromecache_279.2.dr, chromecache_236.2.dr, chromecache_245.2.dr, chromecache_229.2.dr, chromecache_253.2.dr, chromecache_263.2.dr, chromecache_157.2.dr, chromecache_183.2.drfalse
                                                                                                                                                                                                                        high
                                                                                                                                                                                                                        https://connect.facebook.net/chromecache_191.2.dr, chromecache_274.2.drfalse
                                                                                                                                                                                                                          high
                                                                                                                                                                                                                          https://trackingshoptransactions.domodi.pl/api/TrackingShopTransaction/TrackShopTransactionchromecache_200.2.dr, chromecache_208.2.drfalse
                                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                          https://github.com/twbs/bootstrap/blob/master/LICENSE)chromecache_261.2.drfalse
                                                                                                                                                                                                                            high
                                                                                                                                                                                                                            https://dev.visualwebsiteoptimizer.com/eu01/v.gif?cd=chromecache_179.2.dr, chromecache_235.2.drfalse
                                                                                                                                                                                                                              high
                                                                                                                                                                                                                              https://pixel.wp.pl/api/loggerchromecache_200.2.dr, chromecache_208.2.drfalse
                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                https://stackoverflow.com/questions/16348031/disable-scrolling-when-touch-moving-certain-elementchromecache_264.2.dr, chromecache_250.2.drfalse
                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                  https://www.clarity.ms/tag/uet/chromecache_251.2.dr, chromecache_202.2.drfalse
                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                    https://dev.visualwebsiteoptimizer.com/eu01/events/chromecache_179.2.dr, chromecache_235.2.drfalse
                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                      https://app.vwo.com/visitor-behavior-analysis/dist/codechecker/cc.min.js?r=chromecache_179.2.dr, chromecache_235.2.drfalse
                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                        https://github.com/john-doherty/swiped-eventschromecache_264.2.dr, chromecache_250.2.drfalse
                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                          https://cdn.mouseflow.com/projects/chromecache_260.2.dr, chromecache_279.2.drfalse
                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                            https://s61.cyber-folks.pl/error_pages_images/404.png)chromecache_262.2.dr, chromecache_255.2.drfalse
                                                                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                            https://googleads.g.doubleclick.netchromecache_183.2.drfalse
                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                              https://getbootstrap.com/)chromecache_261.2.drfalse
                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                https://www.google.com/pagead/1p-user-list/16570148991/?randomchromecache_232.2.dr, chromecache_189.2.drfalse
                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                  https://dev.visualwebsiteoptimizer.com/apmLib-6ed4af10dcf360dcfa74818f1d73da17.jschromecache_179.2.dr, chromecache_235.2.drfalse
                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                    https://td.doubleclick.netchromecache_147.2.dr, chromecache_162.2.dr, chromecache_205.2.dr, chromecache_165.2.dr, chromecache_213.2.dr, chromecache_170.2.dr, chromecache_280.2.dr, chromecache_260.2.dr, chromecache_279.2.dr, chromecache_236.2.dr, chromecache_245.2.dr, chromecache_229.2.dr, chromecache_253.2.dr, chromecache_263.2.dr, chromecache_157.2.dr, chromecache_183.2.drfalse
                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                      https://connect.facebook.net/log/fbevents_telemetry/chromecache_191.2.dr, chromecache_274.2.drfalse
                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                        • No. of IPs < 25%
                                                                                                                                                                                                                                                        • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                                        • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                                        • 75% < No. of IPs
                                                                                                                                                                                                                                                        IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                                        74.125.71.154
                                                                                                                                                                                                                                                        stats.g.doubleclick.netUnited States
                                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                                        216.239.38.181
                                                                                                                                                                                                                                                        analytics-alv.google.comUnited States
                                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                                        185.140.123.236
                                                                                                                                                                                                                                                        sm.h88.plPoland
                                                                                                                                                                                                                                                        29522KEIPLfalse
                                                                                                                                                                                                                                                        172.67.38.130
                                                                                                                                                                                                                                                        cyberfolks.user.comUnited States
                                                                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                        212.77.100.84
                                                                                                                                                                                                                                                        pixel.wp.plPoland
                                                                                                                                                                                                                                                        12827WIRTUALNAPOLSKAGDANSKPolandPLfalse
                                                                                                                                                                                                                                                        13.107.246.60
                                                                                                                                                                                                                                                        s-part-0032.t-0009.t-msedge.netUnited States
                                                                                                                                                                                                                                                        8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                                                        157.240.0.6
                                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                                        32934FACEBOOKUSfalse
                                                                                                                                                                                                                                                        49.4.18.80
                                                                                                                                                                                                                                                        dtm-drcn.platform.dbankcloud.cnChina
                                                                                                                                                                                                                                                        55990HWCSNETHuaweiCloudServicedatacenterCNfalse
                                                                                                                                                                                                                                                        151.101.65.140
                                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                                        54113FASTLYUSfalse
                                                                                                                                                                                                                                                        34.107.218.251
                                                                                                                                                                                                                                                        dev.visualwebsiteoptimizer.comUnited States
                                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                                        142.250.184.228
                                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                                        142.250.185.68
                                                                                                                                                                                                                                                        www.google.comUnited States
                                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                                        157.240.0.35
                                                                                                                                                                                                                                                        star-mini.c10r.facebook.comUnited States
                                                                                                                                                                                                                                                        32934FACEBOOKUSfalse
                                                                                                                                                                                                                                                        104.22.49.253
                                                                                                                                                                                                                                                        widget.user.comUnited States
                                                                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                        142.250.185.132
                                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                                        151.101.1.140
                                                                                                                                                                                                                                                        reddit.map.fastly.netUnited States
                                                                                                                                                                                                                                                        54113FASTLYUSfalse
                                                                                                                                                                                                                                                        172.217.18.2
                                                                                                                                                                                                                                                        googleads.g.doubleclick.netUnited States
                                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                                        157.240.251.9
                                                                                                                                                                                                                                                        scontent.xx.fbcdn.netUnited States
                                                                                                                                                                                                                                                        32934FACEBOOKUSfalse
                                                                                                                                                                                                                                                        239.255.255.250
                                                                                                                                                                                                                                                        unknownReserved
                                                                                                                                                                                                                                                        unknownunknownfalse
                                                                                                                                                                                                                                                        185.208.164.61
                                                                                                                                                                                                                                                        s61.cyber-folks.plPoland
                                                                                                                                                                                                                                                        41079SUPERHOST-PL-ASPLfalse
                                                                                                                                                                                                                                                        142.250.186.142
                                                                                                                                                                                                                                                        www.googleoptimize.comUnited States
                                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                                        216.58.212.162
                                                                                                                                                                                                                                                        td.doubleclick.netUnited States
                                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                                        151.101.129.140
                                                                                                                                                                                                                                                        dualstack.reddit.map.fastly.netUnited States
                                                                                                                                                                                                                                                        54113FASTLYUSfalse
                                                                                                                                                                                                                                                        193.218.154.51
                                                                                                                                                                                                                                                        api-chat.cyberfolks.plPoland
                                                                                                                                                                                                                                                        41079SUPERHOST-PL-ASPLfalse
                                                                                                                                                                                                                                                        172.217.16.130
                                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                                        IP
                                                                                                                                                                                                                                                        192.168.2.7
                                                                                                                                                                                                                                                        192.168.2.5
                                                                                                                                                                                                                                                        Joe Sandbox version:42.0.0 Malachite
                                                                                                                                                                                                                                                        Analysis ID:1590436
                                                                                                                                                                                                                                                        Start date and time:2025-01-14 01:43:02 +01:00
                                                                                                                                                                                                                                                        Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                                                        Overall analysis duration:0h 3m 18s
                                                                                                                                                                                                                                                        Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                                        Report type:full
                                                                                                                                                                                                                                                        Cookbook file name:browseurl.jbs
                                                                                                                                                                                                                                                        Sample URL:https://iyztciuamr.cfolks.pl/pp
                                                                                                                                                                                                                                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                                                        Number of analysed new started processes analysed:7
                                                                                                                                                                                                                                                        Number of new started drivers analysed:0
                                                                                                                                                                                                                                                        Number of existing processes analysed:0
                                                                                                                                                                                                                                                        Number of existing drivers analysed:0
                                                                                                                                                                                                                                                        Number of injected processes analysed:0
                                                                                                                                                                                                                                                        Technologies:
                                                                                                                                                                                                                                                        • HCA enabled
                                                                                                                                                                                                                                                        • EGA enabled
                                                                                                                                                                                                                                                        • AMSI enabled
                                                                                                                                                                                                                                                        Analysis Mode:default
                                                                                                                                                                                                                                                        Analysis stop reason:Timeout
                                                                                                                                                                                                                                                        Detection:MAL
                                                                                                                                                                                                                                                        Classification:mal56.win@19/226@94/27
                                                                                                                                                                                                                                                        EGA Information:Failed
                                                                                                                                                                                                                                                        HCA Information:
                                                                                                                                                                                                                                                        • Successful, ratio: 100%
                                                                                                                                                                                                                                                        • Number of executed functions: 0
                                                                                                                                                                                                                                                        • Number of non-executed functions: 0
                                                                                                                                                                                                                                                        • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                                                                                                                                                                                                                        • Excluded IPs from analysis (whitelisted): 142.250.185.174, 142.251.168.84, 172.217.18.3, 142.250.185.206, 142.250.181.238, 217.20.57.34, 23.50.108.3, 142.250.186.46, 216.58.206.78, 142.250.186.163, 216.58.206.74, 142.250.185.74, 142.250.185.170, 216.58.212.170, 216.58.212.138, 172.217.16.202, 142.250.186.42, 142.250.185.106, 142.250.186.74, 142.250.186.138, 142.250.185.202, 172.217.23.106, 172.217.18.10, 142.250.185.138, 142.250.74.202, 142.250.184.234, 172.217.18.14, 142.250.186.40, 104.18.26.50, 104.18.27.50, 216.58.206.72, 142.250.186.104, 2.23.227.216, 2.23.227.203, 2.16.241.154, 2.16.241.156, 13.74.129.1, 204.79.197.237, 13.107.21.237, 20.10.16.51, 172.217.16.195, 142.250.186.174, 216.58.206.46, 184.28.90.27, 20.109.210.53, 13.107.246.45, 150.171.28.10
                                                                                                                                                                                                                                                        • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, c-msn-com-nsatc.trafficmanager.net, clientservices.googleapis.com, cdn.mouseflow.com.cdn.cloudflare.net, clients2.google.com, ocsp.digicert.com, redirector.gvt1.com, www.googletagmanager.com, bat.bing.com, update.googleapis.com, azurefd-t-prod.trafficmanager.net, analytics.tiktok.com.edgekey.net, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, otelrules.azureedge.net, fonts.gstatic.com, c-bing-com.dual-a-0034.a-msedge.net, analytics.tiktok.com.bytewlb.akadns.net, e35058.api15.akamaiedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, clarity-ingest-eus2-f-sc.eastus2.cloudapp.azure.com, edgedl.me.gvt1.com, c.bing.com, 4.8.2.0.0.0.0.0.0.0.0.0.0.0.0.0.2.0.0.0.2.0.c.0.0.3.0.1.3.0.6.2.ip6.arpa, dual-a-0034.a-msedge.net, e35058.api12.akamaiedge.net, clients.l.google.com
                                                                                                                                                                                                                                                        • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                                        • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                                        • VT rate limit hit for: https://iyztciuamr.cfolks.pl/pp
                                                                                                                                                                                                                                                        No simulations
                                                                                                                                                                                                                                                        No context
                                                                                                                                                                                                                                                        No context
                                                                                                                                                                                                                                                        No context
                                                                                                                                                                                                                                                        No context
                                                                                                                                                                                                                                                        No context
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Jan 13 23:43:56 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):2677
                                                                                                                                                                                                                                                        Entropy (8bit):3.974474612447314
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:8fdoTMYi6H3idAKZdA19ehwiZUklqehKlxy+3:82Piurxy
                                                                                                                                                                                                                                                        MD5:8E04CAC53244AEFCCE0DAF40325D185C
                                                                                                                                                                                                                                                        SHA1:86349CC1C184EC719C7F557C32138BD29E398554
                                                                                                                                                                                                                                                        SHA-256:4FF31B10C3305C095C48A1FB0040FF6D22C272B0B97E8A404ED55D071000DD72
                                                                                                                                                                                                                                                        SHA-512:78DB0A559E799D2CB8CAD92AAB9900D14FAD2A92E9BD3C8F57FC28D76A9E299AC225D9F02E281CCE4B7D43F26C5119055A32560B835608270F667CABAE738FDE
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:L..................F.@.. ...$+.,.......d.f..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Zz.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Zz.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Zz.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Zz............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Z}............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........h./......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Jan 13 23:43:56 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):2679
                                                                                                                                                                                                                                                        Entropy (8bit):3.991114239516008
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:8UdoTMYi6H3idAKZdA1weh/iZUkAQkqehZlxy+2:8HPis9Q4xy
                                                                                                                                                                                                                                                        MD5:2298E61970D0258728812ECE021C0F15
                                                                                                                                                                                                                                                        SHA1:2451CD603A988F66B5C49B6DDEB755F8FB255112
                                                                                                                                                                                                                                                        SHA-256:586EADEB7DBA7889EAF548BB5572645543E4AFEB5470D426C6ABBB047C6DE6BF
                                                                                                                                                                                                                                                        SHA-512:5A9F0DA8E616DFD261200C98005D0E216CC7A7FBBB5689EDDE3B035400681C818DA4BF23EEA59E218791B92309037FEAE1D28314919573B4ED9E9FFE9880F70B
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:L..................F.@.. ...$+.,....F..d.f..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Zz.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Zz.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Zz.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Zz............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Z}............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........h./......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):2693
                                                                                                                                                                                                                                                        Entropy (8bit):4.0037740502373484
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:8xBdoTMYsH3idAKZdA14tseh7sFiZUkmgqeh7sPlxy+BX:8xMP+nfxy
                                                                                                                                                                                                                                                        MD5:5E048A832D17DBF6218320F49881295C
                                                                                                                                                                                                                                                        SHA1:F4971EBC3A493B47B9413064790DECF69E1C1277
                                                                                                                                                                                                                                                        SHA-256:9989D63196A8F0D54F71E151715B684AA459204B2884F46598460A76C1A2CF9D
                                                                                                                                                                                                                                                        SHA-512:D5D0C2863D3273A6555EEA8BBFCEE0061F8B1ADDE0A40FB39B0DE4692B82A061223E3A796B2F1916FFE7558006654E440524AFC3ECAD847A4A618B1287569E3F
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Zz.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Zz.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Zz.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Zz............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........h./......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Jan 13 23:43:56 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):2681
                                                                                                                                                                                                                                                        Entropy (8bit):3.991358302317803
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:8qdoTMYi6H3idAKZdA1vehDiZUkwqehNlxy+R:8hPiXVxy
                                                                                                                                                                                                                                                        MD5:70DD859973CF6046A1CEDE9F85D0AAC4
                                                                                                                                                                                                                                                        SHA1:79A24FB180F18CE3AF7F18E156CBB6A675FA3683
                                                                                                                                                                                                                                                        SHA-256:52C8B68FD5F64D4B5E986F41916FB72B8C2532CABAF8B9FB7B1EE974ACAD1757
                                                                                                                                                                                                                                                        SHA-512:E67AC2FBF8BD2EC74D9BAA2F59E727E228F1AD469FF6852C54964EC240D7A00D930F3BF8875E16B554AB6C6BDFE8900BA8DDE382D736790EB5E5F5EBD4069C47
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:L..................F.@.. ...$+.,.....!.d.f..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Zz.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Zz.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Zz.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Zz............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Z}............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........h./......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Jan 13 23:43:56 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):2681
                                                                                                                                                                                                                                                        Entropy (8bit):3.9796564349474135
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:8OdoTMYi6H3idAKZdA1hehBiZUk1W1qehblxy+C:8lPin9hxy
                                                                                                                                                                                                                                                        MD5:E53B622B8088C06280D9BC4594450AC8
                                                                                                                                                                                                                                                        SHA1:18BDEF59865CB9EC7C4C29E17CBAEB2B952FD7E6
                                                                                                                                                                                                                                                        SHA-256:6201BE415C73040C7BE51591B7C871F37931E16C07008B481C409B2E2446FC2E
                                                                                                                                                                                                                                                        SHA-512:D36551977C3EB9CF35A2CED2256FE03304A6643965B33A0217569E961B3FDE261EBA466CB96D3375856C51409FB4F8492959B2E6EEFFA8D0A87BDE41655F19F6
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:L..................F.@.. ...$+.,....E..d.f..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Zz.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Zz.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Zz.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Zz............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Z}............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........h./......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Jan 13 23:43:56 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):2683
                                                                                                                                                                                                                                                        Entropy (8bit):3.9898856979817556
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:8YdoTMYi6H3idAKZdA1duT+ehOuTbbiZUk5OjqehOuTbFlxy+yT+:8LPivT/TbxWOvTbfxy7T
                                                                                                                                                                                                                                                        MD5:76F16953851D9D5CABF87482C9216074
                                                                                                                                                                                                                                                        SHA1:14FF165FCF6858BF086E5ADE046ED9CF06557DC0
                                                                                                                                                                                                                                                        SHA-256:6D5B31F647A21A47C8FD08B962D60C03B33B8B075DDCC67637A6E80BB778E3E8
                                                                                                                                                                                                                                                        SHA-512:82F6AF662E8217BB0288F46F83BB017D4B4122EA4B04C5CC974C3A4155DB4D76BB577FF1AA424813944751BC6C1920A02515367EA8855DD398395E1685E17F05
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:L..................F.@.. ...$+.,.....5.d.f..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Zz.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Zz.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Zz.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Zz............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Z}............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........h./......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (13144), with no line terminators
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):13144
                                                                                                                                                                                                                                                        Entropy (8bit):5.384875842825954
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:7IH5MCpx4CRW2WMyGK1rEQRD9WkzKO9BUGnEGnS1McbR5pbXmpynH:7NCjs2WMERotO92G81fEpynH
                                                                                                                                                                                                                                                        MD5:20F6DBCF80C996B366204597EBE27AFD
                                                                                                                                                                                                                                                        SHA1:518A5967DF34FB83979C9DBE4E68145FCE7A1ADD
                                                                                                                                                                                                                                                        SHA-256:72E7A9AC49FD52C28E2D57385AEB32CF3450E95C0577433C5525F672430310CC
                                                                                                                                                                                                                                                        SHA-512:2AC0B0A3391422C621A5D3178B3A3FF61D145C2990E54E5865A054DB3A470340BB8EAC927450D197F0090B2DB0A3AF2E6B5E3BC4135B20782D6E3B4EBEC92676
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:"use strict";(self.webpackChunkusercom_widget=self.webpackChunkusercom_widget||[]).push([[852],{2933:(t,e,n)=>{n.r(e),n.d(e,{default:()=>R});var o=n(5379),i=n(3832),a=n(9244),r=n(7429);function s(t){return s="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t},s(t)}function c(t){return function(t){if(Array.isArray(t))return u(t)}(t)||function(t){if("undefined"!=typeof Symbol&&null!=t[Symbol.iterator]||null!=t["@@iterator"])return Array.from(t)}(t)||function(t,e){if(t){if("string"==typeof t)return u(t,e);var n={}.toString.call(t).slice(8,-1);return"Object"===n&&t.constructor&&(n=t.constructor.name),"Map"===n||"Set"===n?Array.from(t):"Arguments"===n||/^(?:Ui|I)nt(?:8|16|32)(?:Clamped)?Array$/.test(n)?u(t,e):void 0}}(t)||function(){throw new TypeError("Invalid attempt to spread non-iterable instance.\nIn order to be iterable, non-array object
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:gzip compressed data, truncated
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):27
                                                                                                                                                                                                                                                        Entropy (8bit):3.169382490786664
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:Ftt4ipq4Wln:XtrxWl
                                                                                                                                                                                                                                                        MD5:8C843FFB840DECAC646424269B22D78B
                                                                                                                                                                                                                                                        SHA1:823D50FAA2E9D2D75CAEC02C2595C953F165F956
                                                                                                                                                                                                                                                        SHA-256:CF5E566DC08016A63E1667A2726699C3ADE378330F8E073CC4632D0D19B9F51E
                                                                                                                                                                                                                                                        SHA-512:C0C1F5624728CDBC57F55C77F6D59C53584F74731A25B8C2EC7C8CCE72725C7AB7A1E1266A8940F19E6C018D3E4A6FA36602987E7EC3680CFFE501A44289070C
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://pixel-config.reddit.com/pixels/a2_dwp4kt4k3bxh/config
                                                                                                                                                                                                                                                        Preview:...........................
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):1274
                                                                                                                                                                                                                                                        Entropy (8bit):4.322474684749878
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:tvNY1hI5gEDItM+OVYtlWhEX8T8tDBt+q9ScU3nTglATNfe8vcGshMTfGQ:5Nw3EDeLyY26CgfoznTg6jvbmqfGQ
                                                                                                                                                                                                                                                        MD5:2D8F6DD3ABA3FD00B89D18922CBAA924
                                                                                                                                                                                                                                                        SHA1:97C7B6DD980648C55274A171040021B08AB633FE
                                                                                                                                                                                                                                                        SHA-256:BC42424E0357EE646678C696D9A639DABC3E6A007DE7858B85305A30B486F1E5
                                                                                                                                                                                                                                                        SHA-512:DA2D77226771E92B81C642130AB1BB23FDDD1792505F1EAFEEFCEA9EBF8809E5E9442DD012499403C6963C35884B7EECBE767E7F9DE9C8D7F900E881F7680116
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://cyberfolks.pl/wp-content/uploads/2024/02/icon_tiktok.svg
                                                                                                                                                                                                                                                        Preview:<svg id="Warstwa_1" data-name="Warstwa 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 512 512"><defs><style>.cls-1{fill:#3e403b;}</style></defs><path class="cls-1" d="M414.32,162.63c0-1.64-.05-1.7-1.77-1.68a78,78,0,0,1-12.3-1.08c-14.78-2.23-62.72-27.38-70.84-68.52-.16-.8-2-11-2-15.36,0-1.95,0-1.95-1.94-2-.44,0-.89,0-1.33,0q-28.14,0-56.29,0c-3.77,0-3.25-.48-3.25,3.31q0,122.07,0,244.12a51.53,51.53,0,0,1-.62,9c-2.83,15.74-10.89,28.06-24.55,36.48-11.82,7.29-24.66,9.37-38.28,6.68a71.37,71.37,0,0,1-12.37-4.07l-1-.9c-1.35-1.14-2.85-2.08-4.3-3.08-17.37-12-25.61-28.73-23.1-49.61,2.54-21.18,14.73-35.56,34.81-43a46.62,46.62,0,0,1,18.7-2.78,55.11,55.11,0,0,1,12.23,1.88c1.38.39,2.13-.1,2.2-1.56,0-.52,0-1,0-1.55,0-14.61-.55-46.52-.62-46.59,0-4.2,0-8.41.11-12.61,0-1.22-.58-1.42-1.6-1.55a120.09,120.09,0,0,0-22.75-.51A115.19,115.19,0,0,0,107,275.3a113.25,113.25,0,0,0-9.82,39.48,114.85,114.85,0,0,0,44,98.17,27.32,27.32,0,0,0,6,4.12h0l2.85,2.53a60.69,60.69,0,0,0,9.62,5.88c20.85,10.3,42.81,14.49,66,11
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (5268)
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):306619
                                                                                                                                                                                                                                                        Entropy (8bit):5.565120740824591
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3072:jLe3a4IwyIJ/rNaSdO0UNGKlwvOfyk3pBuYMyzOgMiExYx2wE3OPoKbP7a62i:W9yIJDNaSUGwUsuyzNM8x2wE3OPoKbzJ
                                                                                                                                                                                                                                                        MD5:C8F1A0E5F68497997762DB3FD787F196
                                                                                                                                                                                                                                                        SHA1:672DC7B0F1DC98A604A1047520010F5AD4672B03
                                                                                                                                                                                                                                                        SHA-256:4E4BDF0956881288D6AEB2F79043CD6F09D7763F9F3CFFEECF3EFBB8973C2F86
                                                                                                                                                                                                                                                        SHA-512:2A6F84B555329562E5230D508AEEC64E12B78C5990BA9F345D99AB47F1153192E8B050CC28D610B3C227B6547B22649A27DFCEA4B6FD3DC5CC2C29E5485FCB5C
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"35",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false}],. "tags":[{"function":"__ogt_cross_domain","priority":15,"vtp_rules":["list","cyberstores\\.pl","cyberfolks\\.pl","billz\\.pl","h88\\.pl","^cyber\\-folks\\.pl$","^equiva\\.dev$"],"tag_id":26},{"function":"__ogt_ads_datatos","priority":15,"vtp_instanceDestinationId":"AW-1066356072","tag_id":44},{"function":"__ogt_session_timeout","priority":5,"vtp_engagementSeconds":10,"vtp_sessionMinutes":55,"vtp_sessionHours":7,"tag_id":28},{"function":"__ogt_cps","priority":5,"vtp_cpsMode":"ALL","tag_id":29},{"function":"__ogt_cookie_settings","priority":5,"vtp_isEnabled":false,"tag_id":31},{"functio
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):40
                                                                                                                                                                                                                                                        Entropy (8bit):3.927567157116928
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:YWQRAW6pCEAMWMt:YWQmDHAX8
                                                                                                                                                                                                                                                        MD5:B54ABAEDA27FF40F93A4DF79BE55C246
                                                                                                                                                                                                                                                        SHA1:E4871791CFF0494734745F802BCDCF8837D324EB
                                                                                                                                                                                                                                                        SHA-256:670DF3FAAD0C1432AE787BBBDAE36D4B2CAFB2AA277B9CCA273534A9F8F1EC8A
                                                                                                                                                                                                                                                        SHA-512:DFEE6D4915ED431DEDFE71F7CCCC3FD25A7D712A9BCC724531EF0D8FA631A889B0F26F6ADC5652318A06167BEA3BAB244B31FC7D17EFD05158DD16D60950B6A2
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:{"success":true,"data":{"isEmpty":true}}
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):42
                                                                                                                                                                                                                                                        Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                        MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                        SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                        SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                        SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                                                                        Entropy (8bit):4.301508290129998
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:m8ZJ570T4X7:m+5X7
                                                                                                                                                                                                                                                        MD5:AD8B6F08655797587CDEC719A94EFE59
                                                                                                                                                                                                                                                        SHA1:182ADF5A140796F81E930649D05654DBF22FD5B7
                                                                                                                                                                                                                                                        SHA-256:77D5FE96DEFD6C8C1E3B0466B4827CF83DC7E5C727A10177E115D25132FA86F6
                                                                                                                                                                                                                                                        SHA-512:519A8EA7CE2ED8661CC72D58BC0C02E721EF8E64608F4D2E26A56A970D43EBBF21BDF579C543EE1DFD667DA8F87467C60111A3E6D246D435A5C2D066AB88EFA3
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/1066356072/?random=1736815484874&cv=11&fst=1736815484874&bg=ffffff&guid=ON&async=1&gtm=45be5190v9176599635z878682517za201&gcd=13t3t3t3t5l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fcyberfolks.pl%2Fpomoc%2Fblad-404%2F&ref=https%3A%2F%2Fiyztciuamr.cfolks.pl%2F&label=8bAaCMrWuuYYEOiavfwD&hn=www.googleadservices.com&frm=0&tiba=B%C5%82%C4%85d%20404%20-%20Pomoc%20Cyber_Folks&rdp=1&npa=0&pscdl=noapi&auid=1721920950.1736815484&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtm.js%3Bretail_page_type%3Dstrony%20pomocy%3Bpage_url%3Dhttps%3A%2F%2Fcyberfolks.pl%2Fpomoc%2Fblad-404%2F%3Bproduct_names%3D%3Bevent_name%3Dgtm.js%3Bevent_value%3D0&rfmt=3&fmt=4
                                                                                                                                                                                                                                                        Preview:window['google_noFurtherRedirects'] = true;
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):86
                                                                                                                                                                                                                                                        Entropy (8bit):4.779486743739521
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:YTyLV/Vf1+xNVcSLQzRE9LduVB4:YWLV91iDLQmpdIB4
                                                                                                                                                                                                                                                        MD5:EA03273602AC31C0858FA2D9A1895526
                                                                                                                                                                                                                                                        SHA1:4F8AFE25482A22C6858AF1F58E55D83F9DF9B854
                                                                                                                                                                                                                                                        SHA-256:98D77039EA9249B3DCE91AD7B467EE382F29DAA61213C3E2737BD4A8786C8801
                                                                                                                                                                                                                                                        SHA-512:77FF06E103CA553FAD14E5F865764CDA76777F83800C439ED91B22B26935146863F9D0C3BBBD3EE95E02C69A1A1C29D0C12A5D9B9D1D619CEEBCF1DCCB422238
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:{"version_hash":"49267bce","url":"https://www.redditstatic.com/ads/49267bce/pixel.js"}
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:very short file (no magic)
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1
                                                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:V:V
                                                                                                                                                                                                                                                        MD5:CFCD208495D565EF66E7DFF9F98764DA
                                                                                                                                                                                                                                                        SHA1:B6589FC6AB0DC82CF12099D1C2D40AB994E8410C
                                                                                                                                                                                                                                                        SHA-256:5FECEB66FFC86F38D952786C6D696C79C2DBC239DD4E91B46729D73A27FB57E9
                                                                                                                                                                                                                                                        SHA-512:31BCA02094EB78126A517B206A88C73CFA9EC6F704C7030D18212CACE820F025F00BF0EA68DBF3F3A5436CA63B53BF7BF80AD8D5DE7D8359D0B7FED9DBC3AB99
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:0
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:assembler source, Unicode text, UTF-8 text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):7319
                                                                                                                                                                                                                                                        Entropy (8bit):5.168261596893706
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:i7rSrNrbr+rFrp5rjGszWVHAVbRPt6kvU7Ummtbb0D1QH1B6J9FHr0g46:cdHaHot6
                                                                                                                                                                                                                                                        MD5:D318A510E080213C1E5E4FB5B2B2F3F2
                                                                                                                                                                                                                                                        SHA1:A34B1C04F18AE78763649C4CD584575DAD2ADBAE
                                                                                                                                                                                                                                                        SHA-256:1B4BB85FD2F76E5E41A6E551A11718C8777C15AE4514A170A24FDC6FC73DE26B
                                                                                                                                                                                                                                                        SHA-512:803A87E8757DE4C262FEB3B6DEC78F72E29F9B2FD2D7269491E200BB747D58725C14AC2E101BDB76E34134A4BD6B4F80576719457B177EE807B58E2375229B9E
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:(function($) {...function checkFormUsername(name) {....return $.ajax({....url: "/wp-content/themes/cyberfolks/includes4hosting/cbr/ajax/checkFirstName.php",....type: "POST",....async: true,....data: {value:name},...});..}...function checkFormSurname(surname) {...return $.ajax({....url: "/wp-content/themes/cyberfolks/includes4hosting/cbr/ajax/checkSurname.php",....type: "POST",....async: true,....data: {value:surname},...});..}....function checkFormEmail(email) {...return $.ajax({....url: "/wp-content/themes/cyberfolks/includes4hosting/cbr/ajax/checkEmail.php",....type: "POST",....async: true,....data: {value:email},...});..}...function checkFormSiteUrl(url) {...return $.ajax({....url: "/wp-content/themes/cyberfolks/includes4hosting/cbr/ajax/checkSiteUrl.php",....type: "POST",....async: true,....data: {value:url},...});..}...function checkFormPhone(url) {...return $.ajax({....url: "/wp-content/themes/cyberfolks/includes4hosting/cbr/ajax/checkPhone.php",....type: "POST",....async: true,.
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65533), with no line terminators
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):95695
                                                                                                                                                                                                                                                        Entropy (8bit):5.188652373610912
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:768:oliEMNj2YBiW0LZpyCjINCJ2LO2G3DN1mh+oQhAh154CX7wwFx+W0O+vI81tyJge:oliEMNj2BW0Lm8BhAhcQ7VbZ+v0jv
                                                                                                                                                                                                                                                        MD5:C7D9606255F0CBD7F1E6594C15AE90A9
                                                                                                                                                                                                                                                        SHA1:CCF8D7981737E05DD779CD3DD33CC868ACFF67BE
                                                                                                                                                                                                                                                        SHA-256:A2B7498CBA00C3424F0D7D692C6C42A1763390A858FC078967BA2D2692A9C870
                                                                                                                                                                                                                                                        SHA-512:B8FA4CAF49F248A99970B8ADAF08504CC34641261D0C348C99BA59B4B07D3BAA6B3418723EF8B7A0CEC2CA47D690158F53447D0C2572F58BC1431C009C2CE174
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://widget.user.com/widget-app.95aef0ed1cbcc858aa60.js
                                                                                                                                                                                                                                                        Preview:(self.webpackChunkusercom_widget=self.webpackChunkusercom_widget||[]).push([[524],{7378:(e,t,r)=>{r(6073),r(1238)},1238:(e,t,r)=>{"use strict";r.r(t);var o=r(9296),i=r.n(o);i().config.productionTip=!1,i().config.devtools=!1},6073:(e,t,r)=>{"use strict";r.r(t);var o=r(9296),i=r.n(o);i().prototype.$translationsFor=function(e){return this.$store.getters.getTranslationFor(e)||""},i().prototype.$getUuid=function(){return Math.random().toString(36).substring(7)}},3815:(e,t,r)=>{"use strict";r.d(t,{H:()=>P,p:()=>U});var o=r(377),i=r.n(o),a=r(9812),n=r.n(a),s=r(1020),p=r.n(s),c=r(1516),l=r.n(c),d=r(1355),m=r.n(d),u=r(2486),f=r.n(u),x=r(7505),h=r.n(x),g=r(6737),b=r.n(g),w=r(1211),k=r.n(w),v=r(1682),y=r.n(v),_=r(1560),z=r.n(_),j=r(4515),R=r.n(j),I=r(6006),M=r.n(I),C=r(4384),W=r.n(C),S=r(2911),D=r.n(S),N=r(4721),H=r.n(N),$=r(3684),T=r.n($),O=r(1331),B=r.n(O),E=r(6998),F=r.n(E),V=r(4276),L=r.n(V),A={styleMain:i(),styleWebpush:l(),styleBranding:f(),styleBoardHeading:p(),styleBoardList:h(),styleChat
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (3568)
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):11463
                                                                                                                                                                                                                                                        Entropy (8bit):5.372401035255606
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:58WM4Ww/T/9ukANUYPayr1MHVu/I3EzmfdnV0SNQRU8UfUNUUb1:y4r0NUYBeHVuQ3EzmFnV/Nk1
                                                                                                                                                                                                                                                        MD5:8BADF17AB500F8E2138B5389990A9F49
                                                                                                                                                                                                                                                        SHA1:850FBA5072041EAF9CAB1B061C3884256543C6B5
                                                                                                                                                                                                                                                        SHA-256:2F30CCCC406EE3C5B36E750E8092FBE591F08FC05102BFDE36C6454A18C1BF7E
                                                                                                                                                                                                                                                        SHA-512:C34D44E0C00774ADB030C5F3DF39E8F24A113A5EDE48879DCC4A96BCE1F19C722C41320DFF984422A68E2410C357B47A778F9082FF3E516BB592F08317CC65C9
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://cyberfolks.pl/wp-content/plugins/cf-gdpr-cookie-consent/dist/js/front.js?ver=1.2
                                                                                                                                                                                                                                                        Preview:function showSettings() {. jQuery(document).on('click', '.cfGdprCookieConsentPopup #cfGdprCookieConsentPopupSettings', function (e) {. var $button = jQuery(e.currentTarget);. var $cfGdprCookieConsentPopup = $button.closest('.cfGdprCookieConsentPopup');. var $cfGdprCookieConsentPopupSettings = $cfGdprCookieConsentPopup.find('.cfGdprCookieConsentPopup__settings');.. if ($cfGdprCookieConsentPopupSettings.is(':visible')) {. $cfGdprCookieConsentPopupSettings.slideUp();. } else {. $cfGdprCookieConsentPopupSettings.slideDown();. $cfGdprCookieConsentPopup.find('.cfGdprCookieConsentPopup__wrapper').animate({. scrollTop: $cfGdprCookieConsentPopupSettings.offset().top - $cfGdprCookieConsentPopup.offset().top - 40. }, 1000);. }. });.}..function acceptAll() {. jQuery(document).on('click', '.cfGdprCookieConsentPopup #cfGdprCookieConsentPopupAccept', function (e) {. var $button = jQuery(e.currentTarget);. var $cfGdprCookieConsentPopup = $button.cl
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65441), with CRLF line terminators
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):68946
                                                                                                                                                                                                                                                        Entropy (8bit):5.355658874464787
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:768:gDrcrJHTHgORGeEdKUbAGIxndEi+8zPtiMLa55KK6uE7QawqFShn6zonOuXov3h:gDOBTAOR7I/98W5KK6uE8aN
                                                                                                                                                                                                                                                        MD5:9D5090120C1D023FFE9CDFD8D4860891
                                                                                                                                                                                                                                                        SHA1:0E1D1AC2EA80F4C9D3AAF4917D005E19EA94CAFD
                                                                                                                                                                                                                                                        SHA-256:111FB97DB2721B4A69C29D8F916CD563656A64BF2F208CE21BB68C2DB1A227F7
                                                                                                                                                                                                                                                        SHA-512:4F8CC43C05BB9928B59414D359F539D12432A9E306F13D2DC1F068EC69C530EB15161D040C29C2CA93CF5A25EE2A1E5E3FA09452B3FA02BC48ED2ED4D308033A
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:/* clarity-js v0.7.62: https://github.com/microsoft/clarity (License: MIT) */..!function(){"use strict";var t=Object.freeze({__proto__:null,get queue(){return wr},get start(){return br},get stop(){return kr},get track(){return pr}}),e=Object.freeze({__proto__:null,get clone(){return Yr},get compute(){return qr},get data(){return Ar},get keys(){return Rr},get reset(){return Ur},get start(){return Wr},get stop(){return Vr},get trigger(){return Xr},get update(){return Fr}}),n=Object.freeze({__proto__:null,get check(){return Qr},get compute(){return ti},get data(){return jr},get start(){return Zr},get stop(){return ei},get trigger(){return $r}}),a=Object.freeze({__proto__:null,get compute(){return ci},get data(){return ni},get log(){return ui},get reset(){return si},get start(){return ii},get stop(){return oi},get updates(){return ai}}),r=Object.freeze({__proto__:null,get callback(){return ki},get callbacks(){return fi},get clear(){return wi},get consent(){return bi},get data(){return di},
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (8934)
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):451967
                                                                                                                                                                                                                                                        Entropy (8bit):5.635663988694409
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6144:n4zAi/9yIJDtxaSvG1UskxzNM8x2wE3OPoKeUB4z72jAYqmfHb:4zJbJZ4SYINM8AeLu7vmT
                                                                                                                                                                                                                                                        MD5:F7458FFAC2F58C31C2D830892A2E714A
                                                                                                                                                                                                                                                        SHA1:659A2D54099C67B69A1E16B1EC14806B775CA851
                                                                                                                                                                                                                                                        SHA-256:938897FB32101573EEE60AB2CDB10FABC7A4E4663AB99A7BB6E19A8D8465C603
                                                                                                                                                                                                                                                        SHA-512:6924E3B7BF0A6DCF1D671CBEC68AA26924A8E2BAE67D5908C0EA6F39DE90FE22EFFC9FA825501DB3A090B6EB047156F148ED98434FCD6C7E684986A5782A7FB1
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://www.googletagmanager.com/gtag/js?id=G-VH4V715EE9
                                                                                                                                                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"34",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_cross_domain","priority":25,"vtp_rules":["list","cyberstores\\.pl","cyberfolks\\.pl","kreator\\.cyberstores\\.pl","\\.billz\\.pl","panel\\.billz\\.pl","^billz\\.pl$","^h88\\.pl$","now\\.cyberfolks\\.pl"],"tag_id":122},{"function":"__ogt_ads_datatos","priority":25,"vtp_instanceDestinationId":"AW-16570148991","tag_id":156},{"function":"__ogt_ads_datatos","priority":25,"vtp_instanceDes
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1234)
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):21351
                                                                                                                                                                                                                                                        Entropy (8bit):5.503622110294562
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:HdQm0XyQHiUtmxKLjL9jRiKPS4XYunqu9MVkWth5nXg5d7yFsiTtgfgelMBS5So2:HdR6yeiUtmELjTiMSQ5ndSVkWb5CduFn
                                                                                                                                                                                                                                                        MD5:AC43CF3B4914E73C29910415BD19DB97
                                                                                                                                                                                                                                                        SHA1:AB38BFA238B44E53F05AA778721D9585D0C6EA9D
                                                                                                                                                                                                                                                        SHA-256:FA98E49ACB4BA980865779FA22B7CE1C48BDD56CB44A0FE19A8D6899F5FFE077
                                                                                                                                                                                                                                                        SHA-512:8E36FC6B94073AA48C729342AC02287B0965A4375DB8A6F056F034044F43BCA51CE449FDD581B49839BE592BB4375D3891C90C0AFCCF6C326ED0CD43E27C43C1
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://www.googletagmanager.com/static/service_worker/5190/sw.js?origin=https%3A%2F%2Fcyberfolks.pl
                                                                                                                                                                                                                                                        Preview:'use strict';var ca=function(a){function b(d){return a.next(d)}function c(d){return a.throw(d)}return new Promise(function(d,e){function f(g){g.done?d(g.value):Promise.resolve(g.value).then(b,c).then(f,e)}f(a.next())})},h=function(a){return ca(a())};/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var p=this||self;var t,y;a:{for(var da=["CLOSURE_FLAGS"],A=p,B=0;B<da.length;B++)if(A=A[da[B]],A==null){y=null;break a}y=A}var ea=y&&y[610401301];t=ea!=null?ea:!1;var E;const fa=p.navigator;E=fa?fa.userAgentData||null:null;function F(a){return t?E?E.brands.some(({brand:b})=>b&&b.indexOf(a)!=-1):!1:!1}function G(a){var b;a:{const c=p.navigator;if(c){const d=c.userAgent;if(d){b=d;break a}}b=""}return b.indexOf(a)!=-1};function H(){return t?!!E&&E.brands.length>0:!1}function I(){return H()?F("Chromium"):(G("Chrome")||G("CriOS"))&&!(H()?0:G("Edge"))||G("Silk")};!G("Android")||I();I();G("Safari")&&(I()||(H()?0:G("Coast"))||(H()?0:G("Opera"))||(H()?0:G("Edge"))||(
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):35
                                                                                                                                                                                                                                                        Entropy (8bit):2.9889227488523016
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CUdrllHh/:HJ/
                                                                                                                                                                                                                                                        MD5:28D6814F309EA289F847C69CF91194C6
                                                                                                                                                                                                                                                        SHA1:0F4E929DD5BB2564F7AB9C76338E04E292A42ACE
                                                                                                                                                                                                                                                        SHA-256:8337212354871836E6763A41E615916C89BAC5B3F1F0ADF60BA43C7C806E1015
                                                                                                                                                                                                                                                        SHA-512:1D68B92E8D822FE82DC7563EDD7B37F3418A02A89F1A9F0454CCA664C2FC2565235E0D85540FF9BE0B20175BE3F5B7B4EAE1175067465D5CCA13486AAB4C582C
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:GIF89a.............,...........D..;
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:gzip compressed data, from Unix, original size modulo 2^32 43900
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):12220
                                                                                                                                                                                                                                                        Entropy (8bit):7.984131147153584
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:26MV2PEUWRRI2V6SKbQ5W3YmOCf3OrXT9WVtzcrExwSeSZR4W870E8WqytwpvaJS:+tjRIm6SoITu3khUSyWW870EYyqpC3gf
                                                                                                                                                                                                                                                        MD5:1A001F3A066BFF47A766099B87253911
                                                                                                                                                                                                                                                        SHA1:8D12FD5ADAE663DFE3313A9043507B1CC16D05D3
                                                                                                                                                                                                                                                        SHA-256:C7B10F3B560AC311560E25F7D3867C8C60D19DEF8E3135D679DBF059209D5B86
                                                                                                                                                                                                                                                        SHA-512:6FE356145DE353396FF473453BE526A3F902CC45CA9E99BA6530134CA4D1695614D96402FBB0DE099E16E1F9B422CA6AAF1F11164BE17758ECFA799318C5004E
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://www.redditstatic.com/ads/pixel.js
                                                                                                                                                                                                                                                        Preview:...........;ks.....n..i....k\....<.L..J..P"$F.q....{.%....;;.6.B.}N.w.>.....I.0(E*F.J..t$T=4......yc....J...T.4..%......."\..F......d..%...U52..c+>F..f..JV...... ......."tW>..[.x....L.Q.P.u't..\]wF..w=.._.z....Boi...'.c.FIl<m6M..]u.;..K....F..'.Y.R........AK.M..3.c.N.....D....yf..&...Y2oz......uS..Q.j.]&$...8[.i..6cT..L5.....#..Q.&hj;I.=6I.L.^,F..v;z\&...S4.....N.h...|.].@..D..B.=a..pz.P.....e.5...vQ....G~.fK...2..A.r9ko...ihO...R...[-...}.=.T.39O!.3"....(.....C.....q...8.E..6..*.}..]t.D...'gN.;.2.>....k.+.S)D.....0...".Q.i.,./r.(....Nn.Tmhz.m.Kx]Zj....y.<...;.D.r..H...U....@%.Kb...W.V.{..`i......._...'.!)5.CGd.....e.+^...E.8.Q..d.....4.#...|_.7.UCm..I{.{.f['...`..c:mBjMp......N..F..1.>*. YR...N....~te.B.}n....M..q.<...x.....N:.6.....CT..+^.1........!;...8....P..d+>.q",3..qW.....qb....:....C@ey.$..c.D.e..D...-..<...!......$.d...I`sj.;yplf.....<Y.2I.y.L.Du1".K..... gWn.4.2.....l..0ri....I...Q......X.x.}.?.......A.I..).g.a4.....o..-c
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:PNG image data, 16 x 16, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):250
                                                                                                                                                                                                                                                        Entropy (8bit):6.586052472634542
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6:6v/lhPmNpkjhmiLD9VYlgZMdOwGb0MxoVrEOcVp:6v/7uNpkLzYlgZ7QMxoVEO2
                                                                                                                                                                                                                                                        MD5:6CB4F3DD1C1A22F967871A673B8265CD
                                                                                                                                                                                                                                                        SHA1:43B290A1D8DABEA0E81A779FF89B1599DCF91C64
                                                                                                                                                                                                                                                        SHA-256:958D930121547DD96C465C377707ED0FEE6D8D3315AE852C4B3DC4FEA953A0A9
                                                                                                                                                                                                                                                        SHA-512:2857D426A4E69EB8B38694F5A163A403EA898784E8DFAC79A0BDE6AC81C84D360B3B9F701B2C77F2C4DFFD28453A3889DAC85DD38719D9E3948376BD70370BE1
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:.PNG........IHDR...............h6....pHYs..........+......IDAT(......0......`..D.....`.....a.sp[.D..'K....'....E..91Nh.F#>b....N8..*9.....h..n.'.04..cu.6..}..l._E.,..u..Z7..!..N:...c..u..Q.............D2.........3...x.9.zo..n.PY.....IEND.B`.
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (4842)
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):238636
                                                                                                                                                                                                                                                        Entropy (8bit):5.5688477030589425
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3072:gdx3a4IwyIC/rPayI0rXGhlwvOfyk3pBTO96xc+E3OPoKoQCJJ02i:O9yICDPa8GLUsTNxc+E3OPoKuw
                                                                                                                                                                                                                                                        MD5:43EA31B406361F20CD6028336DC78F8A
                                                                                                                                                                                                                                                        SHA1:121DBC6AD18182A2EB05A83FEB724FEC7894A3F9
                                                                                                                                                                                                                                                        SHA-256:48368FE3796872DB24B847308A9BE2298B77B81B210B7BE6F81A8F925D23924C
                                                                                                                                                                                                                                                        SHA-512:ADF419C68BB2E365FC506548F2823C843298256DCE367E6534DAB79D2CE496C7CDA18D1DE5EFF2A26BFEAA375805928FDE3A873547468528F169BF37CA3E3F3E
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"7",. . "macros":[{"function":"__e"},{"function":"__u","vtp_component":"QUERY","vtp_queryKey":"gtm_debug","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__jsm","vtp_javascript":["template","(function(){return function(a){try{if(a===null||a===!1||a===!0||a===void 0||a===\"undefined\")return!1;JSON.parse(a);return!0}catch(b){return!1}}})();"]},{"function":"__jsm","vtp_javascript":["template","(function(){return sessionStorage.getItem(\"debug\")===\"true\"?!0:!1})();"]},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__f","vtp_component":"URL"},{"function":"__jsm","vtp_javascript":["template","(function(){return function(a){var b={event_name:a.enm,event_category:a
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):53
                                                                                                                                                                                                                                                        Entropy (8bit):4.055671577523753
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:YWQRAW6pCEAGayIXn:YWQmDHAry4
                                                                                                                                                                                                                                                        MD5:BB9D0F9EE34FF12759B8DBD04DE2C4D1
                                                                                                                                                                                                                                                        SHA1:846CAABDEE03ADB936488828512E88E3663B789A
                                                                                                                                                                                                                                                        SHA-256:38AFF030081A12AB9CA57A3064B6D7859DDFA007BFD2DE9B28DD931A8615372A
                                                                                                                                                                                                                                                        SHA-512:B11D1185D206383CE76C417FE0A8BEF9A1D3B46FB1ED2C303F53C9073B1A1F2ABD4D6B59F4EB20794D4FDBB6C64E050575F565602A6B2A34F54D205F5181EC50
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:{"success":true,"data":{"customerSegment":"company"}}
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):164834
                                                                                                                                                                                                                                                        Entropy (8bit):5.341757463436618
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3072:qc9gTGz5eDbCydcaMXvAep+JtfkQgfXW+xkN:VqGteDbCzH+JQef
                                                                                                                                                                                                                                                        MD5:C064C4A319C9B912AD2E107852A220EA
                                                                                                                                                                                                                                                        SHA1:BCB470F2245DB888DD7822A7A5970D019AE1BE48
                                                                                                                                                                                                                                                        SHA-256:C4E225430F3125E675DB183FEC8264E0F79DBFEF20041979D222A87BFA9F8749
                                                                                                                                                                                                                                                        SHA-512:E80947C85C8E889C64061A14AFCC281977A792FDAF969D915A7822F1D42E215E7D1DD1709502A5AFA8BBC27852291E88762E44F69C2F655DB80641FEF1404449
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:(()=>{var t,e,n={8531:(t,e,n)=>{"use strict";n.d(e,{UE:()=>l,eZ:()=>p,ei:()=>m,ie:()=>h});var r=n(7708),o=n(9244),i=n(1993);function a(t){return a="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t},a(t)}function s(t,e){var n=Object.keys(t);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(t);e&&(r=r.filter((function(e){return Object.getOwnPropertyDescriptor(t,e).enumerable}))),n.push.apply(n,r)}return n}function c(t){for(var e=1;e<arguments.length;e++){var n=null!=arguments[e]?arguments[e]:{};e%2?s(Object(n),!0).forEach((function(e){u(t,e,n[e])})):Object.getOwnPropertyDescriptors?Object.defineProperties(t,Object.getOwnPropertyDescriptors(n)):s(Object(n)).forEach((function(e){Object.defineProperty(t,e,Object.getOwnPropertyDescriptor(n,e))}))}return t}function u(t,e,n){return(e=function(t){var e=function(t,e){if("object"!
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (5268)
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):270056
                                                                                                                                                                                                                                                        Entropy (8bit):5.560487898066306
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3072:eL3a4IwyIJ/rZaES20Z6CsQ23rrWCCeG8v0dZTIAvL07jOKwKxDqtIUg:a9yIJDZaEZWOJsdzvL07jOKwK59
                                                                                                                                                                                                                                                        MD5:07ED9C0177D4FC642D10200E9A21F3CF
                                                                                                                                                                                                                                                        SHA1:6DEBBBE2FBCB3F06D1523BACAAB799DD990EAB0B
                                                                                                                                                                                                                                                        SHA-256:55D01ACD57E751CFC8CEE94F36A30180D96AB73BBF814C7F3DAA869DAF9FF7CF
                                                                                                                                                                                                                                                        SHA-512:29C026A2836BBC7BE1E42738531A7BD994B51C9E460B564C36571F52C1AF11C2149DBEB0E62429DEBC4D2B7AB41F6000391D7A9F1CC0DD658B8EC80D4F38ED5C
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_1p_data_v2","priority":2,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"","vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":4},{"function":"__c
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65468)
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):207854
                                                                                                                                                                                                                                                        Entropy (8bit):5.401935464046022
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3072:ShziinIzpHzcAkvoLuTYvRAGedkUu1xTPZ:V90vo1A5mUSxTx
                                                                                                                                                                                                                                                        MD5:4914E3FFB9E45C09BA83393CC38BCA84
                                                                                                                                                                                                                                                        SHA1:D7BA27E6D5F6F6BAE5782EA35139C881BAEC94FB
                                                                                                                                                                                                                                                        SHA-256:A7E7FE976167FE82F120C5CC91ADF42EA41F285855BC4FE62C51242130CCDFB2
                                                                                                                                                                                                                                                        SHA-512:A73F0B5844BD01EDAA517BD9BA159107A5CE7A77F92E2A6588597C4C0A5F2482C6AB5B73F2BF7102EAE92E45FC5DC8829BC1D4B3217CD7A58CC926BCC96540BC
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://cyberfolks.pl/wp-content/themes/cyberfolks/new/dist/js/layouts/main/script.min.js?ver=20250110141142
                                                                                                                                                                                                                                                        Preview:/*! For license information please see script.min.js.LICENSE.txt */.!function(){var e,t={5334:function(){$(document).ready((function(){$(".accordion").on("hide.bs.collapse",(function(e){$(e.target).parents(".card").removeClass("is-active")})),$(".accordion").on("show.bs.collapse",(function(e){$(e.target).parents(".card").addClass("is-active")}))}))},8193:function(){$(document).ready((function(){function e(){$(window).innerWidth()>=992?$(".summary").stick_in_parent({offset_top:20}):$(".summary").trigger("sticky_kit:detach")}e(),$(window).on("resize",(function(){e()}))}))},3222:function(){$(document).ready((function(){$('input[name="check-all"]').on("change",(function(){var e;e=$(this),$(e).is(":checked")?$(e).parents("form").find('input[type="checkbox"]').prop("checked",!0):$(e).parents("form").find('input[type="checkbox"]').prop("checked",!1)})),$('input[type="checkbox"]').on("change",(function(){var e,t,i,n;e=$(this),t=$(e).parents("form").find('input[type="checkbox"]:not([name="check
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65451)
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):86926
                                                                                                                                                                                                                                                        Entropy (8bit):5.289105225399087
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:1536:jLiBdiaWLOczCmZx6+VWuGzQNOzdn6x2RZd9SEnk9HB96c9Yo/NWLbVj3kC6tv:5kn6x2xe9NK6nC6N
                                                                                                                                                                                                                                                        MD5:4B57CF46DC8CB95C4CCA54AFC85E9540
                                                                                                                                                                                                                                                        SHA1:05E1AD0CC600A057886DEAF237AB6E3D4FCDB5AC
                                                                                                                                                                                                                                                        SHA-256:A28CCF8A7B50522BDEEA0CD83CDECA221C18FC1F9DF3EE6B3D3C48D599206855
                                                                                                                                                                                                                                                        SHA-512:A6996F5029858C6DE6DE30EDA54F8ACC47D9713CB1ADC576173CE8F75F79A2B944B9C04BFA55AD62829E705CEDE4FCB7C7C90785E8CD3E0252D79A186B1760A7
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:/*! jQuery v3.3.1 | (c) JS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(e,t){"use strict";var n=[],r=e.document,i=Object.getPrototypeOf,o=n.slice,a=n.concat,s=n.push,u=n.indexOf,l={},c=l.toString,f=l.hasOwnProperty,p=f.toString,d=p.call(Object),h={},g=function e(t){return"function"==typeof t&&"number"!=typeof t.nodeType},y=function e(t){return null!=t&&t===t.window},v={type:!0,src:!0,noModule:!0};function m(e,t,n){var i,o=(t=t||r).createElement("script");if(o.text=e,n)for(i in v)n[i]&&(o[i]=n[i]);t.head.appendChild(o).parentNode.removeChild(o)}function x(e){return null==e?e+"":"object"==typeof e||"function"==typeof e?l[c.call(e)]||"object":typeof e}var b="3.3.1",w=function(e,t){return new w.fn.init(e,t)},
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:TrueType Font data, 11 tables, 1st "OS/2", 14 names, Macintosh, type 1 string, icomoon
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):8384
                                                                                                                                                                                                                                                        Entropy (8bit):6.068781989106099
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:kLiTcvIfnI2jfT2b1MaDuAViTaD6v51sG2PWx8qlylPV2K:swf7StuAViTb51r2PW9yd5
                                                                                                                                                                                                                                                        MD5:D33C0E227F85B0273A20986E7C3B123E
                                                                                                                                                                                                                                                        SHA1:D197AD28C805AA7CA797612809567CC712B2E89C
                                                                                                                                                                                                                                                        SHA-256:36B8875320E906A6ED82DB4FD1A9EC55431F81F942CBF8A4745809E8FD5D7ECA
                                                                                                                                                                                                                                                        SHA-512:29361772D9935559DACA4B9A4A8AC74669A3D25B55040546935EEC2A54EA9D4B5F7D6A2B20C55A26B06FD26615B49D1D4B3C2981F03F17D2E7624818E5A46B31
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://cyberfolks.pl/wp-content/themes/cyberfolks/new/dist/fonts/icomoon/icomoon.ttf?dasxhf
                                                                                                                                                                                                                                                        Preview:...........0OS/2...........`cmap.\.........\gasp.......x....glyf..&".......@head.._........6hhea...,.......$hmtx............locai.b\.......Jmaxp./......... name.J..........post...... .... ...........................3...................................@... .....@...@............... .................................@............. ... ......... ... ..................................................79..................79..................79..........................@............]......7......]....]...]....].]...............!..."&5...#52.....3..5265.463.".....#.'9.%.(8%...%8(.%8(..8'.T.$!8&...$"..!$..T'8"$...&8..........%......%....'....h...nh..1g.g.ng....Z.>...c.".'.2.@.N...#54&+."...#"....;....3!267.32654&#%3.#5...#!"&'.!.%265.4&#".....3265.4&#"......l...........8,.0 ..!0.,8.....1...8....v...-.%,....................M....M......!,- .A....444.^.....<..`...,...........,...........U.....k...>.B.F...2...............#"'..'&547>.763."............326767>.7654'..'&.3.#.3.#..XNNt!"..D009'T,YMNt!""!
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1954
                                                                                                                                                                                                                                                        Entropy (8bit):4.063165887528552
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:/ORWPoeUKrmp4UHtrJnKdtTKJXb/QoHGKuE9h29H2bE:/NPoeNd9tGJXb/FHGKflE
                                                                                                                                                                                                                                                        MD5:08DFC90C04B553A80C4DA3B2F3A501A2
                                                                                                                                                                                                                                                        SHA1:4CDFBF408106B98E3DFC637EFB147C8FE77EBA9A
                                                                                                                                                                                                                                                        SHA-256:16BA832765D1DAC305A5E2ECE71EE378A64A4072A9E87732CB2A1E95EEB2737E
                                                                                                                                                                                                                                                        SHA-512:A030D42DDF8144D6BA67580ED84432EA34CD812BAFF42E6B6E472A18589172AD83D69ABF262CF46966A26E34E12FBEEB56C2701FAFF879F363D1C80B835E20BF
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:$( document ).ready(function() {.... (function($) {.... if( $('.app-init-form').length > 0 ){.... $( ".app-init-form" ).on( "click", "button[type=submit]", function(e) {.... e.preventDefault();.. var el = $(this);.. var btnText = el.text();.. var data = new FormData(el.closest('form')[0]);.. var form = el.closest('form');.. var action = form.attr('action');.... el.prop('disabled',true).addClass("is-loading").text('Przetwarzanie...');.. form.find("input[type=text]").each(function() {.. $(this).closest('.form-group').removeClass('has-error');.. });.... $.ajax({.. url: "/wp-content/themes/cyberfolks/includes4hosting/cbr/ajax/initApp.php",.. async: true,.. type: "POST",.. data: data,.. processData: false,..
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (8934)
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):451976
                                                                                                                                                                                                                                                        Entropy (8bit):5.635686954835231
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6144:n4zAi/9yIJDtxaSvG1UskxzNM8x2wE3OPoKeUB4z72jAYqmfHD:4zJbJZ4SYINM8AeLu7vmL
                                                                                                                                                                                                                                                        MD5:66F83F41F8D322653D9AD4472A4537BD
                                                                                                                                                                                                                                                        SHA1:6924A12F10C9C66189320E7ACD6AAF4590F04185
                                                                                                                                                                                                                                                        SHA-256:2E0280F7D62C14FACF9F63E0114BAF48034768ECAB130718F5E57572DEE36094
                                                                                                                                                                                                                                                        SHA-512:35378C7B9A66F3EB02C369662BC387516CC72D01DA03C3865C29F6F27CBB766903DED75C8CAF06EEC208FC84B9E3B911D6DD930478700A66E0D08EFFA99E2CA5
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://www.googletagmanager.com/gtag/js?id=G-VH4V715EE9&l=dataLayer&cx=c&gtm=45Te5190za204
                                                                                                                                                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"34",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_cross_domain","priority":25,"vtp_rules":["list","cyberstores\\.pl","cyberfolks\\.pl","kreator\\.cyberstores\\.pl","\\.billz\\.pl","panel\\.billz\\.pl","^billz\\.pl$","^h88\\.pl$","now\\.cyberfolks\\.pl"],"tag_id":122},{"function":"__ogt_ads_datatos","priority":25,"vtp_instanceDestinationId":"AW-16570148991","tag_id":156},{"function":"__ogt_ads_datatos","priority":25,"vtp_instanceDes
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 666x444, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):16582
                                                                                                                                                                                                                                                        Entropy (8bit):7.988196179137336
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:FVimKBxLslWPVUzmrv3z4auFuQJcotIMe1ONQxccDOsw23WoUFtdNeSOCcpRQ9ch:zKBxolOuf9IMe5FD6smLxTcpKiOzMX
                                                                                                                                                                                                                                                        MD5:24578DC82211A87CD26A1D6E14BF0DF2
                                                                                                                                                                                                                                                        SHA1:B095DD942F28CA5459029A2A9492FDC0D58E61A9
                                                                                                                                                                                                                                                        SHA-256:6F9A7B41343A5CDD6332EC8F27E04055DA03FD4FFD389B0FC1B8EE2B92A5B798
                                                                                                                                                                                                                                                        SHA-512:6F7337AF97459A98EF838EE6C327C2E98C3EC44D009E01FFAE1A1C8A3CE16C470B4154EE64DCF8DC6F3A25544747D0453AB1B3B6DEED9121AA203B4D58F2CABF
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:RIFF.@..WEBPVP8 .@...g...*....>Q(.E.....L.@....pw2Sh*...F._.._F.3....D.v..5.j.C../R.|.o>...jv....{.x.2l.....,.N./...?.?...#.....k..N.>4.7..e:3...N...H....>v..... ..> /...o.....O./.y....G...$..z...2....;.].-...X\..3..`.'%...0EG...%.b..{.O.).f......9.6n..{.Jc.......v.^AYa._........H.s..-d..........5.J......t/..x.f.r..Y.#^.S3....4."........<...an....?..j...........+d.+_..t1+...u..9.u........~..v.....,...z..).....XrQ.;.. ...........BpGz..x....K...K....3qG$.}-.-Cw.xX... ..'^..`.5.].....4...H`CV.l...=..q..o........M*0%./P#......]..h..o8..H......u.8^p.(...U.I.{.....a.....V..&..'%...[gK6.J..7../BiA....*&.4..I...x;.Py. ..O.w.*.%"..o.x...c3U..!]X.`......N...%.v..#tr,5.hT.*&A..`....= .%.L......b|hV.+..s3...{..;l.@..P<.-.bx..jN+....x..d...{.{.._tz.`.g..s..4.nY:...p..%M.c..i.C.'H7..[..hl......r DM~...+[.}.]F..7k!..v.F.B...'......XNJ... s.1..jN"._x..1..|..)[.7.i......z.......x....'.H....,..j......S.@.l.1z.....k.E.,-.mmA._..&B,*|.....O.....2.|..pmW.....
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):13
                                                                                                                                                                                                                                                        Entropy (8bit):2.7773627950641693
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:qVZPV:qzd
                                                                                                                                                                                                                                                        MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                                                                                                        SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                                                                                                        SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                                                                                                        SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://td.doubleclick.net/td/rul/1066356072?random=1736815487564&cv=11&fst=1736815487564&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be5190v9176599635z878682517za200&gcd=13t3t3t3t5l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fcyberfolks.pl%2Fpomoc%2Fblad-404%2F&ref=https%3A%2F%2Fiyztciuamr.cfolks.pl%2F&hn=www.googleadservices.com&frm=0&tiba=B%C5%82%C4%85d%20404%20-%20Pomoc%20Cyber_Folks&oid=1879619252&value=0&currency_code=PLN&npa=0&pscdl=noapi&auid=1721920950.1736815484&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config%3Bevent_name%3Dgtm.init%3Bevent_value%3D0
                                                                                                                                                                                                                                                        Preview:<html></html>
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (52336)
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):355165
                                                                                                                                                                                                                                                        Entropy (8bit):5.416378739877468
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6144:8JVb+lV0VHKq/YFigPqWYlnEZc9rxPveoSM:5Vm+Fi6qWYJEZc9rh
                                                                                                                                                                                                                                                        MD5:FDCFD41A58C01664EFF9D3F39C853A3E
                                                                                                                                                                                                                                                        SHA1:E2AD5A10179F46A6D744109320DE65F54D09D13A
                                                                                                                                                                                                                                                        SHA-256:E2B54E6FE2E3A5677C1B7C775EA969DA9CCB7292CE539688D61A60A5C744A290
                                                                                                                                                                                                                                                        SHA-512:C91D9A8A862378F3FEA9EBC71F159E39C824A98427DB18604FE48F0FFC72642878DDE98393B277CFF6A88BE4130E059C5B16007F2A11A88935E7B236D75DCEBE
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://analytics.tiktok.com/i18n/pixel/static/main.MWZhMDU3MTU4MA.js
                                                                                                                                                                                                                                                        Preview:!function(){"use strict";function t(){t=function(){return e};var e={},r=Object.prototype,n=r.hasOwnProperty,o="function"==typeof Symbol?Symbol:{},i=o.iterator||"@@iterator",a=o.asyncIterator||"@@asyncIterator",c=o.toStringTag||"@@toStringTag";function u(t,e,r){return Object.defineProperty(t,e,{value:r,enumerable:!0,configurable:!0,writable:!0}),t[e]}try{u({},"")}catch(t){u=function(t,e,r){return t[e]=r}}function l(t,e,r,n){var o=e&&e.prototype instanceof p?e:p,i=Object.create(o.prototype),a=new I(n||[]);return i._invoke=function(t,e,r){var n="suspendedStart";return function(o,i){if("executing"===n)throw new Error("Generator is already running");if("completed"===n){if("throw"===o)throw i;return T()}for(r.method=o,r.arg=i;;){var a=r.delegate;if(a){var c=g(a,r);if(c){if(c===s)continue;return c}}if("next"===r.method)r.sent=r._sent=r.arg;else if("throw"===r.method){if("suspendedStart"===n)throw n="completed",r.arg;r.dispatchException(r.arg)}else"return"===r.method&&r.abrupt("return",r.arg);
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (55865)
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):55933
                                                                                                                                                                                                                                                        Entropy (8bit):5.285907048115207
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:1536:TjwEnh7OFlwjadhacMa35aJqcycDUzEOcebUkBB:TUEnh7OFGjKqYKBiZt
                                                                                                                                                                                                                                                        MD5:C21681B09A24AF998A1E58BDA2B803AD
                                                                                                                                                                                                                                                        SHA1:0A1AEC09AC7E2889B6A99A531625BB148C3FE003
                                                                                                                                                                                                                                                        SHA-256:D1DA18F719E7632B8E1B79695D5920AA8FB2C2F30D23E9B2F5B7B8FDBB93A69D
                                                                                                                                                                                                                                                        SHA-512:E53092D15A33862C536F6495180367651EDEADAC973AF54C0CF4206910218AD51FFB7DCA346E85ED61FCE67F6F3629DCF17806AEDFE513E7EB5A134A3B255057
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://cyberfolks.pl/wp-content/themes/cyberfolks/new/dist/js/scripts/chat/script.min.js?ver=20250110141142
                                                                                                                                                                                                                                                        Preview:/*! For license information please see script.min.js.LICENSE.txt */.!function(){"use strict";function e(t){return e="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},e(t)}function t(){t=function(){return r};var n,r={},a=Object.prototype,o=a.hasOwnProperty,c=Object.defineProperty||function(e,t,n){e[t]=n.value},i="function"==typeof Symbol?Symbol:{},s=i.iterator||"@@iterator",l=i.asyncIterator||"@@asyncIterator",u=i.toStringTag||"@@toStringTag";function h(e,t,n){return Object.defineProperty(e,t,{value:n,enumerable:!0,configurable:!0,writable:!0}),e[t]}try{h({},"")}catch(n){h=function(e,t,n){return e[t]=n}}function d(e,t,n,r){var a=t&&t.prototype instanceof g?t:g,o=Object.create(a.prototype),i=new O(r||[]);return c(o,"_invoke",{value:x(e,n,i)}),o}function m(e,t,n){try{return{type:"normal",arg:e.call(t,n)}}catch(e){return{type:"throw",arg:e}
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:gzip compressed data, from Unix, original size modulo 2^32 43900
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):12220
                                                                                                                                                                                                                                                        Entropy (8bit):7.984131147153584
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:26MV2PEUWRRI2V6SKbQ5W3YmOCf3OrXT9WVtzcrExwSeSZR4W870E8WqytwpvaJS:+tjRIm6SoITu3khUSyWW870EYyqpC3gf
                                                                                                                                                                                                                                                        MD5:1A001F3A066BFF47A766099B87253911
                                                                                                                                                                                                                                                        SHA1:8D12FD5ADAE663DFE3313A9043507B1CC16D05D3
                                                                                                                                                                                                                                                        SHA-256:C7B10F3B560AC311560E25F7D3867C8C60D19DEF8E3135D679DBF059209D5B86
                                                                                                                                                                                                                                                        SHA-512:6FE356145DE353396FF473453BE526A3F902CC45CA9E99BA6530134CA4D1695614D96402FBB0DE099E16E1F9B422CA6AAF1F11164BE17758ECFA799318C5004E
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:...........;ks.....n..i....k\....<.L..J..P"$F.q....{.%....;;.6.B.}N.w.>.....I.0(E*F.J..t$T=4......yc....J...T.4..%......."\..F......d..%...U52..c+>F..f..JV...... ......."tW>..[.x....L.Q.P.u't..\]wF..w=.._.z....Boi...'.c.FIl<m6M..]u.;..K....F..'.Y.R........AK.M..3.c.N.....D....yf..&...Y2oz......uS..Q.j.]&$...8[.i..6cT..L5.....#..Q.&hj;I.=6I.L.^,F..v;z\&...S4.....N.h...|.].@..D..B.=a..pz.P.....e.5...vQ....G~.fK...2..A.r9ko...ihO...R...[-...}.=.T.39O!.3"....(.....C.....q...8.E..6..*.}..]t.D...'gN.;.2.>....k.+.S)D.....0...".Q.i.,./r.(....Nn.Tmhz.m.Kx]Zj....y.<...;.D.r..H...U....@%.Kb...W.V.{..`i......._...'.!)5.CGd.....e.+^...E.8.Q..d.....4.#...|_.7.UCm..I{.{.f['...`..c:mBjMp......N..F..1.>*. YR...N....~te.B.}n....M..q.<...x.....N:.6.....CT..+^.1........!;...8....P..d+>.q",3..qW.....qb....:....C@ey.$..c.D.e..D...-..<...!......$.d...I`sj.;yplf.....<Y.2I.y.L.Du1".K..... gWn.4.2.....l..0ri....I...Q......X.x.}.?.......A.I..).g.a4.....o..-c
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65533), with no line terminators
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):77617
                                                                                                                                                                                                                                                        Entropy (8bit):5.140813734987922
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:768:oliEMNj2YBiW0LZpyCjINCJ2LO2G3DN1mh+oQhAh154CX7wwFx+Wr:oliEMNj2BW0Lm8BhAhcQ7VbJ
                                                                                                                                                                                                                                                        MD5:DC2752E06D2698A275019FBAFF0CEBAC
                                                                                                                                                                                                                                                        SHA1:4EF7194C71AB15BD93DFEAD6A83EB5EB52CD31BD
                                                                                                                                                                                                                                                        SHA-256:24C5C1894FDB498C3411CF29456DCB167BADF0C1029F1F0C004D8A8BA2810C4B
                                                                                                                                                                                                                                                        SHA-512:64D94FC49DB4FB48E0381347CA778EF3F88369A2B5A523E1935253DE275C0A23785E6CE145893B9290FE01E2FFFA952736233E0E7C99DD952D0FADB8B8FF8A70
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:(self.webpackChunkusercom_widget=self.webpackChunkusercom_widget||[]).push([[524],{7378:(e,t,r)=>{r(6073),r(1238)},1238:(e,t,r)=>{"use strict";r.r(t);var o=r(9296),i=r.n(o);i().config.productionTip=!1,i().config.devtools=!1},6073:(e,t,r)=>{"use strict";r.r(t);var o=r(9296),i=r.n(o);i().prototype.$translationsFor=function(e){return this.$store.getters.getTranslationFor(e)||""},i().prototype.$getUuid=function(){return Math.random().toString(36).substring(7)}},3815:(e,t,r)=>{"use strict";r.d(t,{H:()=>P,p:()=>U});var o=r(377),i=r.n(o),a=r(9812),n=r.n(a),s=r(1020),p=r.n(s),c=r(1516),l=r.n(c),d=r(1355),m=r.n(d),u=r(2486),f=r.n(u),x=r(7505),h=r.n(x),g=r(6737),b=r.n(g),w=r(1211),k=r.n(w),v=r(1682),y=r.n(v),_=r(1560),z=r.n(_),j=r(4515),R=r.n(j),I=r(6006),M=r.n(I),C=r(4384),W=r.n(C),S=r(2911),D=r.n(S),N=r(4721),H=r.n(N),$=r(3684),T=r.n($),O=r(1331),B=r.n(O),E=r(6998),F=r.n(E),V=r(4276),L=r.n(V),A={styleMain:i(),styleWebpush:l(),styleBranding:f(),styleBoardHeading:p(),styleBoardList:h(),styleChat
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):1058
                                                                                                                                                                                                                                                        Entropy (8bit):4.518432648687871
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:/Ggwd78FCEnYOwJ22OXpZNUEvECdVfGkgNyGkcdVfGPwyLdVfG7yO7u49sol1E:/OU4dzOdXngNKcX+w8XMMol1E
                                                                                                                                                                                                                                                        MD5:B627164D742F09233543103EA828205B
                                                                                                                                                                                                                                                        SHA1:7A57848A5B30235DF209000703017F4B63AD0FB6
                                                                                                                                                                                                                                                        SHA-256:542CE8C29876EC28050857B95AC4F25E4C0155E044325E0065587E1F9510FD74
                                                                                                                                                                                                                                                        SHA-512:B0632A478FE1D48A6D0E14F136CD4D3A9FEDC5A264A5976B0D65E7B66938CDC3E0A82B585CB94B7DB07508B7FA9DF7CC565858ED3FE4FC54DE4A52DDAF8E8152
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://cyberfolks.pl/wp-content/themes/cyberfolks/includes4hosting/cbr/js/helpCenter.js?ver=?v=1.02
                                                                                                                                                                                                                                                        Preview:$( document ).ready(function() {.... (function($) {.... if( $('.help__center__panel__selection').length > 0 ){.... var queryString = window.location.search;.. var urlParams = new URLSearchParams(queryString);.. var tab = urlParams.get('tab');.. var source = Cookies.get('source');.... if(source === 'a24' || tab === 'server_Panel' || tab === 'Server_panel') {.. $('.tab__header .tab__title:contains("server_Panel")').trigger("click");.. }.... if(tab === 'direct_Admin') {.. $('.tab__header .tab__title:contains("direct_Admin")').trigger("click");.. }.... if(tab === 'WebAs') {.. $('.tab__header .tab__title:contains("WebAs")').trigger("click");.. }.... $(".tab__header").on( "click", function() {.. var tab = $(this).find('.tab__title').text();.. window.history.pushState({},null,'?tab='+tab);
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):2290
                                                                                                                                                                                                                                                        Entropy (8bit):3.9002042047864265
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:CDm6Sxw/U9ctVveQt5l+QDEov24P/taqNYrWAalvLzYmz:O+P9INb5Qov2gsXalvvz
                                                                                                                                                                                                                                                        MD5:5C94DA751B7780F5A2A0E6503080B8E4
                                                                                                                                                                                                                                                        SHA1:91E2794A796107D4D04C8B7C8E625CEEC2BE3528
                                                                                                                                                                                                                                                        SHA-256:1EE1D9D5978CD27F47933EE6E38CAD4E0F6EC86995D55AA537DA6033F96D3AD4
                                                                                                                                                                                                                                                        SHA-512:294139DBE304037F39C4060362A82FD6F04D0E87366DE518C05504C06A5630C003CA74F9FD2384D9D741DE992F326ADFD00A6789918CD6552EF4AA0AED3E9EE6
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://cyberfolks.pl/wp-content/themes/cyberfolks/dist/img/static/logo_white.svg
                                                                                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 253 37.7"><path d="M251.3.2l-1 2.7-.6 1.9h-.1l-.6-1.9-1.1-2.7h-1.7v7.3h1.3V4.3l-.2-2.5h.1l1.7 4.4h1l1.7-4.4h.1l-.2 2.5v3.2h1.3V.2h-1.7zm-12 1.3h2.2v6h1.4v-6h2.2V.2h-5.9l.1 1.3zM109 9.7c-1.3-.7-2.7-1.1-4.2-1.1-2.7 0-5.4 1.3-7.4 3.7L97.2 9h-3.5v20.1h3.7V16.3c1.7-2.7 3.6-4.4 6.4-4.4 1.4 0 2.8.4 4.1 1l1.1-3.2zM11 26.6c-4.1 0-7.3-2.9-7.3-7.4s3.2-7.5 7.3-7.5c2 0 4 .8 5.5 2.2l1.8-2.3c-2.1-1.9-4.7-2.9-7.5-2.9C5.3 8.6 0 12.6 0 19.2s5.3 10.4 10.8 10.5c3 0 5.8-1.1 8-3.1l-1.7-2.4c-1.5 1.3-3.6 2.4-6.1 2.4M56.4 8.7c-2.5 0-4.7 1-6.7 2.9l.1-5V.8h-3.7v28.4h3.1l.2-2.2c1.6 1.7 3.8 2.7 6.2 2.7 4.7.1 9-3.9 9-10.8.1-6.2-3.3-10.2-8.2-10.2m-1.3 17.8c-1.5 0-3.4-.5-5.2-2.2v-9.7c2.1-2.3 4.1-2.9 5.7-2.9 3.2 0 5.4 2.6 5.4 7.2-.1 4.8-2.6 7.7-5.9 7.6m-22.7-1.6L25.5 9.1h-4L30.7 29l-.6 1.7c-1 2.3-2.6 4-5.3 4-.6 0-1.2-.1-1.8-.3l-.8 2.9c.9.3 1.8.4 2.8.4 4.6 0 7-3 8.6-7l8.7-21.6h-3.8l-6.1 15.8zM79 8.7c-5.3 0-10 3.9-10 10.5s4.6 10.5 10.8 10.5c2.8 0 5.6-.8 7.9-2.4l-1.4-2
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2903)
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):7413
                                                                                                                                                                                                                                                        Entropy (8bit):5.467073166247148
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:R+bq6PKsapcBbqF0ewEP5W4u7E5ZO6UV3ZQC4rS:EDagqxFU4iEZO6UE8
                                                                                                                                                                                                                                                        MD5:9CD86863C7B22721A235E831FD430636
                                                                                                                                                                                                                                                        SHA1:EC8C965CA42C8C0A6B755A2B4421F805C640205F
                                                                                                                                                                                                                                                        SHA-256:4FDD673F7C95A09AA43D369A0B4D98A0CF240CFCBA7F616283A4FAACEFE3B8B7
                                                                                                                                                                                                                                                        SHA-512:3AA9D83715075EE14891D0238850A12E648A712D156BE0C7DC54961994FB250A5DE86AEA4DD75884FC9020DD000D3A0FFC2E9B07881C6FF16EF08A8940F57E1E
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:(function(){function _vwo_err(e){var vwo_e=new Image;vwo_e.src="https://dev.visualwebsiteoptimizer.com/e.gif?a=806437&s=j.php&e="+encodeURIComponent(e&&e.message&&e.message.substring(0,1e3)+"&vn=")}try{(function(){window._VWO=window._VWO||{};var aC=window._vwo_code;if(typeof aC==='undefined'){window._vwo_mt='dupCode';return;}if(window._VWO.sCL){window._vwo_mt='dupCode';window._VWO.sCDD=true;try{if(aC){clearTimeout(window._vwo_settings_timer);var h=document.querySelectorAll('#_vis_opt_path_hides');var x=h[h.length>1?1:0];x&&x.remove();}}catch(e){}return;}window._VWO.sCL=true;;window._vwo_mt="live";var localPreviewObject={};var previewKey="_vis_preview_"+806437;var wL=window.location;try{localPreviewObject[previewKey]=window.localStorage.getItem(previewKey);JSON.parse(localPreviewObject[previewKey])}catch(e){localPreviewObject[previewKey]=""}try{window._vwo_tm="";var getMode=function(e){var n;if(window.name.indexOf(e)>-1){n=window.name}else{n=wL.search.match("_vwo_m=([^&]*)");n=n&&atob(n
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (5552)
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):79921
                                                                                                                                                                                                                                                        Entropy (8bit):5.339093796251154
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:1536:RJeUwT76HXhpwPCHM9ZVK01QqSYTZ02LKVsdmpyKcicISDj:RIT7OXVs9ZVKBvYj8wKcHISDj
                                                                                                                                                                                                                                                        MD5:5F73286FDE9AB87E24527C65BB2E814F
                                                                                                                                                                                                                                                        SHA1:A6052A2D634284915E92D0FFC598D381BDABDBC0
                                                                                                                                                                                                                                                        SHA-256:5E17CC267193B056AB8EFC19942C7D86A3B0B82D4FF24AC92B236F42CB900F3A
                                                                                                                                                                                                                                                        SHA-512:94B29CCC893F58ACE0E54D92244FDC7A853B3D34E2E95D5282FFEF08595C351FA60920EF29424A685389573D4212241D0941DE0461C117469C3569E67CC6B3C4
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:PNG image data, 1920 x 970, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):93311
                                                                                                                                                                                                                                                        Entropy (8bit):7.983873616631994
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:1536:dCJGQphLChJW8noHhlOMpgM9f9mjeT5HF5iSMmW+4VsbEFl9pBgS7/zErA:gA+6J0hlhpgYIeTxymAlFlfBgel
                                                                                                                                                                                                                                                        MD5:CD1126313D120F9F105477E05CB81F10
                                                                                                                                                                                                                                                        SHA1:E6A865604054E138AE2C7FD7BAF73A4585D1C7A0
                                                                                                                                                                                                                                                        SHA-256:3B4039A25A0A881FEA0E1BF52D9E94C029890DAE22DE96517C6512BCD4034F3A
                                                                                                                                                                                                                                                        SHA-512:CAC80E1CD5BFD6A0A5D73C190360F042E3AE42C9946E98E12637F44D10683FF1224F70C2A56D520EB751986B8D536B36790CF72A3223377C3817E93A4C041D4C
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://s61.cyber-folks.pl/error_pages_images/404.png
                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.............B......PLTE...<=8...KLFad].........=>8.........:=7.............9:5.......................<=5JKE.........KMG..................>?:..............................783...................................._b[.........cf_...........................HID...561.........................FGB..................DE@.........<<:...@A<......BC>........]_X...MNI[]W...PQM......34/.....:;9XYT...............UVR......fgc.....RSO...............6:9..}|}zyzwvwsstq......klhnok.../0+^_[..............pqn......hie................?=8............YZW.................................18;........EB5`a`.........MG3...hV+.........^P.""#..UK0.|..>....,....M.........vX'..._#........V...../....r..........}rc(......j.Q.h..k%...e.w..............m....k...o..z...t!.........xiH~...i=IDATx.....@.....p.t9(7d.8).....q...KQ|.d1"..6(..(. t.].*.n.c...n.yl/$..'y..3.y./..].C.:/..xQ.,,+....w.<..+....0..;x0......>..p..RZ..I....8i. ........`.....W.`l(....T;....t..>...
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (51384), with no line terminators
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):51385
                                                                                                                                                                                                                                                        Entropy (8bit):5.293328685395304
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:768:IaOFhhRC5JFhLjfRysgLzQynDw5YyDMFW8KQ:IaOFnR2DRszQKaoWtQ
                                                                                                                                                                                                                                                        MD5:6626C1362840EBFC8F48294E8F023E18
                                                                                                                                                                                                                                                        SHA1:4EC0DFB37C3E536C1B5EC04B68C9846FDBAF9EEF
                                                                                                                                                                                                                                                        SHA-256:AABC88A6DB8B22022F96CA88E4F0A7BE426ABEF2B35169A71515A2D55246402A
                                                                                                                                                                                                                                                        SHA-512:B037A19B52C1047198EC7F19E99066054E454964380E2354239834260D11248E617D6759B944DDF39A25B883C8F430603D8E13097396E2DEDA9BB6905C1CD42A
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://bat.bing.com/bat.js
                                                                                                                                                                                                                                                        Preview:function UET(o){this.stringExists=function(n){return n&&n.length>0};this.domain="bat.bing.com";this.domainCl="bat.bing.net";this.URLLENGTHLIMIT=4096;this.pageLoadEvt="pageLoad";this.customEvt="custom";this.pageViewEvt="page_view";o.Ver=o.Ver!==undefined&&(o.Ver==="1"||o.Ver===1)?1:2;this.uetConfig={};this.uetConfig.consent={enabled:!1,adStorageAllowed:!0,adStorageUpdated:!1,hasWaited:!1,waitForUpdate:0,enforced:!1};this.uetConfig.tcf={enabled:!1,vendorId:1126,hasLoaded:!1,timeoutId:null,gdprApplies:undefined,adStorageAllowed:undefined,measurementAllowed:undefined,personalizationAllowed:undefined};this.uetConfig.cusig={hasLoaded:!1,timeoutId:null,blob:{}};this.beaconParams={};this.supportsCORS=this.supportsXDR=!1;this.paramValidations={string_currency:{type:"regex",regex:/^[a-zA-Z]{3}$/,error:"{p} value must be ISO standard currency code"},number:{type:"num",digits:3,max:999999999999},integer:{type:"num",digits:0,max:999999999999},hct_los:{type:"num",digits:0,max:30},date:{type:"regex",
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (5268)
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):306619
                                                                                                                                                                                                                                                        Entropy (8bit):5.565012476852189
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3072:jLe3a4IwyIJ/rNaSRO0UNGKlwvOfyk3pBuYMyzOgMiExYx2wE3OPoKbP7a62i:W9yIJDNaSoGwUsuyzNM8x2wE3OPoKbzJ
                                                                                                                                                                                                                                                        MD5:D8D9C10669B877C28AC693C393C2DDA4
                                                                                                                                                                                                                                                        SHA1:485D0382CA2973CCB1C96D7861C4564E61FBA46E
                                                                                                                                                                                                                                                        SHA-256:0FEF634A6BB7CE82F694E7BB33A94383B2D865412048D1365FCFDCAAF97102E3
                                                                                                                                                                                                                                                        SHA-512:8EB3BFC015FE248D835B8218FB6B1B805DD62134A5559A131F8B0AADEDE7B6C591E57ADE2FBB121FAC1E65AA65879F243C39EFB21C23F47EEDF004AC881329EC
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://www.googletagmanager.com/gtag/destination?id=AW-1066356072&l=dataLayer&cx=c&gtm=45He5190v78682517za200
                                                                                                                                                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"35",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false}],. "tags":[{"function":"__ogt_cross_domain","priority":15,"vtp_rules":["list","cyberstores\\.pl","cyberfolks\\.pl","billz\\.pl","h88\\.pl","^cyber\\-folks\\.pl$","^equiva\\.dev$"],"tag_id":26},{"function":"__ogt_ads_datatos","priority":15,"vtp_instanceDestinationId":"AW-1066356072","tag_id":44},{"function":"__ogt_session_timeout","priority":5,"vtp_engagementSeconds":10,"vtp_sessionMinutes":55,"vtp_sessionHours":7,"tag_id":28},{"function":"__ogt_cps","priority":5,"vtp_cpsMode":"ALL","tag_id":29},{"function":"__ogt_cookie_settings","priority":5,"vtp_isEnabled":false,"tag_id":31},{"functio
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (4670), with no line terminators
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):4670
                                                                                                                                                                                                                                                        Entropy (8bit):5.815607007045558
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:96:1g2VilZtckx+9DgTlPJdiLW+iSah8vf1dtzlTaaAkJsz7/CZ1:12cV9sT3AW7NIzbAkJszzCZ1
                                                                                                                                                                                                                                                        MD5:E4120FC73259697DC826A03FBF84025F
                                                                                                                                                                                                                                                        SHA1:5401D551979509BD5DBDD4C8DFEEE93AA8611649
                                                                                                                                                                                                                                                        SHA-256:87DA3F777D9D5A5BD9901D002A299523BF19C8AC6A25A7C8871DAC4D184970D3
                                                                                                                                                                                                                                                        SHA-512:59954FAD3DC45049A84FA80CA91C9DD738B01B87AA288FAAB43FE17158181A66934BB71080AC856974C1F5AB52FB947D768592BF1B0F62E112D4B09F95601DDA
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/16666676785/?random=1736815483564&cv=11&fst=1736815483564&bg=ffffff&guid=ON&async=1&gtm=45je5190v872601999za200&gcd=13t3t3t3t5l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fcyberfolks.pl%2Fpomoc%2Fblad-404%2F&ref=https%3A%2F%2Fiyztciuamr.cfolks.pl%2F&hn=www.googleadservices.com&frm=0&tiba=B%C5%82%C4%85d%20404%20-%20Pomoc%20Cyber_Folks&npa=0&pscdl=noapi&auid=1721920950.1736815484&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4
                                                                                                                                                                                                                                                        Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} var m=k(this),n=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",q={},t={};function u(a,b,c){if(!c||a!=null){c=t[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} function v(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],g;!a&&e in q?g=q:g=m;for(e=0;e<d.length-1;e++){var f=d[e];if(!(f in g))break a;g=g[f]}d=d[d.length-1];c=n&&c==="es6"?g[d]:null;b=b(c);b!=null&&(a?h(q,d,{configurable:!0,writable:!0,value:b}):b!==c&&(t[d]===void 0&&(a=Math.random()*1E9>>>0,t[d]=n?m.Symbol(d):"$jscp$"+a+"$"+d),h(g,t[d],{co
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (52336)
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):355165
                                                                                                                                                                                                                                                        Entropy (8bit):5.416378739877468
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6144:8JVb+lV0VHKq/YFigPqWYlnEZc9rxPveoSM:5Vm+Fi6qWYJEZc9rh
                                                                                                                                                                                                                                                        MD5:FDCFD41A58C01664EFF9D3F39C853A3E
                                                                                                                                                                                                                                                        SHA1:E2AD5A10179F46A6D744109320DE65F54D09D13A
                                                                                                                                                                                                                                                        SHA-256:E2B54E6FE2E3A5677C1B7C775EA969DA9CCB7292CE539688D61A60A5C744A290
                                                                                                                                                                                                                                                        SHA-512:C91D9A8A862378F3FEA9EBC71F159E39C824A98427DB18604FE48F0FFC72642878DDE98393B277CFF6A88BE4130E059C5B16007F2A11A88935E7B236D75DCEBE
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:!function(){"use strict";function t(){t=function(){return e};var e={},r=Object.prototype,n=r.hasOwnProperty,o="function"==typeof Symbol?Symbol:{},i=o.iterator||"@@iterator",a=o.asyncIterator||"@@asyncIterator",c=o.toStringTag||"@@toStringTag";function u(t,e,r){return Object.defineProperty(t,e,{value:r,enumerable:!0,configurable:!0,writable:!0}),t[e]}try{u({},"")}catch(t){u=function(t,e,r){return t[e]=r}}function l(t,e,r,n){var o=e&&e.prototype instanceof p?e:p,i=Object.create(o.prototype),a=new I(n||[]);return i._invoke=function(t,e,r){var n="suspendedStart";return function(o,i){if("executing"===n)throw new Error("Generator is already running");if("completed"===n){if("throw"===o)throw i;return T()}for(r.method=o,r.arg=i;;){var a=r.delegate;if(a){var c=g(a,r);if(c){if(c===s)continue;return c}}if("next"===r.method)r.sent=r._sent=r.arg;else if("throw"===r.method){if("suspendedStart"===n)throw n="completed",r.arg;r.dispatchException(r.arg)}else"return"===r.method&&r.abrupt("return",r.arg);
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):382
                                                                                                                                                                                                                                                        Entropy (8bit):5.145921268646628
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6:tvnNqUo9mc4sl3QOF9/Magus+BNqW7tcyZ9I/hmR45Ly/bxgUdM2CdgpJ0JZNWT:tvn0UY1hrM5+FWLy/fug0I
                                                                                                                                                                                                                                                        MD5:B1B00A1DFA3A8C66379CA7195A7D6B82
                                                                                                                                                                                                                                                        SHA1:210FC5AD949935690667C92E79F0125179F3880B
                                                                                                                                                                                                                                                        SHA-256:6DBDBF65FAC7547C29515AC381D2AC7264C6A9B508CE44C75F005EBFE48AC9A7
                                                                                                                                                                                                                                                        SHA-512:6830C2066764A71DC54C28C376940E23397423A36EA4840680EDCE0EAAF23F498B8843C2826B39762F1313BCF990191F29094364EB25EDF9CAB8E1AEE5FAABA9
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:<svg id="Warstwa_1" data-name="Warstwa 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 512 512"><defs><style>.cls-1{fill:#3e403b;}</style></defs><path class="cls-1" d="M361,282.49l12.52-81.67H295.18v-53c0-22.34,10.94-44.12,46-44.12h35.62V34.18s-32.33-5.52-63.24-5.52c-64.53,0-106.71,39.11-106.71,109.92v62.24H135.16v81.67h71.73V479.91a285.79,285.79,0,0,0,88.29,0V282.49Z"/></svg>
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (50043)
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):50044
                                                                                                                                                                                                                                                        Entropy (8bit):5.1117233804824
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:768:9Yr4sYWZfwFwy7WCzHy0IoPpM5QFqtbFmXvDWQtl1TZ4Gt:9KyWCzHyht8D
                                                                                                                                                                                                                                                        MD5:D8637EABD734251AC64EB47963A71960
                                                                                                                                                                                                                                                        SHA1:1008E76EC77AABDF768F42CEBE3EBA225CA38174
                                                                                                                                                                                                                                                        SHA-256:28AE144894490BF2D7AFB2021F5D994BBD208BE3C3830286773AF9349C7DD032
                                                                                                                                                                                                                                                        SHA-512:F0CF2575DC701E415CC4893FBA2F440813EB5C6E4EF975AC1A49683ABFA473D13556E8F39C49A59849D2164401F7E7DAB4103ADC92B509F20374E69D334C65D3
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://cyberfolks.pl/wp-content/themes/cyberfolks/new/dist/css/scripts/chat/style.min.css
                                                                                                                                                                                                                                                        Preview:.launcher{font-family:Arial,Helevitica,sans-serif}@font-face{.launcher{font-display:block;font-family:icomoon;font-style:normal;font-weight:400;src:url(../../../fonts/icomoon/icomoon.eot?dasxhf);src:url(../../../fonts/icomoon/icomoon.eot?dasxhf#iefix) format("embedded-opentype"),url(../../../fonts/icomoon/icomoon.ttf?dasxhf) format("truetype"),url(../../../fonts/icomoon/icomoon.woff?dasxhf) format("woff"),url(../../../fonts/icomoon/icomoon.svg?dasxhf#icomoon) format("svg")}}.launcher [class*=" icon-"],.launcher [class^=icon-]{speak:none;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale;font-family:icomoon!important;font-style:normal;font-variant:normal;font-weight:400;line-height:1;text-transform:none}.launcher .icon-calendar:before{color:#ffcd02;content:"\e91c"}.launcher .icon-duration:before{color:#ffcd02;content:"\e91d"}.launcher .icon-ebook:before{color:#ffcd02;content:"\e91e"}.launcher .icon-time:before{color:#ffcd02;content:"\e920"}.launcher .icon-webinar:befor
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:assembler source, Unicode text, UTF-8 text
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):7319
                                                                                                                                                                                                                                                        Entropy (8bit):5.168261596893706
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:i7rSrNrbr+rFrp5rjGszWVHAVbRPt6kvU7Ummtbb0D1QH1B6J9FHr0g46:cdHaHot6
                                                                                                                                                                                                                                                        MD5:D318A510E080213C1E5E4FB5B2B2F3F2
                                                                                                                                                                                                                                                        SHA1:A34B1C04F18AE78763649C4CD584575DAD2ADBAE
                                                                                                                                                                                                                                                        SHA-256:1B4BB85FD2F76E5E41A6E551A11718C8777C15AE4514A170A24FDC6FC73DE26B
                                                                                                                                                                                                                                                        SHA-512:803A87E8757DE4C262FEB3B6DEC78F72E29F9B2FD2D7269491E200BB747D58725C14AC2E101BDB76E34134A4BD6B4F80576719457B177EE807B58E2375229B9E
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://cyberfolks.pl/wp-content/themes/cyberfolks/includes4hosting/cbr/js/signupForm.js?ver=?v=1.20
                                                                                                                                                                                                                                                        Preview:(function($) {...function checkFormUsername(name) {....return $.ajax({....url: "/wp-content/themes/cyberfolks/includes4hosting/cbr/ajax/checkFirstName.php",....type: "POST",....async: true,....data: {value:name},...});..}...function checkFormSurname(surname) {...return $.ajax({....url: "/wp-content/themes/cyberfolks/includes4hosting/cbr/ajax/checkSurname.php",....type: "POST",....async: true,....data: {value:surname},...});..}....function checkFormEmail(email) {...return $.ajax({....url: "/wp-content/themes/cyberfolks/includes4hosting/cbr/ajax/checkEmail.php",....type: "POST",....async: true,....data: {value:email},...});..}...function checkFormSiteUrl(url) {...return $.ajax({....url: "/wp-content/themes/cyberfolks/includes4hosting/cbr/ajax/checkSiteUrl.php",....type: "POST",....async: true,....data: {value:url},...});..}...function checkFormPhone(url) {...return $.ajax({....url: "/wp-content/themes/cyberfolks/includes4hosting/cbr/ajax/checkPhone.php",....type: "POST",....async: true,.
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (4670), with no line terminators
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):4670
                                                                                                                                                                                                                                                        Entropy (8bit):5.820978498206733
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:96:1g2VilZtckx+9DgTlPJdiLW+iSah8vf1dtzlTaddkxwsz7/Cr8:12cV9sT3AW7NIzEdkGszzCY
                                                                                                                                                                                                                                                        MD5:6E0D8BD7B3519D9063CB874B13C42079
                                                                                                                                                                                                                                                        SHA1:9386720CCD4F1CC804C8E83C511470695505724F
                                                                                                                                                                                                                                                        SHA-256:415EB0B486CF6CA2C7789FC2BCE083B35D576ED8F93648F7137497377DA422C4
                                                                                                                                                                                                                                                        SHA-512:20BFF517FAD385EF8F10350A8B6CC9E15DFCE229ABAA525BC9B7A16A9FC29261097E056125E183E2BD1A718E8302F674AEAA1DA94E7A7D69BA28217FAAB48244
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/16570148991/?random=1736815483530&cv=11&fst=1736815483530&bg=ffffff&guid=ON&async=1&gtm=45je5190v872601999za200&gcd=13t3t3t3t5l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fcyberfolks.pl%2Fpomoc%2Fblad-404%2F&ref=https%3A%2F%2Fiyztciuamr.cfolks.pl%2F&hn=www.googleadservices.com&frm=0&tiba=B%C5%82%C4%85d%20404%20-%20Pomoc%20Cyber_Folks&npa=0&pscdl=noapi&auid=1721920950.1736815484&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4
                                                                                                                                                                                                                                                        Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} var m=k(this),n=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",q={},t={};function u(a,b,c){if(!c||a!=null){c=t[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} function v(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],g;!a&&e in q?g=q:g=m;for(e=0;e<d.length-1;e++){var f=d[e];if(!(f in g))break a;g=g[f]}d=d[d.length-1];c=n&&c==="es6"?g[d]:null;b=b(c);b!=null&&(a?h(q,d,{configurable:!0,writable:!0,value:b}):b!==c&&(t[d]===void 0&&(a=Math.random()*1E9>>>0,t[d]=n?m.Symbol(d):"$jscp$"+a+"$"+d),h(g,t[d],{co
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):1954
                                                                                                                                                                                                                                                        Entropy (8bit):4.063165887528552
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:/ORWPoeUKrmp4UHtrJnKdtTKJXb/QoHGKuE9h29H2bE:/NPoeNd9tGJXb/FHGKflE
                                                                                                                                                                                                                                                        MD5:08DFC90C04B553A80C4DA3B2F3A501A2
                                                                                                                                                                                                                                                        SHA1:4CDFBF408106B98E3DFC637EFB147C8FE77EBA9A
                                                                                                                                                                                                                                                        SHA-256:16BA832765D1DAC305A5E2ECE71EE378A64A4072A9E87732CB2A1E95EEB2737E
                                                                                                                                                                                                                                                        SHA-512:A030D42DDF8144D6BA67580ED84432EA34CD812BAFF42E6B6E472A18589172AD83D69ABF262CF46966A26E34E12FBEEB56C2701FAFF879F363D1C80B835E20BF
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://cyberfolks.pl/wp-content/themes/cyberfolks/includes4hosting/cbr/js/appInitForm.js?ver=?v=1.00
                                                                                                                                                                                                                                                        Preview:$( document ).ready(function() {.... (function($) {.... if( $('.app-init-form').length > 0 ){.... $( ".app-init-form" ).on( "click", "button[type=submit]", function(e) {.... e.preventDefault();.. var el = $(this);.. var btnText = el.text();.. var data = new FormData(el.closest('form')[0]);.. var form = el.closest('form');.. var action = form.attr('action');.... el.prop('disabled',true).addClass("is-loading").text('Przetwarzanie...');.. form.find("input[type=text]").each(function() {.. $(this).closest('.form-group').removeClass('has-error');.. });.... $.ajax({.. url: "/wp-content/themes/cyberfolks/includes4hosting/cbr/ajax/initApp.php",.. async: true,.. type: "POST",.. data: data,.. processData: false,..
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (9284)
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):245020
                                                                                                                                                                                                                                                        Entropy (8bit):5.453937864649824
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3072:6FLeYH8W1WJ/37Oec8NteqZEbkxZNsucrl0xYurPK7d3OCX:6FLeYcgWJzm8NNfFcrHurPK7d3/X
                                                                                                                                                                                                                                                        MD5:645219BB69D1C9F06CC935CC54DC1C2A
                                                                                                                                                                                                                                                        SHA1:F14ACE0F9745356BC77D888857EF32A5EADC8615
                                                                                                                                                                                                                                                        SHA-256:5332FD32D8BE28EB2531721220E8C3C561000378988BE4B4D7F97568F0B3F224
                                                                                                                                                                                                                                                        SHA-512:CB41C3768945DA663B54A29758D6BDFFFD4666C6EEEB253017748831CB424CB54113CFE9DF06959E980E0A7B9EACB6F0D9DD1016B3A9B1BC900FAB79A30AF837
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://connect.facebook.net/en_US/fbevents.js
                                                                                                                                                                                                                                                        Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):271
                                                                                                                                                                                                                                                        Entropy (8bit):4.828102040031845
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6:yLzCRo6lpahRszqvyRURst0uGmp1tRivDMORiAds7bRiXvhen:uSoUZNeRUHXRivfRiAd2Rig
                                                                                                                                                                                                                                                        MD5:C6A55456AF4776C733018888483ABA22
                                                                                                                                                                                                                                                        SHA1:297B53F8538BA3B59D2028F16DE4E14EC90337CE
                                                                                                                                                                                                                                                        SHA-256:20BE9B3C63A01D921697A0EF1C1596F647678498EEFE6DC508E2363BE25277F8
                                                                                                                                                                                                                                                        SHA-512:DBAF5D9A1B0F5D4195D3B9C62650AF622D66F1B68BFEC20CE79E84185C558F91AEEB6718452E1196BF783BB3CA7A0574223726FC4D80076EA9AD115F1FDD1EAB
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://cyberfolks.pl/wp-content/plugins/sitepress-multilingual-cms/res/js/cookies/language-cookie.js?ver=4.6.15
                                                                                                                                                                                                                                                        Preview:document.addEventListener('DOMContentLoaded', function() {..for(var cookieName in wpml_cookies) {...var cookieData = wpml_cookies[cookieName];...document.cookie = cookieName + '=' + cookieData.value + ';expires=' + cookieData.expires + '; path=' + cookieData.path;..}.});
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65441), with CRLF line terminators
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):68946
                                                                                                                                                                                                                                                        Entropy (8bit):5.355658874464787
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:768:gDrcrJHTHgORGeEdKUbAGIxndEi+8zPtiMLa55KK6uE7QawqFShn6zonOuXov3h:gDOBTAOR7I/98W5KK6uE8aN
                                                                                                                                                                                                                                                        MD5:9D5090120C1D023FFE9CDFD8D4860891
                                                                                                                                                                                                                                                        SHA1:0E1D1AC2EA80F4C9D3AAF4917D005E19EA94CAFD
                                                                                                                                                                                                                                                        SHA-256:111FB97DB2721B4A69C29D8F916CD563656A64BF2F208CE21BB68C2DB1A227F7
                                                                                                                                                                                                                                                        SHA-512:4F8CC43C05BB9928B59414D359F539D12432A9E306F13D2DC1F068EC69C530EB15161D040C29C2CA93CF5A25EE2A1E5E3FA09452B3FA02BC48ED2ED4D308033A
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://www.clarity.ms/s/0.7.62/clarity.js
                                                                                                                                                                                                                                                        Preview:/* clarity-js v0.7.62: https://github.com/microsoft/clarity (License: MIT) */..!function(){"use strict";var t=Object.freeze({__proto__:null,get queue(){return wr},get start(){return br},get stop(){return kr},get track(){return pr}}),e=Object.freeze({__proto__:null,get clone(){return Yr},get compute(){return qr},get data(){return Ar},get keys(){return Rr},get reset(){return Ur},get start(){return Wr},get stop(){return Vr},get trigger(){return Xr},get update(){return Fr}}),n=Object.freeze({__proto__:null,get check(){return Qr},get compute(){return ti},get data(){return jr},get start(){return Zr},get stop(){return ei},get trigger(){return $r}}),a=Object.freeze({__proto__:null,get compute(){return ci},get data(){return ni},get log(){return ui},get reset(){return si},get start(){return ii},get stop(){return oi},get updates(){return ai}}),r=Object.freeze({__proto__:null,get callback(){return ki},get callbacks(){return fi},get clear(){return wi},get consent(){return bi},get data(){return di},
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1384
                                                                                                                                                                                                                                                        Entropy (8bit):4.447261174745423
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:tvNY1hI52l8XR35BzCCqHPNwjTR3Z0JfFJLQ4XTwjFThv09jSh:5Nwp8XRJBbqHPNwjdmL6F9KjSh
                                                                                                                                                                                                                                                        MD5:DBA9A83747228DC0AE7F9982468A6608
                                                                                                                                                                                                                                                        SHA1:9FE771608628A97CD1BE38B234DD4ABC7085E153
                                                                                                                                                                                                                                                        SHA-256:E4D683DF12581C556D5AD74AA2AFFC63DC0AD38E4BA4519BD4A5E185D7E262C9
                                                                                                                                                                                                                                                        SHA-512:8F477CB939B5CB0847EF81A11D583B0954B3928805CD2883EC3E0F5E795E777882078C3CFD10AB823A76AF7AD9237844A8B7C355A5A32E06F8D24A75BB72579C
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:<svg id="Warstwa_1" data-name="Warstwa 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 512 512"><defs><style>.cls-1{fill:#3e403b;}</style></defs><path class="cls-1" d="M256,110.17c47.5,0,53.12.18,71.88,1,17.34.8,26.76,3.69,33,6.13a59,59,0,0,1,33.76,33.76c2.44,6.27,5.33,15.69,6.13,33,.85,18.76,1,24.38,1,71.88s-.18,53.12-1,71.88c-.8,17.34-3.69,26.76-6.13,33a59,59,0,0,1-33.76,33.76c-6.27,2.44-15.69,5.33-33,6.13-18.75.85-24.38,1-71.88,1s-53.13-.18-71.88-1c-17.34-.8-26.76-3.69-33-6.13a59,59,0,0,1-33.76-33.76c-2.44-6.27-5.33-15.69-6.13-33-.85-18.76-1-24.38-1-71.88s.18-53.12,1-71.88c.8-17.34,3.69-26.76,6.13-33a59,59,0,0,1,33.76-33.76c6.27-2.44,15.69-5.33,33-6.13,18.76-.85,24.38-1,71.88-1m0-32c-48.31,0-54.37.2-73.34,1.07s-31.87,3.87-43.18,8.26a91,91,0,0,0-52,52c-4.39,11.31-7.4,24.24-8.26,43.18s-1.07,25-1.07,73.34.2,54.37,1.07,73.34,3.87,31.87,8.26,43.18a91,91,0,0,0,52,52c11.31,4.39,24.24,7.4,43.18,8.26s25,1.07,73.34,1.07,54.37-.2,73.34-1.07,31.87-3.87,43.18-8.26a91,91,0,0,0,52-52c4.39-11.31
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):254
                                                                                                                                                                                                                                                        Entropy (8bit):5.05238232628553
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6:YWQmDHAVnhi2XVYyDKJA5EdvKZxEruoCALgaywv96ZRMxVY:YWQXXVYyDKJA+ddpCuga7/xVY
                                                                                                                                                                                                                                                        MD5:1E5819528C647D3066B1B479740BE1E0
                                                                                                                                                                                                                                                        SHA1:5C33658EF01D8CC991703C17AD8B50057751C70B
                                                                                                                                                                                                                                                        SHA-256:19FC538351F022DB712A367F55867090742F5A6302BFC40BD9F846B775451361
                                                                                                                                                                                                                                                        SHA-512:ECD921D64AE4CB3F67DFC9B6E728B356E80577EB958294B0C56353296C4BF51DFB76F19AABD224A61538BB2089A7CF4A470100250D1787A0A86C4D0611C22A59
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://cyberfolks.pl/wp-content/themes/cyberfolks/new/app/src/Ajax/Ajax.php?action=infobar-get-cookies
                                                                                                                                                                                                                                                        Preview:{"success":true,"data":{"info_bar":false,"options_bar":{"active":false,"url":"https:\/\/cyberfolks.pl\/stores\/","text":"\ud83c\udf81 Promocja noworoczna! Drugi rok gratis na sklep internetowy w _Stores! Sprawd\u017a szczeg\u00f3\u0142y! \ud83c\udf81"}}}
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):13
                                                                                                                                                                                                                                                        Entropy (8bit):2.7773627950641693
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:qVZPV:qzd
                                                                                                                                                                                                                                                        MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                                                                                                        SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                                                                                                        SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                                                                                                        SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://td.doubleclick.net/td/ga/rul?tid=G-VH4V715EE9&gacid=468093029.1736815484&gtm=45je5190v872601999za200&dma=0&gcs=G111&gcd=13t3t3t3t5l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101925629~102067555~102067808~102081485~102198178&z=1498988262
                                                                                                                                                                                                                                                        Preview:<html></html>
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):28
                                                                                                                                                                                                                                                        Entropy (8bit):4.2359263506290326
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:IOumX1Y:IOumlY
                                                                                                                                                                                                                                                        MD5:87792F5C86E1D56F5F169653410BBA76
                                                                                                                                                                                                                                                        SHA1:BC82FD6E2933F978AB8EFB4A2F8436414DE003BE
                                                                                                                                                                                                                                                        SHA-256:94362F58CE81363BBE93FD620D2DFE0BC0DF358C8F5F97086C11A9A26E15AAF8
                                                                                                                                                                                                                                                        SHA-512:65984687A11039152407B3D830886C3F7F10B25043A7007F3DCAEEB2B80A8B7DF415BE3D12AC183BFC244E744B5A96B292618571AA70BF2A01883931E7BC0E9A
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwmM7ra5aEI39BIFDbnQPN4SBQ1tcCrc?alt=proto
                                                                                                                                                                                                                                                        Preview:ChIKBw250DzeGgAKBw1tcCrcGgA=
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):35
                                                                                                                                                                                                                                                        Entropy (8bit):2.9889227488523016
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CUdrllHh/:HJ/
                                                                                                                                                                                                                                                        MD5:28D6814F309EA289F847C69CF91194C6
                                                                                                                                                                                                                                                        SHA1:0F4E929DD5BB2564F7AB9C76338E04E292A42ACE
                                                                                                                                                                                                                                                        SHA-256:8337212354871836E6763A41E615916C89BAC5B3F1F0ADF60BA43C7C806E1015
                                                                                                                                                                                                                                                        SHA-512:1D68B92E8D822FE82DC7563EDD7B37F3418A02A89F1A9F0454CCA664C2FC2565235E0D85540FF9BE0B20175BE3F5B7B4EAE1175067465D5CCA13486AAB4C582C
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://dev.visualwebsiteoptimizer.com/eu01/v.gif?cd=0&a=806437&d=cyberfolks.pl&u=D8D52097AF3E8D07C985D8A8BEAD5DDC6&h=5c5e848ec71e3e3209b309ec71799ed3&t=false
                                                                                                                                                                                                                                                        Preview:GIF89a.............,...........D..;
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:gzip compressed data, truncated
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):27
                                                                                                                                                                                                                                                        Entropy (8bit):3.169382490786664
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:Ftt4ipq4Wln:XtrxWl
                                                                                                                                                                                                                                                        MD5:8C843FFB840DECAC646424269B22D78B
                                                                                                                                                                                                                                                        SHA1:823D50FAA2E9D2D75CAEC02C2595C953F165F956
                                                                                                                                                                                                                                                        SHA-256:CF5E566DC08016A63E1667A2726699C3ADE378330F8E073CC4632D0D19B9F51E
                                                                                                                                                                                                                                                        SHA-512:C0C1F5624728CDBC57F55C77F6D59C53584F74731A25B8C2EC7C8CCE72725C7AB7A1E1266A8940F19E6C018D3E4A6FA36602987E7EC3680CFFE501A44289070C
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:...........................
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65475)
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):103007
                                                                                                                                                                                                                                                        Entropy (8bit):5.2124819616626565
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:1536:8kFuUmSvtXjTQN0SAwOfrt6rmSvtXob6mSvtXF4kTmSvtXMDElrwmSvtXQWS:fZmSpoBHrmSpob6mSpGImSpMw1wmSpDS
                                                                                                                                                                                                                                                        MD5:7958EE8FABB00F581DABBF7CBB1D70B8
                                                                                                                                                                                                                                                        SHA1:C7AFB2383EC7F1D114EE3B1C0642971A14940105
                                                                                                                                                                                                                                                        SHA-256:6B1DD0B9B4E1265D1F05234EB0240EC43EA66B2553FC6AC938D7A090140E1225
                                                                                                                                                                                                                                                        SHA-512:6885853B864CBEE116478392F0EA8A7AF665C2883D2C90FE3BB6BD68DB6D33373B3C64CADA178DF07FBC44783CD5E17F98437C5C9147AFFA5BD85E3BBA85F3CB
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://pixel.wp.pl/w/tr.js
                                                                                                                                                                                                                                                        Preview:/*! For license information please see tr.js.LICENSE.txt */.(()=>{"use strict";var __webpack_modules__={176:(__unused_webpack_module,__webpack_exports__,__webpack_require__)=>{function jsonPath(obj,expr,arg){var P={resultType:arg&&arg.resultType||"VALUE",result:[],normalize:function(t){var e=[];return t.replace(/[\['](\??\(.*?\))[\]']|\['(.*?)'\]/g,(function(t,r,n){return"[#"+(e.push(r||n)-1)+"]"})).replace(/'?\.'?|\['?/g,";").replace(/;;;|;;/g,";..;").replace(/;$|'?\]|'$/g,"").replace(/#([0-9]+)/g,(function(t,r){return e[r]}))},asPath:function(t){for(var e=t.split(";"),r="$",n=1,o=e.length;n<o;n++)r+=/^[0-9*]+$/.test(e[n])?"["+e[n]+"]":"['"+e[n]+"']";return r},store:function(t,e){return t&&(P.result[P.result.length]="PATH"==P.resultType?P.asPath(t):e),!!t},trace:function(t,e,r){if(""!==t){var n=t.split(";"),o=n.shift();if(n=n.join(";"),e&&e.hasOwnProperty(o))P.trace(n,e[o],r+";"+o);else if("*"===o)P.walk(o,n,e,r,(function(t,e,r,n,o){P.trace(t+";"+r,n,o)}));else if(".."===o)P.trace(n,e
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1058
                                                                                                                                                                                                                                                        Entropy (8bit):4.518432648687871
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:/Ggwd78FCEnYOwJ22OXpZNUEvECdVfGkgNyGkcdVfGPwyLdVfG7yO7u49sol1E:/OU4dzOdXngNKcX+w8XMMol1E
                                                                                                                                                                                                                                                        MD5:B627164D742F09233543103EA828205B
                                                                                                                                                                                                                                                        SHA1:7A57848A5B30235DF209000703017F4B63AD0FB6
                                                                                                                                                                                                                                                        SHA-256:542CE8C29876EC28050857B95AC4F25E4C0155E044325E0065587E1F9510FD74
                                                                                                                                                                                                                                                        SHA-512:B0632A478FE1D48A6D0E14F136CD4D3A9FEDC5A264A5976B0D65E7B66938CDC3E0A82B585CB94B7DB07508B7FA9DF7CC565858ED3FE4FC54DE4A52DDAF8E8152
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:$( document ).ready(function() {.... (function($) {.... if( $('.help__center__panel__selection').length > 0 ){.... var queryString = window.location.search;.. var urlParams = new URLSearchParams(queryString);.. var tab = urlParams.get('tab');.. var source = Cookies.get('source');.... if(source === 'a24' || tab === 'server_Panel' || tab === 'Server_panel') {.. $('.tab__header .tab__title:contains("server_Panel")').trigger("click");.. }.... if(tab === 'direct_Admin') {.. $('.tab__header .tab__title:contains("direct_Admin")').trigger("click");.. }.... if(tab === 'WebAs') {.. $('.tab__header .tab__title:contains("WebAs")').trigger("click");.. }.... $(".tab__header").on( "click", function() {.. var tab = $(this).find('.tab__title').text();.. window.history.pushState({},null,'?tab='+tab);
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with CRLF, LF line terminators
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):4095
                                                                                                                                                                                                                                                        Entropy (8bit):4.691151298310424
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:96:12oec5WT9BvpXKZhUyXuXsk8hLb3Dhm2ykOoD:12oec5WNXK3XuXW5/
                                                                                                                                                                                                                                                        MD5:08076FF8DE31D0B08A91BEFA3DB1BB49
                                                                                                                                                                                                                                                        SHA1:7A65AEC886D2F1A34F174B26F4A5DD404FD9CD9B
                                                                                                                                                                                                                                                        SHA-256:4FCE26867332C77D14E04C0AF740C997E87C2D312BEE6F528DAA45C4AB7799B0
                                                                                                                                                                                                                                                        SHA-512:3FD4A1AC61421EC90737AAB18B3A80FF76FC3A399D27AB581B02B1F71F8CF3E2E2EDBC1B434190240387A8858465647E4B595415FA8A9806CB2BF524D0D08337
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://bat.bing.com/p/action/343033769.js
                                                                                                                                                                                                                                                        Preview:(function(w,d,c,k,a,b,t,e) {. var cs = d.currentScript;. if (cs) {. var uo = cs.getAttribute('data-ueto');. if (uo && w[uo] && typeof w[uo].setUserSignals === 'function') {. w[uo].setUserSignals({'ea': c, 'kc': k, 'at': a, 'bi': b, 'dt': t, 'ec': e});. }. }.})(window, document, false, false, false, false, false, false);..(function(w,d,s,i) {.. var c=d.currentScript;.. if (c) {.. var uo = c.getAttribute('data-ueto');.. if (uo && w[uo] && w[uo].uetConfig && w[uo].uetConfig.deBlock === true).. return;.. }.. var f,j; f=d.getElementsByTagName(s)[0]; j=d.createElement(s); j.async=true;.. j.src='https://www.clarity.ms/tag/uet/'+i+'';.. j.onload = function () {.. if (!c) return;.. var co = function(u) { return u && typeof u === 'object' && !(u instanceof Array) && u.beaconParams && u.beaconParams.mid && w.clarity; };.. var r = 40;.. var cl = function() {.. if (r-- < 1) ret
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (4688), with no line terminators
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):4688
                                                                                                                                                                                                                                                        Entropy (8bit):5.830362801606354
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:96:1g2VilZtckx+9DgTlPJdiLW+iSah8vf1dtzlTaaAkJsz7/CEq:12cV9sT3AW7NIzbAkJszzCV
                                                                                                                                                                                                                                                        MD5:E29C54CCA3DC6EAD5F0F993A8BD98507
                                                                                                                                                                                                                                                        SHA1:4557576E75EAB018479DA1B88AB523B09CC376C4
                                                                                                                                                                                                                                                        SHA-256:88A1ECB207EABF6391AF49BF1EFD6EFD7EF4ED1F31D5A0CA20AE8D94C3E46444
                                                                                                                                                                                                                                                        SHA-512:2698023ADB6B3970DB388E107AD94AEFBC7CA90F461F21486B78685B8FBE6552819D4E19D326946171D778D423AE30946C60967BB81A10030DE2B811C008A8CF
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} var m=k(this),n=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",q={},t={};function u(a,b,c){if(!c||a!=null){c=t[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} function v(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],g;!a&&e in q?g=q:g=m;for(e=0;e<d.length-1;e++){var f=d[e];if(!(f in g))break a;g=g[f]}d=d[d.length-1];c=n&&c==="es6"?g[d]:null;b=b(c);b!=null&&(a?h(q,d,{configurable:!0,writable:!0,value:b}):b!==c&&(t[d]===void 0&&(a=Math.random()*1E9>>>0,t[d]=n?m.Symbol(d):"$jscp$"+a+"$"+d),h(g,t[d],{co
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):1650
                                                                                                                                                                                                                                                        Entropy (8bit):5.155293883459385
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:YcWJ2fWJS+ib4qb0iJttriJl9s5UWwzqzs50hr+na62GJe:tOcOlisq4qnrql9sDsEz4e
                                                                                                                                                                                                                                                        MD5:F37E54764FA346BC88FCDB66A4A9DBB7
                                                                                                                                                                                                                                                        SHA1:D9F5D46DDB94DDD64768BC083E133885A2E51860
                                                                                                                                                                                                                                                        SHA-256:555F9EC925D1F6408A708CFAD9DA8A3075ADD9B01057923B708BF051DC466955
                                                                                                                                                                                                                                                        SHA-512:82C2AB9FC9066E87B64B045F0689E75C5F231A8F016EC79A155876C2993E4FE288F9A61E8B48A620FDEBF8DD7ED3146551715F4ED70E07C4AB3E4F61C08B14AC
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://api-chat.cyberfolks.pl/api/chat_json_variables
                                                                                                                                                                                                                                                        Preview:{"ajaxUrl":"https:\/\/cyberfolks.pl\/wp-content\/themes\/cyberfolks\/new\/app\/src\/Ajax\/Ajax.php","defaultChat":"cfDefault","superMachineStatusUrl":"https:\/\/sm.h88.pl\/incidents\/status\/11","superMachineStatusImage":"https:\/\/sm.h88.pl\/incidents\/statusImage\/11\/","forgotPasswordUrl":"https:\/\/panel.cyberfolks.pl\/security\/forgot-password","registerPasswordUrl":"https:\/\/panel.cyberfolks.pl\/register","Chat loading...":"\u0141adowanie chatu...","Send":"Wy\u015blij","Back to chat":"Powr\u00f3t do czatu","Processing...":"Przetwarzanie...","Log in":"Zaloguj si\u0119","Two factor authentication (2FA)":"Uwierzytelnianie dwusk\u0142adnikowe (2FA)","Next":"Dalej","Enter the email message code":"Wprowad\u017a kod z wiadomo\u015bci e-mail","Didn\"t you recive the email?":"Nie otrzyma\u0142e\u015b wiadomo\u015bci e-mail?","Click here to resend":"Kliknij tutaj, aby wys\u0142a\u0107 ponownie","Enter the code from the SMS message":"Wpisz kod z wiadomo\u015bci SMS","Didn\"t you recive the
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (8934)
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):451984
                                                                                                                                                                                                                                                        Entropy (8bit):5.635736471578421
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6144:n4zAi/9yIJDtxaY9G1UskxzNM8x2wE3OPoKeUB4z72jAYqmfHb:4zJbJZ4YeINM8AeLu7vmT
                                                                                                                                                                                                                                                        MD5:A6A1C9DC8A3774DCA2DFE548798061EF
                                                                                                                                                                                                                                                        SHA1:7155D92C36F8C9366F36C1325EF3FF2435B4B2AD
                                                                                                                                                                                                                                                        SHA-256:70F549147F993A07A8F1932E7B6B4D1E318943E134B2EE16D64DFE0AFB005B4C
                                                                                                                                                                                                                                                        SHA-512:79C68123C475DAA34D1ED1A8BA7214C6D6C4A020292BF87A10F6088ACFFDAD824E41C1039BEB2FBF2DC4C34B9FED57C44442225F38B3F259603EBBDC7C354B89
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"34",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_cross_domain","priority":25,"vtp_rules":["list","cyberstores\\.pl","cyberfolks\\.pl","kreator\\.cyberstores\\.pl","\\.billz\\.pl","panel\\.billz\\.pl","^billz\\.pl$","^h88\\.pl$","now\\.cyberfolks\\.pl"],"tag_id":122},{"function":"__ogt_ads_datatos","priority":25,"vtp_instanceDestinationId":"AW-16570148991","tag_id":156},{"function":"__ogt_ads_datatos","priority":25,"vtp_instanceDes
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):2293
                                                                                                                                                                                                                                                        Entropy (8bit):3.900090073901371
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:CDm6Sxw/U9ctVveQt5l+QDEov24P/taqNYrWAalvLzYmJ:O+P9INb5Qov2gsXalvvJ
                                                                                                                                                                                                                                                        MD5:D5CF5F830A9EF0BA4485BCD003D37595
                                                                                                                                                                                                                                                        SHA1:30E786B18E1B6D5C4E4D05BFB2601637A5C55B8C
                                                                                                                                                                                                                                                        SHA-256:EDB94F66ADDABCFA9B5B10F909EFDC6DDCCFEC80360CF04F22FCE0D96932A6CD
                                                                                                                                                                                                                                                        SHA-512:FC1C15B3456816309650B0E19E22A1B49B75215E40CEF8346D0C498B3E5B04C7A63FC419B286B70A8AB6ECF9EFF69DB14CBC4318B985A5EDACF8B5949ACB8406
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 253 37.7"><path d="M251.3.2l-1 2.7-.6 1.9h-.1l-.6-1.9-1.1-2.7h-1.7v7.3h1.3V4.3l-.2-2.5h.1l1.7 4.4h1l1.7-4.4h.1l-.2 2.5v3.2h1.3V.2h-1.7zm-12 1.3h2.2v6h1.4v-6h2.2V.2h-5.9l.1 1.3zM109 9.7c-1.3-.7-2.7-1.1-4.2-1.1-2.7 0-5.4 1.3-7.4 3.7L97.2 9h-3.5v20.1h3.7V16.3c1.7-2.7 3.6-4.4 6.4-4.4 1.4 0 2.8.4 4.1 1l1.1-3.2zM11 26.6c-4.1 0-7.3-2.9-7.3-7.4s3.2-7.5 7.3-7.5c2 0 4 .8 5.5 2.2l1.8-2.3c-2.1-1.9-4.7-2.9-7.5-2.9C5.3 8.6 0 12.6 0 19.2s5.3 10.4 10.8 10.5c3 0 5.8-1.1 8-3.1l-1.7-2.4c-1.5 1.3-3.6 2.4-6.1 2.4M56.4 8.7c-2.5 0-4.7 1-6.7 2.9l.1-5V.8h-3.7v28.4h3.1l.2-2.2c1.6 1.7 3.8 2.7 6.2 2.7 4.7.1 9-3.9 9-10.8.1-6.2-3.3-10.2-8.2-10.2m-1.3 17.8c-1.5 0-3.4-.5-5.2-2.2v-9.7c2.1-2.3 4.1-2.9 5.7-2.9 3.2 0 5.4 2.6 5.4 7.2-.1 4.8-2.6 7.7-5.9 7.6m-22.7-1.6L25.5 9.1h-4L30.7 29l-.6 1.7c-1 2.3-2.6 4-5.3 4-.6 0-1.2-.1-1.8-.3l-.8 2.9c.9.3 1.8.4 2.8.4 4.6 0 7-3 8.6-7l8.7-21.6h-3.8l-6.1 15.8zM79 8.7c-5.3 0-10 3.9-10 10.5s4.6 10.5 10.8 10.5c2.8 0 5.6-.8 7.9-2.4l-1.4-2
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1650
                                                                                                                                                                                                                                                        Entropy (8bit):5.155293883459385
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:YcWJ2fWJS+ib4qb0iJttriJl9s5UWwzqzs50hr+na62GJe:tOcOlisq4qnrql9sDsEz4e
                                                                                                                                                                                                                                                        MD5:F37E54764FA346BC88FCDB66A4A9DBB7
                                                                                                                                                                                                                                                        SHA1:D9F5D46DDB94DDD64768BC083E133885A2E51860
                                                                                                                                                                                                                                                        SHA-256:555F9EC925D1F6408A708CFAD9DA8A3075ADD9B01057923B708BF051DC466955
                                                                                                                                                                                                                                                        SHA-512:82C2AB9FC9066E87B64B045F0689E75C5F231A8F016EC79A155876C2993E4FE288F9A61E8B48A620FDEBF8DD7ED3146551715F4ED70E07C4AB3E4F61C08B14AC
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:{"ajaxUrl":"https:\/\/cyberfolks.pl\/wp-content\/themes\/cyberfolks\/new\/app\/src\/Ajax\/Ajax.php","defaultChat":"cfDefault","superMachineStatusUrl":"https:\/\/sm.h88.pl\/incidents\/status\/11","superMachineStatusImage":"https:\/\/sm.h88.pl\/incidents\/statusImage\/11\/","forgotPasswordUrl":"https:\/\/panel.cyberfolks.pl\/security\/forgot-password","registerPasswordUrl":"https:\/\/panel.cyberfolks.pl\/register","Chat loading...":"\u0141adowanie chatu...","Send":"Wy\u015blij","Back to chat":"Powr\u00f3t do czatu","Processing...":"Przetwarzanie...","Log in":"Zaloguj si\u0119","Two factor authentication (2FA)":"Uwierzytelnianie dwusk\u0142adnikowe (2FA)","Next":"Dalej","Enter the email message code":"Wprowad\u017a kod z wiadomo\u015bci e-mail","Didn\"t you recive the email?":"Nie otrzyma\u0142e\u015b wiadomo\u015bci e-mail?","Click here to resend":"Kliknij tutaj, aby wys\u0142a\u0107 ponownie","Enter the code from the SMS message":"Wpisz kod z wiadomo\u015bci SMS","Didn\"t you recive the
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65475)
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):103007
                                                                                                                                                                                                                                                        Entropy (8bit):5.2124819616626565
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:1536:8kFuUmSvtXjTQN0SAwOfrt6rmSvtXob6mSvtXF4kTmSvtXMDElrwmSvtXQWS:fZmSpoBHrmSpob6mSpGImSpMw1wmSpDS
                                                                                                                                                                                                                                                        MD5:7958EE8FABB00F581DABBF7CBB1D70B8
                                                                                                                                                                                                                                                        SHA1:C7AFB2383EC7F1D114EE3B1C0642971A14940105
                                                                                                                                                                                                                                                        SHA-256:6B1DD0B9B4E1265D1F05234EB0240EC43EA66B2553FC6AC938D7A090140E1225
                                                                                                                                                                                                                                                        SHA-512:6885853B864CBEE116478392F0EA8A7AF665C2883D2C90FE3BB6BD68DB6D33373B3C64CADA178DF07FBC44783CD5E17F98437C5C9147AFFA5BD85E3BBA85F3CB
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:/*! For license information please see tr.js.LICENSE.txt */.(()=>{"use strict";var __webpack_modules__={176:(__unused_webpack_module,__webpack_exports__,__webpack_require__)=>{function jsonPath(obj,expr,arg){var P={resultType:arg&&arg.resultType||"VALUE",result:[],normalize:function(t){var e=[];return t.replace(/[\['](\??\(.*?\))[\]']|\['(.*?)'\]/g,(function(t,r,n){return"[#"+(e.push(r||n)-1)+"]"})).replace(/'?\.'?|\['?/g,";").replace(/;;;|;;/g,";..;").replace(/;$|'?\]|'$/g,"").replace(/#([0-9]+)/g,(function(t,r){return e[r]}))},asPath:function(t){for(var e=t.split(";"),r="$",n=1,o=e.length;n<o;n++)r+=/^[0-9*]+$/.test(e[n])?"["+e[n]+"]":"['"+e[n]+"']";return r},store:function(t,e){return t&&(P.result[P.result.length]="PATH"==P.resultType?P.asPath(t):e),!!t},trace:function(t,e,r){if(""!==t){var n=t.split(";"),o=n.shift();if(n=n.join(";"),e&&e.hasOwnProperty(o))P.trace(n,e[o],r+";"+o);else if("*"===o)P.walk(o,n,e,r,(function(t,e,r,n,o){P.trace(t+";"+r,n,o)}));else if(".."===o)P.trace(n,e
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):966
                                                                                                                                                                                                                                                        Entropy (8bit):4.329640386717946
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:tneKgNbFOUnP70Yi+GFSpzIwL0ixMPMcPML:x2bAmz0YLom8zmQJC
                                                                                                                                                                                                                                                        MD5:AF96E9FA63DD8531D3D8A2F0D9F20CDE
                                                                                                                                                                                                                                                        SHA1:EBE75E68C9FD580A1A825715E2CFF49914940BE5
                                                                                                                                                                                                                                                        SHA-256:1AEAB8AB441599B6A47F74F610AD9F628D8321C18373A25BD668DF12F759CAA2
                                                                                                                                                                                                                                                        SHA-512:750F781EE3058038DFF24479F09AA746C1F4EE7B94A0CF3B73DDF669D646D3AAD040CF03A2521C605DD52E1045DDEE5891E1A5D5051D66CABE1B2A275B822750
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://cyberfolks.pl/wp-content/themes/cyberfolks/new/dist/images/icons/autor.svg
                                                                                                                                                                                                                                                        Preview:<svg enable-background="new 0 0 40.6 53" viewBox="0 0 40.6 53" xmlns="http://www.w3.org/2000/svg"><path d="m0 0h40.6v53h-40.6z" fill="#fff"/><g fill="#ffcd02"><path d="m36.3 7h-.2-20.7v-2.8c0-2.3-1.9-4.2-4.3-4.2-2.3 0-4.2 1.8-4.3 4v.2 2.8h-2.3c-2.4 0-4.4 1.9-4.5 4.3v.2 36.9c0 .5.1 1 .2 1.4v.1h-.2v3h9.1.2c1.8-.2 1.8-2.8 0-3h-.2-4.6c-.8 0-1.4-.6-1.5-1.4v-.1-36.9c0-.8.6-1.5 1.4-1.5h.1 8.3v4.6c0 .9-.8 1.6-1.7 1.6s-1.6-.7-1.7-1.5v-.1-2c0-.7-.6-1.3-1.3-1.3s-1.2.5-1.3 1.2v.1 2c0 2.3 1.9 4.2 4.3 4.2 2.3 0 4.2-1.8 4.3-4v-.2-4.6h20.7c.8 0 1.4.6 1.5 1.4v.1 36.9c0 .8-.6 1.5-1.4 1.5h-.1-12.4c-.8 0-1.5.7-1.5 1.5s.6 1.4 1.4 1.5h.1 12.4c2.4 0 4.4-1.9 4.5-4.3v-.2-36.9c0-2.4-1.9-4.4-4.3-4.5zm-23.5 0h-3.4v-2.8c0-.9.8-1.6 1.7-1.6s1.6.7 1.7 1.5v.1z"/><path d="m10.1 35.7h20 .1c.8-.1 1.4-.7 1.4-1.5s-.7-1.5-1.5-1.5h-20-.1c-.8.1-1.4.7-1.4 1.5s.7 1.5 1.5 1.5z"/><path d="m10.1 27.7h20 .1c.8-.1 1.4-.7 1.4-1.5s-.7-1.5-1.5-1.5h-20-.1c-.8.1-1.4.7-1.4 1.5s.7 1.5 1.5 1.5z"/></g></svg>
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):1169
                                                                                                                                                                                                                                                        Entropy (8bit):4.504714115925173
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:tvNY1hI5gXIxy+N2o3OiWEMxlXTvhFZuZW/Xstzy3If1w+47:5Nwz2+o+Pbxljvh2o/stO3IN47
                                                                                                                                                                                                                                                        MD5:4876D7DA4C99D29E296A5DDA30E05CC3
                                                                                                                                                                                                                                                        SHA1:13C3A6CB9382C738FE129532F651CEBB24AED40F
                                                                                                                                                                                                                                                        SHA-256:0C017E97AC488FACCA3B197F8BCEFCC3F1F7C3B4D2FA9DBC2DDCC47921962DE1
                                                                                                                                                                                                                                                        SHA-512:7897967853B079B9BCAAAFAB70237584F0BD8AA5BDA01639029BD155E24DC75B4F2B662FE54986ABCBB0CF8E6191AB79EBA2A1EC5B4BBFD31C37F35FC9C2A46A
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://cyberfolks.pl/wp-content/uploads/2024/02/icon_linkedin.svg
                                                                                                                                                                                                                                                        Preview:<svg id="Warstwa_1" data-name="Warstwa 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 512 512"><defs><style>.cls-1{fill:#3e403b;}</style></defs><path class="cls-1" d="M273.49,230.05c4.64-5.22,8.46-10.51,13.23-15,14.65-13.81,32-20.78,52.22-20.61,11.11.1,22.11.9,32.83,4,24.52,7.09,38.77,24,45.57,47.93,5.09,18,6,36.4,6.07,54.91.06,39-.12,78.05,0,117.08,0,3.65-1,4.61-4.62,4.58q-30.15-.24-60.31,0c-3.54,0-4.31-1.07-4.29-4.41q.16-55.71,0-111.41c0-9.3-.63-18.6-3.24-27.65-4.81-16.67-16.74-25.16-34.2-24.24-23.84,1.26-36.24,13.06-39.28,37.31A138.9,138.9,0,0,0,276.39,310c0,36.11,0,72.23.1,108.35,0,3.6-.89,4.66-4.57,4.63q-30.38-.27-60.75,0c-3.25,0-4.19-.85-4.18-4.13q.13-107.26,0-214.52c0-3.53,1.16-4.35,4.5-4.33q28.85.21,57.7,0c3.54,0,4.45,1.11,4.37,4.46C273.36,213,273.49,221.5,273.49,230.05Z"/><path class="cls-1" d="M163.33,311.76c0,35.38-.06,70.75.08,106.13,0,3.93-1,5.12-5,5.07-20.1-.22-40.2-.17-60.3,0-3.22,0-4.19-.78-4.18-4.11Q94,311.39,93.91,204c0-3,.72-4,3.87-4,20.39.14,40.78.18,61.17,0,3.9
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1169
                                                                                                                                                                                                                                                        Entropy (8bit):4.504714115925173
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:tvNY1hI5gXIxy+N2o3OiWEMxlXTvhFZuZW/Xstzy3If1w+47:5Nwz2+o+Pbxljvh2o/stO3IN47
                                                                                                                                                                                                                                                        MD5:4876D7DA4C99D29E296A5DDA30E05CC3
                                                                                                                                                                                                                                                        SHA1:13C3A6CB9382C738FE129532F651CEBB24AED40F
                                                                                                                                                                                                                                                        SHA-256:0C017E97AC488FACCA3B197F8BCEFCC3F1F7C3B4D2FA9DBC2DDCC47921962DE1
                                                                                                                                                                                                                                                        SHA-512:7897967853B079B9BCAAAFAB70237584F0BD8AA5BDA01639029BD155E24DC75B4F2B662FE54986ABCBB0CF8E6191AB79EBA2A1EC5B4BBFD31C37F35FC9C2A46A
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:<svg id="Warstwa_1" data-name="Warstwa 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 512 512"><defs><style>.cls-1{fill:#3e403b;}</style></defs><path class="cls-1" d="M273.49,230.05c4.64-5.22,8.46-10.51,13.23-15,14.65-13.81,32-20.78,52.22-20.61,11.11.1,22.11.9,32.83,4,24.52,7.09,38.77,24,45.57,47.93,5.09,18,6,36.4,6.07,54.91.06,39-.12,78.05,0,117.08,0,3.65-1,4.61-4.62,4.58q-30.15-.24-60.31,0c-3.54,0-4.31-1.07-4.29-4.41q.16-55.71,0-111.41c0-9.3-.63-18.6-3.24-27.65-4.81-16.67-16.74-25.16-34.2-24.24-23.84,1.26-36.24,13.06-39.28,37.31A138.9,138.9,0,0,0,276.39,310c0,36.11,0,72.23.1,108.35,0,3.6-.89,4.66-4.57,4.63q-30.38-.27-60.75,0c-3.25,0-4.19-.85-4.18-4.13q.13-107.26,0-214.52c0-3.53,1.16-4.35,4.5-4.33q28.85.21,57.7,0c3.54,0,4.45,1.11,4.37,4.46C273.36,213,273.49,221.5,273.49,230.05Z"/><path class="cls-1" d="M163.33,311.76c0,35.38-.06,70.75.08,106.13,0,3.93-1,5.12-5,5.07-20.1-.22-40.2-.17-60.3,0-3.22,0-4.19-.78-4.18-4.11Q94,311.39,93.91,204c0-3,.72-4,3.87-4,20.39.14,40.78.18,61.17,0,3.9
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (5834), with no line terminators
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):5834
                                                                                                                                                                                                                                                        Entropy (8bit):5.219013948252496
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:96:HVe9HqU1lLAD1Vz/rYItGOqaO3ojXm+S8nnZOYszUbOgZwX5gjw/C47IVVmHX/Go:1EHi1VzpmVYq+S8nnTZwSjwq47IHm+4t
                                                                                                                                                                                                                                                        MD5:32DDCD890D7FD67F92275EB31EB596F3
                                                                                                                                                                                                                                                        SHA1:0A8AA1ACB396899E4179DE89F8B967C51AEEF449
                                                                                                                                                                                                                                                        SHA-256:3A8A0E637D56C7DE4EFA001803D70CB6D467A4FEC0386EE3D65ED5EE88459C22
                                                                                                                                                                                                                                                        SHA-512:D141DCB46A8F7E3EF2E4331528E2CA3354C72D56F7B2596189EAD0A3F10C2A1E67F61D55303767C0A2A151E04460F4FC135A4B41CA180DF113BE238890EB4C3E
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:"use strict";(self.webpackChunkusercom_widget=self.webpackChunkusercom_widget||[]).push([[951],{4520:(t,e,o)=>{o.r(e),o.d(e,{default:()=>d});var r=o(3832),n=o(9244),a=o(1993);function c(t){return c="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t},c(t)}function i(t,e){var o=Object.keys(t);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(t);e&&(r=r.filter((function(e){return Object.getOwnPropertyDescriptor(t,e).enumerable}))),o.push.apply(o,r)}return o}function u(t){for(var e=1;e<arguments.length;e++){var o=null!=arguments[e]?arguments[e]:{};e%2?i(Object(o),!0).forEach((function(e){l(t,e,o[e])})):Object.getOwnPropertyDescriptors?Object.defineProperties(t,Object.getOwnPropertyDescriptors(o)):i(Object(o)).forEach((function(e){Object.defineProperty(t,e,Object.getOwnPropertyDescriptor(o,e))}))}return t}function l(t,e,o){re
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (5268)
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):306615
                                                                                                                                                                                                                                                        Entropy (8bit):5.565024716193909
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3072:jLe3a4IwyIJ/rNaSRO0cNGKlwvOfyk3pBuYMyzOgMiExYx2wE3OPoKbP7a62i:W9yIJDNaSwGwUsuyzNM8x2wE3OPoKbzJ
                                                                                                                                                                                                                                                        MD5:26BCC36A2DD40EB295590F93435FD919
                                                                                                                                                                                                                                                        SHA1:8C5E40E971569058C4CFDB709F2809B18D8D5452
                                                                                                                                                                                                                                                        SHA-256:335591731E0B9AC4E2020FA37F26887AF700A98680AB17ECFC421474736E1D15
                                                                                                                                                                                                                                                        SHA-512:606EA36C19DB07C73467B5455253ECB273012CC131E54974F35A15ECE220A074339A8CE4E0890AAC122C1A6FB27F58B21D9B43F412C38C9AFF6499E923C6D486
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://www.googletagmanager.com/gtag/js?id=AW-1066356072&l=dataLayer&cx=c&gtm=45Te5190za204
                                                                                                                                                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"35",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false}],. "tags":[{"function":"__ogt_cross_domain","priority":15,"vtp_rules":["list","cyberstores\\.pl","cyberfolks\\.pl","billz\\.pl","h88\\.pl","^cyber\\-folks\\.pl$","^equiva\\.dev$"],"tag_id":26},{"function":"__ogt_ads_datatos","priority":15,"vtp_instanceDestinationId":"AW-1066356072","tag_id":44},{"function":"__ogt_session_timeout","priority":5,"vtp_engagementSeconds":10,"vtp_sessionMinutes":55,"vtp_sessionHours":7,"tag_id":28},{"function":"__ogt_cps","priority":5,"vtp_cpsMode":"ALL","tag_id":29},{"function":"__ogt_cookie_settings","priority":5,"vtp_isEnabled":false,"tag_id":31},{"functio
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (15752)
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):18726
                                                                                                                                                                                                                                                        Entropy (8bit):4.756109283632968
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:WTbvzWuPTb9Uh3o//bEPjXgA2k1efAJmpr:WX6U9Uh3o//YrXgAGfACr
                                                                                                                                                                                                                                                        MD5:B976B651932BFD25B9DDB5B7693D88A7
                                                                                                                                                                                                                                                        SHA1:7FCB7CB5C11227F9213B1E08A07D0212209E1432
                                                                                                                                                                                                                                                        SHA-256:4E6CE5444C7F396CEF0EB1FA3611034151E485DD06FBE5573A5583E1EEBC98C3
                                                                                                                                                                                                                                                        SHA-512:A241EBDCFAF153D5C2A86761145B2575CBE734B4F416ACBFAC082AE5C6EB7C706BD6CA3BC286B7E1A0F9E326729252DCB95B776750C4A3A0D81F2AA6258EA39F
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://cyberfolks.pl/wp-includes/js/wp-emoji-release.min.js?ver=6.7.1
                                                                                                                                                                                                                                                        Preview:/*! This file is auto-generated */.// Source: wp-includes/js/twemoji.min.js.var twemoji=function(){"use strict";var h={base:"https://cdn.jsdelivr.net/gh/jdecked/twemoji@15.0.3/assets/",ext:".png",size:"72x72",className:"emoji",convert:{fromCodePoint:function(d){d="string"==typeof d?parseInt(d,16):d;if(d<65536)return e(d);return e(55296+((d-=65536)>>10),56320+(1023&d))},toCodePoint:o},onerror:function(){this.parentNode&&this.parentNode.replaceChild(x(this.alt,!1),this)},parse:function(d,u){u&&"function"!=typeof u||(u={callback:u});return h.doNotParse=u.doNotParse,("string"==typeof d?function(d,a){return n(d,function(d){var u,f,c=d,e=N(d),b=a.callback(e,a);if(e&&b){for(f in c="<img ".concat('class="',a.className,'" ','draggable="false" ','alt="',d,'"',' src="',b,'"'),u=a.attributes(d,e))u.hasOwnProperty(f)&&0!==f.indexOf("on")&&-1===c.indexOf(" "+f+"=")&&(c=c.concat(" ",f,'="',u[f].replace(t,r),'"'));c=c.concat("/>")}return c})}:function(d,u){var f,c,e,b,a,t,r,n,o,s,i,l=function d(u,f){v
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):149829
                                                                                                                                                                                                                                                        Entropy (8bit):5.600609063029094
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:1536:Cnxj42ndhXdOU0tNo455wjdrm/bK+OTRMWMrvBDJTcitj+wf2EAeiPWMWNZVgdyo:Cnxj4y9OU03o4PwjhIBVT39ROyuvb
                                                                                                                                                                                                                                                        MD5:DAF17286036BD518A93431BAE557255C
                                                                                                                                                                                                                                                        SHA1:8391CECF7FF61062E9DBFD88CC825FEECEAE9D73
                                                                                                                                                                                                                                                        SHA-256:2ADCF9FD70C1C834F4B13D732B66F4900CEC9A6BBDC587B85DBC68CDD9A34BE4
                                                                                                                                                                                                                                                        SHA-512:0DB754DA88122CBCE3558CBF5A61062C3AEBAF03F8A8F7D23E96B384993C179668D8930FBE38553D3AC190AABA3063442F7A0469F3A18DB77DF8713F853BA97C
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:!function(){"use strict";function t(){t=function(){return e};var e={},d=Object.prototype,n=d.hasOwnProperty,r="function"==typeof Symbol?Symbol:{},o=r.iterator||"@@iterator",i=r.asyncIterator||"@@asyncIterator",a=r.toStringTag||"@@toStringTag";function $(t,e,d){return Object.defineProperty(t,e,{value:d,enumerable:!0,configurable:!0,writable:!0}),t[e]}try{$({},"")}catch(t){$=function(t,e,d){return t[e]=d}}function u(t,e,d,n){var r=e&&e.prototype instanceof s?e:s,o=Object.create(r.prototype),i=new w(n||[]);return o._invoke=function(t,e,d){var n="suspendedStart";return function(r,o){if("executing"===n)throw new Error("Generator is already running");if("completed"===n){if("throw"===r)throw o;return E()}for(d.method=r,d.arg=o;;){var i=d.delegate;if(i){var a=_(i,d);if(a){if(a===c)continue;return a}}if("next"===d.method)d.sent=d._sent=d.arg;else if("throw"===d.method){if("suspendedStart"===n)throw n="completed",d.arg;d.dispatchException(d.arg)}else"return"===d.method&&d.abrupt("return",d.arg);
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (15752)
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):18726
                                                                                                                                                                                                                                                        Entropy (8bit):4.756109283632968
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:WTbvzWuPTb9Uh3o//bEPjXgA2k1efAJmpr:WX6U9Uh3o//YrXgAGfACr
                                                                                                                                                                                                                                                        MD5:B976B651932BFD25B9DDB5B7693D88A7
                                                                                                                                                                                                                                                        SHA1:7FCB7CB5C11227F9213B1E08A07D0212209E1432
                                                                                                                                                                                                                                                        SHA-256:4E6CE5444C7F396CEF0EB1FA3611034151E485DD06FBE5573A5583E1EEBC98C3
                                                                                                                                                                                                                                                        SHA-512:A241EBDCFAF153D5C2A86761145B2575CBE734B4F416ACBFAC082AE5C6EB7C706BD6CA3BC286B7E1A0F9E326729252DCB95B776750C4A3A0D81F2AA6258EA39F
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:/*! This file is auto-generated */.// Source: wp-includes/js/twemoji.min.js.var twemoji=function(){"use strict";var h={base:"https://cdn.jsdelivr.net/gh/jdecked/twemoji@15.0.3/assets/",ext:".png",size:"72x72",className:"emoji",convert:{fromCodePoint:function(d){d="string"==typeof d?parseInt(d,16):d;if(d<65536)return e(d);return e(55296+((d-=65536)>>10),56320+(1023&d))},toCodePoint:o},onerror:function(){this.parentNode&&this.parentNode.replaceChild(x(this.alt,!1),this)},parse:function(d,u){u&&"function"!=typeof u||(u={callback:u});return h.doNotParse=u.doNotParse,("string"==typeof d?function(d,a){return n(d,function(d){var u,f,c=d,e=N(d),b=a.callback(e,a);if(e&&b){for(f in c="<img ".concat('class="',a.className,'" ','draggable="false" ','alt="',d,'"',' src="',b,'"'),u=a.attributes(d,e))u.hasOwnProperty(f)&&0!==f.indexOf("on")&&-1===c.indexOf(" "+f+"=")&&(c=c.concat(" ",f,'="',u[f].replace(t,r),'"'));c=c.concat("/>")}return c})}:function(d,u){var f,c,e,b,a,t,r,n,o,s,i,l=function d(u,f){v
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:Web Open Font Format, TrueType, length 8460, version 0.0
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):8460
                                                                                                                                                                                                                                                        Entropy (8bit):6.053810560783515
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:K6LiTcvIfnI2jfT2b1MaDuAViTaD6v51sG2PWx8qlylPV2K:Kiwf7StuAViTb51r2PW9yd5
                                                                                                                                                                                                                                                        MD5:080F48999184EF8B94D644807534F264
                                                                                                                                                                                                                                                        SHA1:6D6E20BFC8B33EA7C9E670341BF1D066847A56FC
                                                                                                                                                                                                                                                        SHA-256:43D7335696B386CD59DC27617C51CAFF1DFF2CD30A3523F4D072AE4C6588E012
                                                                                                                                                                                                                                                        SHA-512:D3EC14116F9A09CEC886D7332F2822E69562061D0EA4E6B210C9B6588F29E98549D36375D157FADCE815B7B36608A4E335F8A288EC96044C4C622D22F926AB13
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://cyberfolks.pl/wp-content/themes/cyberfolks/new/dist/fonts/icomoon/icomoon.woff?dasxhf
                                                                                                                                                                                                                                                        Preview:wOFF......!....... .........................OS/2.......`...`....cmap...h...\...\.\..gasp................glyf.......@...@..&"head.......6...6.._.hhea...D...$...$...,hmtx...h............loca.......J...Ji.b\maxp...D... ... ./..name...d.........J..post.. .... ... ...............................3...................................@... .....@...@............... .................................@............. ... ......... ... ..................................................79..................79..................79..........................@............]......7......]....]...]....].]...............!..."&5...#52.....3..5265.463.".....#.'9.%.(8%...%8(.%8(..8'.T.$!8&...$"..!$..T'8"$...&8..........%......%....'....h...nh..1g.g.ng....Z.>...c.".'.2.@.N...#54&+."...#"....;....3!267.32654&#%3.#5...#!"&'.!.%265.4&#".....3265.4&#"......l...........8,.0 ..!0.,8.....1...8....v...-.%,....................M....M......!,- .A....444.^.....<..`...,...........,...........U.....k...>.B.F...2...............#"'
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):149829
                                                                                                                                                                                                                                                        Entropy (8bit):5.600609063029094
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:1536:Cnxj42ndhXdOU0tNo455wjdrm/bK+OTRMWMrvBDJTcitj+wf2EAeiPWMWNZVgdyo:Cnxj4y9OU03o4PwjhIBVT39ROyuvb
                                                                                                                                                                                                                                                        MD5:DAF17286036BD518A93431BAE557255C
                                                                                                                                                                                                                                                        SHA1:8391CECF7FF61062E9DBFD88CC825FEECEAE9D73
                                                                                                                                                                                                                                                        SHA-256:2ADCF9FD70C1C834F4B13D732B66F4900CEC9A6BBDC587B85DBC68CDD9A34BE4
                                                                                                                                                                                                                                                        SHA-512:0DB754DA88122CBCE3558CBF5A61062C3AEBAF03F8A8F7D23E96B384993C179668D8930FBE38553D3AC190AABA3063442F7A0469F3A18DB77DF8713F853BA97C
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://analytics.tiktok.com/i18n/pixel/static/identify_45dd5971.js
                                                                                                                                                                                                                                                        Preview:!function(){"use strict";function t(){t=function(){return e};var e={},d=Object.prototype,n=d.hasOwnProperty,r="function"==typeof Symbol?Symbol:{},o=r.iterator||"@@iterator",i=r.asyncIterator||"@@asyncIterator",a=r.toStringTag||"@@toStringTag";function $(t,e,d){return Object.defineProperty(t,e,{value:d,enumerable:!0,configurable:!0,writable:!0}),t[e]}try{$({},"")}catch(t){$=function(t,e,d){return t[e]=d}}function u(t,e,d,n){var r=e&&e.prototype instanceof s?e:s,o=Object.create(r.prototype),i=new w(n||[]);return o._invoke=function(t,e,d){var n="suspendedStart";return function(r,o){if("executing"===n)throw new Error("Generator is already running");if("completed"===n){if("throw"===r)throw o;return E()}for(d.method=r,d.arg=o;;){var i=d.delegate;if(i){var a=_(i,d);if(a){if(a===c)continue;return a}}if("next"===d.method)d.sent=d._sent=d.arg;else if("throw"===d.method){if("suspendedStart"===n)throw n="completed",d.arg;d.dispatchException(d.arg)}else"return"===d.method&&d.abrupt("return",d.arg);
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):2293
                                                                                                                                                                                                                                                        Entropy (8bit):3.900090073901371
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:CDm6Sxw/U9ctVveQt5l+QDEov24P/taqNYrWAalvLzYmJ:O+P9INb5Qov2gsXalvvJ
                                                                                                                                                                                                                                                        MD5:D5CF5F830A9EF0BA4485BCD003D37595
                                                                                                                                                                                                                                                        SHA1:30E786B18E1B6D5C4E4D05BFB2601637A5C55B8C
                                                                                                                                                                                                                                                        SHA-256:EDB94F66ADDABCFA9B5B10F909EFDC6DDCCFEC80360CF04F22FCE0D96932A6CD
                                                                                                                                                                                                                                                        SHA-512:FC1C15B3456816309650B0E19E22A1B49B75215E40CEF8346D0C498B3E5B04C7A63FC419B286B70A8AB6ECF9EFF69DB14CBC4318B985A5EDACF8B5949ACB8406
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://cyberfolks.pl/wp-content/themes/cyberfolks/new/dist/images/static/logo_gray.svg
                                                                                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 253 37.7"><path d="M251.3.2l-1 2.7-.6 1.9h-.1l-.6-1.9-1.1-2.7h-1.7v7.3h1.3V4.3l-.2-2.5h.1l1.7 4.4h1l1.7-4.4h.1l-.2 2.5v3.2h1.3V.2h-1.7zm-12 1.3h2.2v6h1.4v-6h2.2V.2h-5.9l.1 1.3zM109 9.7c-1.3-.7-2.7-1.1-4.2-1.1-2.7 0-5.4 1.3-7.4 3.7L97.2 9h-3.5v20.1h3.7V16.3c1.7-2.7 3.6-4.4 6.4-4.4 1.4 0 2.8.4 4.1 1l1.1-3.2zM11 26.6c-4.1 0-7.3-2.9-7.3-7.4s3.2-7.5 7.3-7.5c2 0 4 .8 5.5 2.2l1.8-2.3c-2.1-1.9-4.7-2.9-7.5-2.9C5.3 8.6 0 12.6 0 19.2s5.3 10.4 10.8 10.5c3 0 5.8-1.1 8-3.1l-1.7-2.4c-1.5 1.3-3.6 2.4-6.1 2.4M56.4 8.7c-2.5 0-4.7 1-6.7 2.9l.1-5V.8h-3.7v28.4h3.1l.2-2.2c1.6 1.7 3.8 2.7 6.2 2.7 4.7.1 9-3.9 9-10.8.1-6.2-3.3-10.2-8.2-10.2m-1.3 17.8c-1.5 0-3.4-.5-5.2-2.2v-9.7c2.1-2.3 4.1-2.9 5.7-2.9 3.2 0 5.4 2.6 5.4 7.2-.1 4.8-2.6 7.7-5.9 7.6m-22.7-1.6L25.5 9.1h-4L30.7 29l-.6 1.7c-1 2.3-2.6 4-5.3 4-.6 0-1.2-.1-1.8-.3l-.8 2.9c.9.3 1.8.4 2.8.4 4.6 0 7-3 8.6-7l8.7-21.6h-3.8l-6.1 15.8zM79 8.7c-5.3 0-10 3.9-10 10.5s4.6 10.5 10.8 10.5c2.8 0 5.6-.8 7.9-2.4l-1.4-2
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (468), with no line terminators
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):468
                                                                                                                                                                                                                                                        Entropy (8bit):5.045909739152712
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:9KtRFQB+8PHSrKvvTzXRj7XRnx8bQirQu:9KtRFQDvSrKHhjdnUrQu
                                                                                                                                                                                                                                                        MD5:125D4D4850FE93BD78B01675471E375C
                                                                                                                                                                                                                                                        SHA1:6FE759945048C37E70268D4BAF7D3EDCC3E9F008
                                                                                                                                                                                                                                                        SHA-256:43E67EA3450C697166EC74ED98A297D6DBF5D85E99B48B01B167EE761AD3B32D
                                                                                                                                                                                                                                                        SHA-512:A5926683829BF3DC3C96625E2B6FF3E679D0638A49326E2A15536A68047650021FE1E69891CB7F394E92654E94BFCA9434A704652D51073A4A5B49CABF46C5C6
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://pixel.wp.pl/w/WP-ADS-7D4A3-VZ1/ir.js
                                                                                                                                                                                                                                                        Preview:(()=>{var e,r={270:(e,r,t)=>{"use strict";t.d(r,{Z:()=>o});const o={version:"0.1.0",config:{blockClientScripting:!1,disabled:!1},templates:{},rules:[]}}},t={};function o(e){var n=t[e];if(void 0!==n)return n.exports;var i=t[e]={exports:{}};return r[e](i,i.exports,o),i.exports}o.d=(e,r)=>{for(var t in r)o.o(r,t)&&!o.o(e,t)&&Object.defineProperty(e,t,{enumerable:!0,get:r[t]})},o.o=(e,r)=>Object.prototype.hasOwnProperty.call(e,r),e=o(270).Z,document.integration=e})();
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):382
                                                                                                                                                                                                                                                        Entropy (8bit):5.145921268646628
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6:tvnNqUo9mc4sl3QOF9/Magus+BNqW7tcyZ9I/hmR45Ly/bxgUdM2CdgpJ0JZNWT:tvn0UY1hrM5+FWLy/fug0I
                                                                                                                                                                                                                                                        MD5:B1B00A1DFA3A8C66379CA7195A7D6B82
                                                                                                                                                                                                                                                        SHA1:210FC5AD949935690667C92E79F0125179F3880B
                                                                                                                                                                                                                                                        SHA-256:6DBDBF65FAC7547C29515AC381D2AC7264C6A9B508CE44C75F005EBFE48AC9A7
                                                                                                                                                                                                                                                        SHA-512:6830C2066764A71DC54C28C376940E23397423A36EA4840680EDCE0EAAF23F498B8843C2826B39762F1313BCF990191F29094364EB25EDF9CAB8E1AEE5FAABA9
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://cyberfolks.pl/wp-content/uploads/2024/02/icon_facebook.svg
                                                                                                                                                                                                                                                        Preview:<svg id="Warstwa_1" data-name="Warstwa 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 512 512"><defs><style>.cls-1{fill:#3e403b;}</style></defs><path class="cls-1" d="M361,282.49l12.52-81.67H295.18v-53c0-22.34,10.94-44.12,46-44.12h35.62V34.18s-32.33-5.52-63.24-5.52c-64.53,0-106.71,39.11-106.71,109.92v62.24H135.16v81.67h71.73V479.91a285.79,285.79,0,0,0,88.29,0V282.49Z"/></svg>
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):966
                                                                                                                                                                                                                                                        Entropy (8bit):4.329640386717946
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:tneKgNbFOUnP70Yi+GFSpzIwL0ixMPMcPML:x2bAmz0YLom8zmQJC
                                                                                                                                                                                                                                                        MD5:AF96E9FA63DD8531D3D8A2F0D9F20CDE
                                                                                                                                                                                                                                                        SHA1:EBE75E68C9FD580A1A825715E2CFF49914940BE5
                                                                                                                                                                                                                                                        SHA-256:1AEAB8AB441599B6A47F74F610AD9F628D8321C18373A25BD668DF12F759CAA2
                                                                                                                                                                                                                                                        SHA-512:750F781EE3058038DFF24479F09AA746C1F4EE7B94A0CF3B73DDF669D646D3AAD040CF03A2521C605DD52E1045DDEE5891E1A5D5051D66CABE1B2A275B822750
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:<svg enable-background="new 0 0 40.6 53" viewBox="0 0 40.6 53" xmlns="http://www.w3.org/2000/svg"><path d="m0 0h40.6v53h-40.6z" fill="#fff"/><g fill="#ffcd02"><path d="m36.3 7h-.2-20.7v-2.8c0-2.3-1.9-4.2-4.3-4.2-2.3 0-4.2 1.8-4.3 4v.2 2.8h-2.3c-2.4 0-4.4 1.9-4.5 4.3v.2 36.9c0 .5.1 1 .2 1.4v.1h-.2v3h9.1.2c1.8-.2 1.8-2.8 0-3h-.2-4.6c-.8 0-1.4-.6-1.5-1.4v-.1-36.9c0-.8.6-1.5 1.4-1.5h.1 8.3v4.6c0 .9-.8 1.6-1.7 1.6s-1.6-.7-1.7-1.5v-.1-2c0-.7-.6-1.3-1.3-1.3s-1.2.5-1.3 1.2v.1 2c0 2.3 1.9 4.2 4.3 4.2 2.3 0 4.2-1.8 4.3-4v-.2-4.6h20.7c.8 0 1.4.6 1.5 1.4v.1 36.9c0 .8-.6 1.5-1.4 1.5h-.1-12.4c-.8 0-1.5.7-1.5 1.5s.6 1.4 1.4 1.5h.1 12.4c2.4 0 4.4-1.9 4.5-4.3v-.2-36.9c0-2.4-1.9-4.4-4.3-4.5zm-23.5 0h-3.4v-2.8c0-.9.8-1.6 1.7-1.6s1.6.7 1.7 1.5v.1z"/><path d="m10.1 35.7h20 .1c.8-.1 1.4-.7 1.4-1.5s-.7-1.5-1.5-1.5h-20-.1c-.8.1-1.4.7-1.4 1.5s.7 1.5 1.5 1.5z"/><path d="m10.1 27.7h20 .1c.8-.1 1.4-.7 1.4-1.5s-.7-1.5-1.5-1.5h-20-.1c-.8.1-1.4.7-1.4 1.5s.7 1.5 1.5 1.5z"/></g></svg>
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (468), with no line terminators
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):468
                                                                                                                                                                                                                                                        Entropy (8bit):5.045909739152712
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:9KtRFQB+8PHSrKvvTzXRj7XRnx8bQirQu:9KtRFQDvSrKHhjdnUrQu
                                                                                                                                                                                                                                                        MD5:125D4D4850FE93BD78B01675471E375C
                                                                                                                                                                                                                                                        SHA1:6FE759945048C37E70268D4BAF7D3EDCC3E9F008
                                                                                                                                                                                                                                                        SHA-256:43E67EA3450C697166EC74ED98A297D6DBF5D85E99B48B01B167EE761AD3B32D
                                                                                                                                                                                                                                                        SHA-512:A5926683829BF3DC3C96625E2B6FF3E679D0638A49326E2A15536A68047650021FE1E69891CB7F394E92654E94BFCA9434A704652D51073A4A5B49CABF46C5C6
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:(()=>{var e,r={270:(e,r,t)=>{"use strict";t.d(r,{Z:()=>o});const o={version:"0.1.0",config:{blockClientScripting:!1,disabled:!1},templates:{},rules:[]}}},t={};function o(e){var n=t[e];if(void 0!==n)return n.exports;var i=t[e]={exports:{}};return r[e](i,i.exports,o),i.exports}o.d=(e,r)=>{for(var t in r)o.o(r,t)&&!o.o(e,t)&&Object.defineProperty(e,t,{enumerable:!0,get:r[t]})},o.o=(e,r)=>Object.prototype.hasOwnProperty.call(e,r),e=o(270).Z,document.integration=e})();
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):4836
                                                                                                                                                                                                                                                        Entropy (8bit):5.088108789710985
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:96:szy214Wu9SeKOR+fWrr7053b6ck9o8qjHeR9V0ZlzSEG3M+MkAyD9vs88Hqhhf2L:Po0BJRPae+/zSh3Zxvs8VwTZ
                                                                                                                                                                                                                                                        MD5:3D199929EF09BCCA0BFFC820A7C51DCA
                                                                                                                                                                                                                                                        SHA1:00732024226AC0786A0D85164A05642C40CAFAA6
                                                                                                                                                                                                                                                        SHA-256:8E02FEF5B44563DB9847B4DBA40C3E336DE3520F53BDDAB182ED4D23E46E188A
                                                                                                                                                                                                                                                        SHA-512:063239E49D0ACC13D9BEFC850D4BA3C62AA09C5CA4D5BF9313FA6C29C557C656C91E1D7E84308D10A265EE6A13649FA50411969DF178645B8EC8056AC030C4FD
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:{"success":true,"data":{"heading":"cyber_Folks S.A. \u2013 Ustawienia plik\u00f3w cookies","description":"Lubisz dobre ciastka? My te\u017c! Niekt\u00f3re pliki cookies s\u0105 wymagane do prawid\u0142owego dzia\u0142ania strony. Zaakceptuj tak\u017ce dodatkowe pliki cookies, zwi\u0105zane z wydajno\u015bci\u0105 us\u0142ug, serwisami spo\u0142eczno\u015bciowymi i marketingiem. Pliki cookie s\u0142u\u017c\u0105 tak\u017ce do personalizacji reklam. Dzi\u0119ki nim otrzymasz najlepsze do\u015bwiadczenie naszej strony internetowej, kt\u00f3r\u0105 stale doskonalimy. Udzielona dobrowolnie zgoda w ka\u017cdej chwili mo\u017ce by\u0107 wycofana lub zmodyfikowana. Wi\u0119cej informacji o wykorzystywanych plikach cookies znajdziesz w naszej <a href=\"https:\/\/cyberfolks.pl\/polityka-prywatnosci\/\" target=\"_blank\">polityce prywatno\u015bci<\/a>. Je\u015bli wolisz okre\u015bli\u0107 swoje preferencje precyzyjnie \u2013 zapoznaj si\u0119 z rodzajami plik\u00f3w cookies poni\u017cej.","defaul
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):565
                                                                                                                                                                                                                                                        Entropy (8bit):4.828965753583877
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:tvn0UY1hrM5+yTEGAJo+Qg746Ax0aP6AVJn7QkLt6bl4:tvNY1hI594GAJ77yxGAj7QCMbl4
                                                                                                                                                                                                                                                        MD5:9F3FC2CE5E7C66B5AE1B0B6B0B31C902
                                                                                                                                                                                                                                                        SHA1:8E9216A41F63597C47E671549785AA9EF3DA09A8
                                                                                                                                                                                                                                                        SHA-256:1B707FF01AF7B1E563462717506F03F81578F89CAF0A4672E2B643B8A34E3431
                                                                                                                                                                                                                                                        SHA-512:5E7DBA42DD9511BD9E79AFC5605B0DF2FF99112DFFB6DC4819703437D0B044BAE5ED6BCC2BAE42254C428A9BDB6AC80780017EAF4E6227C25199428D58505FBC
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://cyberfolks.pl/wp-content/uploads/2024/02/icon_youtube.svg
                                                                                                                                                                                                                                                        Preview:<svg id="Warstwa_1" data-name="Warstwa 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 512 512"><defs><style>.cls-1{fill:#3e403b;}</style></defs><path class="cls-1" d="M436.48,165.33A47.18,47.18,0,0,0,403.17,132C373.8,124.16,256,124.16,256,124.16s-117.8,0-147.17,7.87a47.18,47.18,0,0,0-33.31,33.3C67.65,194.71,67.65,256,67.65,256s0,61.29,7.87,90.67A47.18,47.18,0,0,0,108.83,380C138.2,387.84,256,387.84,256,387.84s117.8,0,147.17-7.87a47.18,47.18,0,0,0,33.31-33.3c7.87-29.38,7.87-90.67,7.87-90.67S444.35,194.71,436.48,165.33ZM218.33,312.5v-113L316.19,256Z"/></svg>
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):2290
                                                                                                                                                                                                                                                        Entropy (8bit):3.9002042047864265
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:CDm6Sxw/U9ctVveQt5l+QDEov24P/taqNYrWAalvLzYmz:O+P9INb5Qov2gsXalvvz
                                                                                                                                                                                                                                                        MD5:5C94DA751B7780F5A2A0E6503080B8E4
                                                                                                                                                                                                                                                        SHA1:91E2794A796107D4D04C8B7C8E625CEEC2BE3528
                                                                                                                                                                                                                                                        SHA-256:1EE1D9D5978CD27F47933EE6E38CAD4E0F6EC86995D55AA537DA6033F96D3AD4
                                                                                                                                                                                                                                                        SHA-512:294139DBE304037F39C4060362A82FD6F04D0E87366DE518C05504C06A5630C003CA74F9FD2384D9D741DE992F326ADFD00A6789918CD6552EF4AA0AED3E9EE6
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 253 37.7"><path d="M251.3.2l-1 2.7-.6 1.9h-.1l-.6-1.9-1.1-2.7h-1.7v7.3h1.3V4.3l-.2-2.5h.1l1.7 4.4h1l1.7-4.4h.1l-.2 2.5v3.2h1.3V.2h-1.7zm-12 1.3h2.2v6h1.4v-6h2.2V.2h-5.9l.1 1.3zM109 9.7c-1.3-.7-2.7-1.1-4.2-1.1-2.7 0-5.4 1.3-7.4 3.7L97.2 9h-3.5v20.1h3.7V16.3c1.7-2.7 3.6-4.4 6.4-4.4 1.4 0 2.8.4 4.1 1l1.1-3.2zM11 26.6c-4.1 0-7.3-2.9-7.3-7.4s3.2-7.5 7.3-7.5c2 0 4 .8 5.5 2.2l1.8-2.3c-2.1-1.9-4.7-2.9-7.5-2.9C5.3 8.6 0 12.6 0 19.2s5.3 10.4 10.8 10.5c3 0 5.8-1.1 8-3.1l-1.7-2.4c-1.5 1.3-3.6 2.4-6.1 2.4M56.4 8.7c-2.5 0-4.7 1-6.7 2.9l.1-5V.8h-3.7v28.4h3.1l.2-2.2c1.6 1.7 3.8 2.7 6.2 2.7 4.7.1 9-3.9 9-10.8.1-6.2-3.3-10.2-8.2-10.2m-1.3 17.8c-1.5 0-3.4-.5-5.2-2.2v-9.7c2.1-2.3 4.1-2.9 5.7-2.9 3.2 0 5.4 2.6 5.4 7.2-.1 4.8-2.6 7.7-5.9 7.6m-22.7-1.6L25.5 9.1h-4L30.7 29l-.6 1.7c-1 2.3-2.6 4-5.3 4-.6 0-1.2-.1-1.8-.3l-.8 2.9c.9.3 1.8.4 2.8.4 4.6 0 7-3 8.6-7l8.7-21.6h-3.8l-6.1 15.8zM79 8.7c-5.3 0-10 3.9-10 10.5s4.6 10.5 10.8 10.5c2.8 0 5.6-.8 7.9-2.4l-1.4-2
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):13
                                                                                                                                                                                                                                                        Entropy (8bit):2.7773627950641693
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:qVZPV:qzd
                                                                                                                                                                                                                                                        MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                                                                                                        SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                                                                                                        SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                                                                                                        SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://td.doubleclick.net/td/rul/16666676785?random=1736815483564&cv=11&fst=1736815483564&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45je5190v872601999za200&gcd=13t3t3t3t5l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fcyberfolks.pl%2Fpomoc%2Fblad-404%2F&ref=https%3A%2F%2Fiyztciuamr.cfolks.pl%2F&hn=www.googleadservices.com&frm=0&tiba=B%C5%82%C4%85d%20404%20-%20Pomoc%20Cyber_Folks&npa=0&pscdl=noapi&auid=1721920950.1736815484&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
                                                                                                                                                                                                                                                        Preview:<html></html>
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (815)
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):3501
                                                                                                                                                                                                                                                        Entropy (8bit):5.383873370647921
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:96:EI5cZUiKliCJ86U+QTEVWfeLwTauSEegdkZ5edOIC:EI5hiWNJ8kQTEVWfeUauRfdkZ5edO1
                                                                                                                                                                                                                                                        MD5:147FD3B00C22BA9C939712E9213C24CA
                                                                                                                                                                                                                                                        SHA1:3B48369B86FA0574F35379AACD1F42CC9C98A52B
                                                                                                                                                                                                                                                        SHA-256:70F5B11C1870CF90201A6D5F770CA318A3FA5827C74A8765EDE22B487F7D4532
                                                                                                                                                                                                                                                        SHA-512:E8419A71232EDAC8FD131446777F7D034B3171EFE07B3267479B439E4982650DB65A0D1DDC9F516315D5ED1B01ECFD2F7EB55D75D44AA51EE0AD494D441586D2
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://www.googletagmanager.com/static/service_worker/5190/sw_iframe.html?origin=https%3A%2F%2Fcyberfolks.pl
                                                                                                                                                                                                                                                        Preview:<!DOCTYPE html>.<html>.<head>. <link rel="shortcut icon" href="data:image/x-icon;," type="image/x-icon">.</head>.<body>. <script>.'use strict';class m{constructor(a){this.j=a;this.g={};this.h={};this.i=0;this.id=String(Math.floor(Number.MAX_SAFE_INTEGER*Math.random()))}}function n(a){return a.performance&&a.performance.now()||Date.now()}.var p=function(a,b){class d{constructor(c,g,f){this.failureType=c;this.data=g;this.g=f;this.h=new m(n(f))}s(c,g){const f=c.clientId;if(c.type===0){c.isDead=!0;var e=this.h,h=n(this.g);e.g[f]==null&&(e.g[f]=0,e.h[f]=h,e.i++);e.g[f]++;c.stats={targetId:e.id,clientCount:e.i,totalLifeMs:Math.round(h-e.j),heartbeatCount:e.g[f],clientLifeMs:Math.round(h-e.h[f])}}c.failure={failureType:this.failureType,data:this.data};g(c)}}return new d(5,a,b)};/*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/.let q=globalThis.trustedTypes,r;function t(){let a=null;if(!q)return a;try{const b=d=>d;a=q.createPolicy("goog#html",{createHTML:b,createScript:b,crea
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (5268)
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):306615
                                                                                                                                                                                                                                                        Entropy (8bit):5.565024716193909
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3072:jLe3a4IwyIJ/rNaSRO0cNGKlwvOfyk3pBuYMyzOgMiExYx2wE3OPoKbP7a62i:W9yIJDNaSwGwUsuyzNM8x2wE3OPoKbzJ
                                                                                                                                                                                                                                                        MD5:26BCC36A2DD40EB295590F93435FD919
                                                                                                                                                                                                                                                        SHA1:8C5E40E971569058C4CFDB709F2809B18D8D5452
                                                                                                                                                                                                                                                        SHA-256:335591731E0B9AC4E2020FA37F26887AF700A98680AB17ECFC421474736E1D15
                                                                                                                                                                                                                                                        SHA-512:606EA36C19DB07C73467B5455253ECB273012CC131E54974F35A15ECE220A074339A8CE4E0890AAC122C1A6FB27F58B21D9B43F412C38C9AFF6499E923C6D486
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"35",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false}],. "tags":[{"function":"__ogt_cross_domain","priority":15,"vtp_rules":["list","cyberstores\\.pl","cyberfolks\\.pl","billz\\.pl","h88\\.pl","^cyber\\-folks\\.pl$","^equiva\\.dev$"],"tag_id":26},{"function":"__ogt_ads_datatos","priority":15,"vtp_instanceDestinationId":"AW-1066356072","tag_id":44},{"function":"__ogt_session_timeout","priority":5,"vtp_engagementSeconds":10,"vtp_sessionMinutes":55,"vtp_sessionHours":7,"tag_id":28},{"function":"__ogt_cps","priority":5,"vtp_cpsMode":"ALL","tag_id":29},{"function":"__ogt_cookie_settings","priority":5,"vtp_isEnabled":false,"tag_id":31},{"functio
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):164834
                                                                                                                                                                                                                                                        Entropy (8bit):5.341757463436618
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3072:qc9gTGz5eDbCydcaMXvAep+JtfkQgfXW+xkN:VqGteDbCzH+JQef
                                                                                                                                                                                                                                                        MD5:C064C4A319C9B912AD2E107852A220EA
                                                                                                                                                                                                                                                        SHA1:BCB470F2245DB888DD7822A7A5970D019AE1BE48
                                                                                                                                                                                                                                                        SHA-256:C4E225430F3125E675DB183FEC8264E0F79DBFEF20041979D222A87BFA9F8749
                                                                                                                                                                                                                                                        SHA-512:E80947C85C8E889C64061A14AFCC281977A792FDAF969D915A7822F1D42E215E7D1DD1709502A5AFA8BBC27852291E88762E44F69C2F655DB80641FEF1404449
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://widget.user.com/widget.js
                                                                                                                                                                                                                                                        Preview:(()=>{var t,e,n={8531:(t,e,n)=>{"use strict";n.d(e,{UE:()=>l,eZ:()=>p,ei:()=>m,ie:()=>h});var r=n(7708),o=n(9244),i=n(1993);function a(t){return a="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t},a(t)}function s(t,e){var n=Object.keys(t);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(t);e&&(r=r.filter((function(e){return Object.getOwnPropertyDescriptor(t,e).enumerable}))),n.push.apply(n,r)}return n}function c(t){for(var e=1;e<arguments.length;e++){var n=null!=arguments[e]?arguments[e]:{};e%2?s(Object(n),!0).forEach((function(e){u(t,e,n[e])})):Object.getOwnPropertyDescriptors?Object.defineProperties(t,Object.getOwnPropertyDescriptors(n)):s(Object(n)).forEach((function(e){Object.defineProperty(t,e,Object.getOwnPropertyDescriptor(n,e))}))}return t}function u(t,e,n){return(e=function(t){var e=function(t,e){if("object"!
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (5834), with no line terminators
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):5834
                                                                                                                                                                                                                                                        Entropy (8bit):5.219013948252496
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:96:HVe9HqU1lLAD1Vz/rYItGOqaO3ojXm+S8nnZOYszUbOgZwX5gjw/C47IVVmHX/Go:1EHi1VzpmVYq+S8nnTZwSjwq47IHm+4t
                                                                                                                                                                                                                                                        MD5:32DDCD890D7FD67F92275EB31EB596F3
                                                                                                                                                                                                                                                        SHA1:0A8AA1ACB396899E4179DE89F8B967C51AEEF449
                                                                                                                                                                                                                                                        SHA-256:3A8A0E637D56C7DE4EFA001803D70CB6D467A4FEC0386EE3D65ED5EE88459C22
                                                                                                                                                                                                                                                        SHA-512:D141DCB46A8F7E3EF2E4331528E2CA3354C72D56F7B2596189EAD0A3F10C2A1E67F61D55303767C0A2A151E04460F4FC135A4B41CA180DF113BE238890EB4C3E
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://widget.user.com/widget-actionsStore.95aef0ed1cbcc858aa60.js
                                                                                                                                                                                                                                                        Preview:"use strict";(self.webpackChunkusercom_widget=self.webpackChunkusercom_widget||[]).push([[951],{4520:(t,e,o)=>{o.r(e),o.d(e,{default:()=>d});var r=o(3832),n=o(9244),a=o(1993);function c(t){return c="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t},c(t)}function i(t,e){var o=Object.keys(t);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(t);e&&(r=r.filter((function(e){return Object.getOwnPropertyDescriptor(t,e).enumerable}))),o.push.apply(o,r)}return o}function u(t){for(var e=1;e<arguments.length;e++){var o=null!=arguments[e]?arguments[e]:{};e%2?i(Object(o),!0).forEach((function(e){l(t,e,o[e])})):Object.getOwnPropertyDescriptors?Object.defineProperties(t,Object.getOwnPropertyDescriptors(o)):i(Object(o)).forEach((function(e){Object.defineProperty(t,e,Object.getOwnPropertyDescriptor(o,e))}))}return t}function l(t,e,o){re
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (4689), with no line terminators
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):4689
                                                                                                                                                                                                                                                        Entropy (8bit):5.826958696158405
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:96:1g2VilZtckx+9DgTlPJdiLW+iSah8vf1dtzlTaddkxwsz7/Cc:12cV9sT3AW7NIzEdkGszzCc
                                                                                                                                                                                                                                                        MD5:69C7CB57514351269B1DDE5D026EEEF4
                                                                                                                                                                                                                                                        SHA1:80249BDB36E42683F77D311EB740CF33148A0BFB
                                                                                                                                                                                                                                                        SHA-256:73B43C6C3411DB3C6CD0AEB88C11F69E7657436F905F5A0236E97373D9135693
                                                                                                                                                                                                                                                        SHA-512:5341DB1327D4020E075BC33A80399C5B1D6D47AA7BE6634060BBB83A04963316ECC2D5878108F0E6ED4FBB62A94A91C157EA79EC115C33A5F073D29B9AE8A7F0
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} var m=k(this),n=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",q={},t={};function u(a,b,c){if(!c||a!=null){c=t[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} function v(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],g;!a&&e in q?g=q:g=m;for(e=0;e<d.length-1;e++){var f=d[e];if(!(f in g))break a;g=g[f]}d=d[d.length-1];c=n&&c==="es6"?g[d]:null;b=b(c);b!=null&&(a?h(q,d,{configurable:!0,writable:!0,value:b}):b!==c&&(t[d]===void 0&&(a=Math.random()*1E9>>>0,t[d]=n?m.Symbol(d):"$jscp$"+a+"$"+d),h(g,t[d],{co
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (4705), with no line terminators
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):4705
                                                                                                                                                                                                                                                        Entropy (8bit):5.837040005576463
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:96:1g2VilZtckx+9DgTlPJdiLW+iSah8vf1dtzlTasckPsz7/CPx:12cV9sT3AW7NIzlckPszzC5
                                                                                                                                                                                                                                                        MD5:32D33AC0CD1F932C36A1B4BC5631E8F4
                                                                                                                                                                                                                                                        SHA1:47EA86D2FCDD81B7C36C2C343E41D4935B425AB0
                                                                                                                                                                                                                                                        SHA-256:E8ABB4FB7385C5851AFC20A54FDE5D327AECBDA3D91C224FD4D9FD4EE739FE39
                                                                                                                                                                                                                                                        SHA-512:BC6A49E09977F099C2066699EE344E942E1507AE859A17DD1AB9DC8A3BF8CCA78CE1E7863141A76F7CE3D37B9E54043F6BDC6256FFBF334469B995A69A1D1D7B
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} var m=k(this),n=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",q={},t={};function u(a,b,c){if(!c||a!=null){c=t[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} function v(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],g;!a&&e in q?g=q:g=m;for(e=0;e<d.length-1;e++){var f=d[e];if(!(f in g))break a;g=g[f]}d=d[d.length-1];c=n&&c==="es6"?g[d]:null;b=b(c);b!=null&&(a?h(q,d,{configurable:!0,writable:!0,value:b}):b!==c&&(t[d]===void 0&&(a=Math.random()*1E9>>>0,t[d]=n?m.Symbol(d):"$jscp$"+a+"$"+d),h(g,t[d],{co
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):4836
                                                                                                                                                                                                                                                        Entropy (8bit):5.088108789710985
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:96:szy214Wu9SeKOR+fWrr7053b6ck9o8qjHeR9V0ZlzSEG3M+MkAyD9vs88Hqhhf2L:Po0BJRPae+/zSh3Zxvs8VwTZ
                                                                                                                                                                                                                                                        MD5:3D199929EF09BCCA0BFFC820A7C51DCA
                                                                                                                                                                                                                                                        SHA1:00732024226AC0786A0D85164A05642C40CAFAA6
                                                                                                                                                                                                                                                        SHA-256:8E02FEF5B44563DB9847B4DBA40C3E336DE3520F53BDDAB182ED4D23E46E188A
                                                                                                                                                                                                                                                        SHA-512:063239E49D0ACC13D9BEFC850D4BA3C62AA09C5CA4D5BF9313FA6C29C557C656C91E1D7E84308D10A265EE6A13649FA50411969DF178645B8EC8056AC030C4FD
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://cyberfolks.pl/wp-content/themes/cyberfolks/new/app/src/Ajax/Ajax.php?action=cf_gdpr_consent_get_data
                                                                                                                                                                                                                                                        Preview:{"success":true,"data":{"heading":"cyber_Folks S.A. \u2013 Ustawienia plik\u00f3w cookies","description":"Lubisz dobre ciastka? My te\u017c! Niekt\u00f3re pliki cookies s\u0105 wymagane do prawid\u0142owego dzia\u0142ania strony. Zaakceptuj tak\u017ce dodatkowe pliki cookies, zwi\u0105zane z wydajno\u015bci\u0105 us\u0142ug, serwisami spo\u0142eczno\u015bciowymi i marketingiem. Pliki cookie s\u0142u\u017c\u0105 tak\u017ce do personalizacji reklam. Dzi\u0119ki nim otrzymasz najlepsze do\u015bwiadczenie naszej strony internetowej, kt\u00f3r\u0105 stale doskonalimy. Udzielona dobrowolnie zgoda w ka\u017cdej chwili mo\u017ce by\u0107 wycofana lub zmodyfikowana. Wi\u0119cej informacji o wykorzystywanych plikach cookies znajdziesz w naszej <a href=\"https:\/\/cyberfolks.pl\/polityka-prywatnosci\/\" target=\"_blank\">polityce prywatno\u015bci<\/a>. Je\u015bli wolisz okre\u015bli\u0107 swoje preferencje precyzyjnie \u2013 zapoznaj si\u0119 z rodzajami plik\u00f3w cookies poni\u017cej.","defaul
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2903)
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):7413
                                                                                                                                                                                                                                                        Entropy (8bit):5.468530671916248
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:R+bq6PKsapcBbqF0ewEPnW4u7E5ZO6UV3ZQC4rS:EDagqxFO4iEZO6UE8
                                                                                                                                                                                                                                                        MD5:434B8BAD390211A9C64DFFE52B020A3E
                                                                                                                                                                                                                                                        SHA1:A5A3838D6E9E5321481C6EBEF6647AADA5B60F2E
                                                                                                                                                                                                                                                        SHA-256:AA5FD2D19DB32CD738C045DC314AD291505CA8F31851E0CD45BFED962AB6D776
                                                                                                                                                                                                                                                        SHA-512:88D29C4204CF92CBF6D261E68E03CCDC9E70D8BC39925A73E17B526D2D4ECF417E400B141634506DFBEA7C2716DB5628A2C5E314BD005D82D66E8B6F01C505D5
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://dev.visualwebsiteoptimizer.com/j.php?a=806437&u=https%3A%2F%2Fcyberfolks.pl%2Fpomoc%2Fblad-404%2F&vn=2.1&x=true
                                                                                                                                                                                                                                                        Preview:(function(){function _vwo_err(e){var vwo_e=new Image;vwo_e.src="https://dev.visualwebsiteoptimizer.com/e.gif?a=806437&s=j.php&e="+encodeURIComponent(e&&e.message&&e.message.substring(0,1e3)+"&vn=")}try{(function(){window._VWO=window._VWO||{};var aC=window._vwo_code;if(typeof aC==='undefined'){window._vwo_mt='dupCode';return;}if(window._VWO.sCL){window._vwo_mt='dupCode';window._VWO.sCDD=true;try{if(aC){clearTimeout(window._vwo_settings_timer);var h=document.querySelectorAll('#_vis_opt_path_hides');var x=h[h.length>1?1:0];x&&x.remove();}}catch(e){}return;}window._VWO.sCL=true;;window._vwo_mt="live";var localPreviewObject={};var previewKey="_vis_preview_"+806437;var wL=window.location;try{localPreviewObject[previewKey]=window.localStorage.getItem(previewKey);JSON.parse(localPreviewObject[previewKey])}catch(e){localPreviewObject[previewKey]=""}try{window._vwo_tm="";var getMode=function(e){var n;if(window.name.indexOf(e)>-1){n=window.name}else{n=wL.search.match("_vwo_m=([^&]*)");n=n&&atob(n
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (8934)
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):451993
                                                                                                                                                                                                                                                        Entropy (8bit):5.635760308905546
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6144:n4zAi/9yIJDtxaYuG1UskxzNM8x2wE3OPoKeUB4z72jAYqmfHD:4zJbJZ4YXINM8AeLu7vmL
                                                                                                                                                                                                                                                        MD5:4601529AA546412403A6EA60661EAB12
                                                                                                                                                                                                                                                        SHA1:EFEE8F7C4B9E73CF1A39B98ED156CFA38F914032
                                                                                                                                                                                                                                                        SHA-256:16816D555EC402C14ABDAA11B476F33EA77418B6EB63FCF52E750F7BE3BBC75E
                                                                                                                                                                                                                                                        SHA-512:0E00D65119C2088E64E7599EF5DB8E7D5B0516B66A322322520095017EE5BC6D6312ECF379035CAC52CC08C8EABFF8E709A73B89807C30FFA85C1FD0C1B167CD
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"34",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_cross_domain","priority":25,"vtp_rules":["list","cyberstores\\.pl","cyberfolks\\.pl","kreator\\.cyberstores\\.pl","\\.billz\\.pl","panel\\.billz\\.pl","^billz\\.pl$","^h88\\.pl$","now\\.cyberfolks\\.pl"],"tag_id":122},{"function":"__ogt_ads_datatos","priority":25,"vtp_instanceDestinationId":"AW-16570148991","tag_id":156},{"function":"__ogt_ads_datatos","priority":25,"vtp_instanceDes
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:PNG image data, 1069 x 745, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):20031
                                                                                                                                                                                                                                                        Entropy (8bit):7.9381343941599996
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:ec/Fh8ShtkvUnLklR7C1H/415v1QiJjUN/pJeMvOQpHU65G2:ecj8Sh3AlR21HQ15vuiJ4NRDvvHU6Q2
                                                                                                                                                                                                                                                        MD5:175A21C006044887A82F8B2A7B89D626
                                                                                                                                                                                                                                                        SHA1:7305239ADCA99CC71204598036C81A205B46F2A1
                                                                                                                                                                                                                                                        SHA-256:88D68050D5506F95624928C6CDA05BD7CE5161F55DF9560450DCA0A868609669
                                                                                                                                                                                                                                                        SHA-512:C262EB5BFB040ACCF3EA6F38C7EC84CE0D9F461B29FA42025E6EA6F5CB62C49AD45471705A327A95D1106CC7F517B5E52B711E6C334D7DAADBCFE43F50D0BB2B
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:.PNG........IHDR...-...........,.....PLTE....................................PQL...<=8......NOK@A<..................................................GHC..A..9..r................`........!................U.....A......q........P...lmh.....d.....+................xxu..z|wegb..G..........1.....TUP[\W..2`a\KLH......mnj...........pqm......xyv........_.....DE@....?.........yzvcd_GE5XYU.........xt]ljZ..zxi.R`X.....~BC>...........j..@.s$.......n.|[..U..I............efb.._.-............@TO1..la+....._SSL.......Ixj'.....E..(.............d........jS.......tRNS.......`.@>.....K.IDATx...1j.0..aw(.{.l.8..+.$..a.@;.y.$..}.&.............S.@-....Q. ..@F-..Z....2j.d.....Q. ..@F-..Z....2j.d.....Q. ..@F-..Z....2j.d.....Q. ..@F-..Z....2j.d.....Q. ..@F-..Z....2j.d.....Q. ..@F-..Z.......?....k..9....c.v.e..Z..Z..B..r+...W.M..TOmD<.x....kj.Is.,-...F...#..u...Ov..i......2./4...Q..(ui..b...../..].q...p?.HAI& ....?..E....(.8.a.......2k._...&Ejq.......X....x(Y.....
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (13144), with no line terminators
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):13144
                                                                                                                                                                                                                                                        Entropy (8bit):5.384875842825954
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:7IH5MCpx4CRW2WMyGK1rEQRD9WkzKO9BUGnEGnS1McbR5pbXmpynH:7NCjs2WMERotO92G81fEpynH
                                                                                                                                                                                                                                                        MD5:20F6DBCF80C996B366204597EBE27AFD
                                                                                                                                                                                                                                                        SHA1:518A5967DF34FB83979C9DBE4E68145FCE7A1ADD
                                                                                                                                                                                                                                                        SHA-256:72E7A9AC49FD52C28E2D57385AEB32CF3450E95C0577433C5525F672430310CC
                                                                                                                                                                                                                                                        SHA-512:2AC0B0A3391422C621A5D3178B3A3FF61D145C2990E54E5865A054DB3A470340BB8EAC927450D197F0090B2DB0A3AF2E6B5E3BC4135B20782D6E3B4EBEC92676
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://widget.user.com/widget-chatStore.95aef0ed1cbcc858aa60.js
                                                                                                                                                                                                                                                        Preview:"use strict";(self.webpackChunkusercom_widget=self.webpackChunkusercom_widget||[]).push([[852],{2933:(t,e,n)=>{n.r(e),n.d(e,{default:()=>R});var o=n(5379),i=n(3832),a=n(9244),r=n(7429);function s(t){return s="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t},s(t)}function c(t){return function(t){if(Array.isArray(t))return u(t)}(t)||function(t){if("undefined"!=typeof Symbol&&null!=t[Symbol.iterator]||null!=t["@@iterator"])return Array.from(t)}(t)||function(t,e){if(t){if("string"==typeof t)return u(t,e);var n={}.toString.call(t).slice(8,-1);return"Object"===n&&t.constructor&&(n=t.constructor.name),"Map"===n||"Set"===n?Array.from(t):"Arguments"===n||/^(?:Ui|I)nt(?:8|16|32)(?:Clamped)?Array$/.test(n)?u(t,e):void 0}}(t)||function(){throw new TypeError("Invalid attempt to spread non-iterable instance.\nIn order to be iterable, non-array object
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65451)
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):86926
                                                                                                                                                                                                                                                        Entropy (8bit):5.289105225399087
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:1536:jLiBdiaWLOczCmZx6+VWuGzQNOzdn6x2RZd9SEnk9HB96c9Yo/NWLbVj3kC6tv:5kn6x2xe9NK6nC6N
                                                                                                                                                                                                                                                        MD5:4B57CF46DC8CB95C4CCA54AFC85E9540
                                                                                                                                                                                                                                                        SHA1:05E1AD0CC600A057886DEAF237AB6E3D4FCDB5AC
                                                                                                                                                                                                                                                        SHA-256:A28CCF8A7B50522BDEEA0CD83CDECA221C18FC1F9DF3EE6B3D3C48D599206855
                                                                                                                                                                                                                                                        SHA-512:A6996F5029858C6DE6DE30EDA54F8ACC47D9713CB1ADC576173CE8F75F79A2B944B9C04BFA55AD62829E705CEDE4FCB7C7C90785E8CD3E0252D79A186B1760A7
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://cyberfolks.pl/wp-content/themes/cyberfolks/new/dist/static/js/jquery-3.3.1.js?ver=6.7.1
                                                                                                                                                                                                                                                        Preview:/*! jQuery v3.3.1 | (c) JS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(e,t){"use strict";var n=[],r=e.document,i=Object.getPrototypeOf,o=n.slice,a=n.concat,s=n.push,u=n.indexOf,l={},c=l.toString,f=l.hasOwnProperty,p=f.toString,d=p.call(Object),h={},g=function e(t){return"function"==typeof t&&"number"!=typeof t.nodeType},y=function e(t){return null!=t&&t===t.window},v={type:!0,src:!0,noModule:!0};function m(e,t,n){var i,o=(t=t||r).createElement("script");if(o.text=e,n)for(i in v)n[i]&&(o[i]=n[i]);t.head.appendChild(o).parentNode.removeChild(o)}function x(e){return null==e?e+"":"object"==typeof e||"function"==typeof e?l[c.call(e)]||"object":typeof e}var b="3.3.1",w=function(e,t){return new w.fn.init(e,t)},
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):1384
                                                                                                                                                                                                                                                        Entropy (8bit):4.447261174745423
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:tvNY1hI52l8XR35BzCCqHPNwjTR3Z0JfFJLQ4XTwjFThv09jSh:5Nwp8XRJBbqHPNwjdmL6F9KjSh
                                                                                                                                                                                                                                                        MD5:DBA9A83747228DC0AE7F9982468A6608
                                                                                                                                                                                                                                                        SHA1:9FE771608628A97CD1BE38B234DD4ABC7085E153
                                                                                                                                                                                                                                                        SHA-256:E4D683DF12581C556D5AD74AA2AFFC63DC0AD38E4BA4519BD4A5E185D7E262C9
                                                                                                                                                                                                                                                        SHA-512:8F477CB939B5CB0847EF81A11D583B0954B3928805CD2883EC3E0F5E795E777882078C3CFD10AB823A76AF7AD9237844A8B7C355A5A32E06F8D24A75BB72579C
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://cyberfolks.pl/wp-content/uploads/2024/02/icon_instagram.svg
                                                                                                                                                                                                                                                        Preview:<svg id="Warstwa_1" data-name="Warstwa 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 512 512"><defs><style>.cls-1{fill:#3e403b;}</style></defs><path class="cls-1" d="M256,110.17c47.5,0,53.12.18,71.88,1,17.34.8,26.76,3.69,33,6.13a59,59,0,0,1,33.76,33.76c2.44,6.27,5.33,15.69,6.13,33,.85,18.76,1,24.38,1,71.88s-.18,53.12-1,71.88c-.8,17.34-3.69,26.76-6.13,33a59,59,0,0,1-33.76,33.76c-6.27,2.44-15.69,5.33-33,6.13-18.75.85-24.38,1-71.88,1s-53.13-.18-71.88-1c-17.34-.8-26.76-3.69-33-6.13a59,59,0,0,1-33.76-33.76c-2.44-6.27-5.33-15.69-6.13-33-.85-18.76-1-24.38-1-71.88s.18-53.12,1-71.88c.8-17.34,3.69-26.76,6.13-33a59,59,0,0,1,33.76-33.76c6.27-2.44,15.69-5.33,33-6.13,18.76-.85,24.38-1,71.88-1m0-32c-48.31,0-54.37.2-73.34,1.07s-31.87,3.87-43.18,8.26a91,91,0,0,0-52,52c-4.39,11.31-7.4,24.24-8.26,43.18s-1.07,25-1.07,73.34.2,54.37,1.07,73.34,3.87,31.87,8.26,43.18a91,91,0,0,0,52,52c11.31,4.39,24.24,7.4,43.18,8.26s25,1.07,73.34,1.07,54.37-.2,73.34-1.07,31.87-3.87,43.18-8.26a91,91,0,0,0,52-52c4.39-11.31
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (51384), with no line terminators
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):51385
                                                                                                                                                                                                                                                        Entropy (8bit):5.293328685395304
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:768:IaOFhhRC5JFhLjfRysgLzQynDw5YyDMFW8KQ:IaOFnR2DRszQKaoWtQ
                                                                                                                                                                                                                                                        MD5:6626C1362840EBFC8F48294E8F023E18
                                                                                                                                                                                                                                                        SHA1:4EC0DFB37C3E536C1B5EC04B68C9846FDBAF9EEF
                                                                                                                                                                                                                                                        SHA-256:AABC88A6DB8B22022F96CA88E4F0A7BE426ABEF2B35169A71515A2D55246402A
                                                                                                                                                                                                                                                        SHA-512:B037A19B52C1047198EC7F19E99066054E454964380E2354239834260D11248E617D6759B944DDF39A25B883C8F430603D8E13097396E2DEDA9BB6905C1CD42A
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:function UET(o){this.stringExists=function(n){return n&&n.length>0};this.domain="bat.bing.com";this.domainCl="bat.bing.net";this.URLLENGTHLIMIT=4096;this.pageLoadEvt="pageLoad";this.customEvt="custom";this.pageViewEvt="page_view";o.Ver=o.Ver!==undefined&&(o.Ver==="1"||o.Ver===1)?1:2;this.uetConfig={};this.uetConfig.consent={enabled:!1,adStorageAllowed:!0,adStorageUpdated:!1,hasWaited:!1,waitForUpdate:0,enforced:!1};this.uetConfig.tcf={enabled:!1,vendorId:1126,hasLoaded:!1,timeoutId:null,gdprApplies:undefined,adStorageAllowed:undefined,measurementAllowed:undefined,personalizationAllowed:undefined};this.uetConfig.cusig={hasLoaded:!1,timeoutId:null,blob:{}};this.beaconParams={};this.supportsCORS=this.supportsXDR=!1;this.paramValidations={string_currency:{type:"regex",regex:/^[a-zA-Z]{3}$/,error:"{p} value must be ISO standard currency code"},number:{type:"num",digits:3,max:999999999999},integer:{type:"num",digits:0,max:999999999999},hct_los:{type:"num",digits:0,max:30},date:{type:"regex",
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):13
                                                                                                                                                                                                                                                        Entropy (8bit):2.7773627950641693
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:qVZPV:qzd
                                                                                                                                                                                                                                                        MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                                                                                                        SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                                                                                                        SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                                                                                                        SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://td.doubleclick.net/td/rul/16540774400?random=1736815487495&cv=11&fst=1736815487495&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be5190v9184609255z878682517za201zb78682517&gcd=13t3t3t3t5l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fcyberfolks.pl%2Fpomoc%2Fblad-404%2F&ref=https%3A%2F%2Fiyztciuamr.cfolks.pl%2F&hn=www.googleadservices.com&frm=0&tiba=B%C5%82%C4%85d%20404%20-%20Pomoc%20Cyber_Folks&npa=0&pscdl=noapi&auid=1721920950.1736815484&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtm.js
                                                                                                                                                                                                                                                        Preview:<html></html>
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):96
                                                                                                                                                                                                                                                        Entropy (8bit):4.2186776656605876
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:YWQRAW6pCEAGDXWXIa/kaOvGQ8Oi1LCLgVn:YWQmDHA4XWXhrOgOi1l
                                                                                                                                                                                                                                                        MD5:AF185E0DAF7F152C621DBB52D235140A
                                                                                                                                                                                                                                                        SHA1:02B58E9F40EC242A1A6FAB3D7E64E6348EC489C9
                                                                                                                                                                                                                                                        SHA-256:394507E08E90C68C27CD9B66E347B9C219B4B938AD8A7E785D5369A0714E83CA
                                                                                                                                                                                                                                                        SHA-512:C62C7D780FA70802E0E809520F5DCAB894BF3527E3AC297DC5B0CBEC0BDE5D49174061A11D0CDC122B2BD7267503DC9743A7F60852D979B5F7F540F60E5D6523
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://cyberfolks.pl/wp-content/themes/cyberfolks/new/app/src/Ajax/Ajax.php?action=cf-gdpr-cookie-consent-get-cookies
                                                                                                                                                                                                                                                        Preview:{"success":true,"data":{"cookiePerformance":false,"cookieSocial":false,"cookieMarketing":false}}
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):42
                                                                                                                                                                                                                                                        Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                        MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                        SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                        SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                        SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://alb.reddit.com/rp.gif?ts=1736815485529&id=a2_dwp4kt4k3bxh&event=PageVisit&m.itemCount=undefined&m.value=&m.valueDecimal=undefined&m.currency=undefined&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=f1260724-d1a1-4d8f-a28b-043db325bcaa&aaid=&em=&external_id=&idfa=&integration=gtm&opt_out=0&sh=1280&sw=1024&v=rdt_b192616d&dpm=&dpcc=&dprc=
                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (5268)
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):269934
                                                                                                                                                                                                                                                        Entropy (8bit):5.561657428094607
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3072:ev3a4IwyIJ/rcaSSO0mNGzlwvOfyk3pBuYMyzOgMiEx6xc+E3OPoKbfIa62i:29yIJDcaSxGpUsuyzNMexc+E3OPoKbgJ
                                                                                                                                                                                                                                                        MD5:A20CFF82681D280086E01B53B838D400
                                                                                                                                                                                                                                                        SHA1:3E18B00588782930793EE8B32D1C61A72A26AA61
                                                                                                                                                                                                                                                        SHA-256:6057A58F0D3007F3E0F0B31D33E71E7F1E6CA6042AA1C2189AA3C5514208286C
                                                                                                                                                                                                                                                        SHA-512:B976BE155523D531A5C20C7E253D01AA06E3D8B2A7FF1C2B3C7D0ECECACF47A0BE690EC30E7132962C4668D0AB6A9538E3B7B8EC0B7D901FE1A5438029039265
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://www.googletagmanager.com/gtag/destination?id=AW-16540774400&l=dataLayer&cx=c&gtm=45He5190v78682517za200
                                                                                                                                                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_1p_data_v2","priority":2,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"","vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":4},{"function":"__c
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):13994
                                                                                                                                                                                                                                                        Entropy (8bit):7.970810747981248
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:aLNlrgVdNXAU/aj4G10Qd2gvt6EbyLq+mRsfnm2xBkXcBBXGh:afEVPJ/aj4+0O2oIEbkq1sfnpBZDWh
                                                                                                                                                                                                                                                        MD5:067BA4FEF0384FAF3E2831303A7A4679
                                                                                                                                                                                                                                                        SHA1:FE31EBA053F98EC06CF299FC860A9B799C535A6F
                                                                                                                                                                                                                                                        SHA-256:4517C547153A425CFE78AA250A06B0525BC08046FE9C985A9281794D8ED06ACD
                                                                                                                                                                                                                                                        SHA-512:4D9E0977D0F1E7FA8687A05ABEBB7941D233BD854A2CC57FA4E770B764436C797724F7ADFBC72B0F6E300D0E2DF817799EC38F83897A54024C466269CF034488
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://cyberfolks.pl/wp-content/themes/cyberfolks/dist/img/static/author_placeholder.png
                                                                                                                                                                                                                                                        Preview:RIFF.6..WEBPVP8X........,.....ALPH.....O. ..4M...........z...6.m....jA..!u....3.....O.lxO...................................................................................................................................................O..~.WMu.....uu..j.p.I]=.!VP8 .5.......*-...>m6.I.".!!......gn.\..#.<..e..]............?..`.......|o....._.P......o.O.?..{?.|......+...?.>._._...~H.s.....w._......P.....[...;...O.?............'a..?................Z.....w..t?....?.@?.z.u+...o..e>$..._._Yx.|q_....~..h.45...._h(....P_o...?...........C..~..............~......u.....7...p1....d...~XUE.2.XV.,*....+_..Qv........fA....T]. ..k....z..aU.l.=aZ.....d...~XUE.2.XV.,*....+_..>.i...:1Hf.W........yI.../.F.Qv........fA....T]...Dw.#.....W....[e@3=...fA....T]. ..k....yjY...U'=.a..o%.P.2(..+V........fA....T]....i...6G....#.J.S..a+K.NB.]...+_..Qv........NqU.............v...l..8.x.@UT]. ..k....z..aFd.s1...>..K.../.}{..[I...],Qo...XV.,*....+_..Qv.}0../......X.Z..t...&M[2.
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):86
                                                                                                                                                                                                                                                        Entropy (8bit):4.779486743739521
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:YTyLV/Vf1+xNVcSLQzRE9LduVB4:YWLV91iDLQmpdIB4
                                                                                                                                                                                                                                                        MD5:EA03273602AC31C0858FA2D9A1895526
                                                                                                                                                                                                                                                        SHA1:4F8AFE25482A22C6858AF1F58E55D83F9DF9B854
                                                                                                                                                                                                                                                        SHA-256:98D77039EA9249B3DCE91AD7B467EE382F29DAA61213C3E2737BD4A8786C8801
                                                                                                                                                                                                                                                        SHA-512:77FF06E103CA553FAD14E5F865764CDA76777F83800C439ED91B22B26935146863F9D0C3BBBD3EE95E02C69A1A1C29D0C12A5D9B9D1D619CEEBCF1DCCB422238
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://www.redditstatic.com/ads/conversions-config/v1/pixel/config/a2_dwp4kt4k3bxh_telemetry
                                                                                                                                                                                                                                                        Preview:{"version_hash":"49267bce","url":"https://www.redditstatic.com/ads/49267bce/pixel.js"}
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65468)
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):207854
                                                                                                                                                                                                                                                        Entropy (8bit):5.401935464046022
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3072:ShziinIzpHzcAkvoLuTYvRAGedkUu1xTPZ:V90vo1A5mUSxTx
                                                                                                                                                                                                                                                        MD5:4914E3FFB9E45C09BA83393CC38BCA84
                                                                                                                                                                                                                                                        SHA1:D7BA27E6D5F6F6BAE5782EA35139C881BAEC94FB
                                                                                                                                                                                                                                                        SHA-256:A7E7FE976167FE82F120C5CC91ADF42EA41F285855BC4FE62C51242130CCDFB2
                                                                                                                                                                                                                                                        SHA-512:A73F0B5844BD01EDAA517BD9BA159107A5CE7A77F92E2A6588597C4C0A5F2482C6AB5B73F2BF7102EAE92E45FC5DC8829BC1D4B3217CD7A58CC926BCC96540BC
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:/*! For license information please see script.min.js.LICENSE.txt */.!function(){var e,t={5334:function(){$(document).ready((function(){$(".accordion").on("hide.bs.collapse",(function(e){$(e.target).parents(".card").removeClass("is-active")})),$(".accordion").on("show.bs.collapse",(function(e){$(e.target).parents(".card").addClass("is-active")}))}))},8193:function(){$(document).ready((function(){function e(){$(window).innerWidth()>=992?$(".summary").stick_in_parent({offset_top:20}):$(".summary").trigger("sticky_kit:detach")}e(),$(window).on("resize",(function(){e()}))}))},3222:function(){$(document).ready((function(){$('input[name="check-all"]').on("change",(function(){var e;e=$(this),$(e).is(":checked")?$(e).parents("form").find('input[type="checkbox"]').prop("checked",!0):$(e).parents("form").find('input[type="checkbox"]').prop("checked",!1)})),$('input[type="checkbox"]').on("change",(function(){var e,t,i,n;e=$(this),t=$(e).parents("form").find('input[type="checkbox"]:not([name="check
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (3568)
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):11463
                                                                                                                                                                                                                                                        Entropy (8bit):5.372401035255606
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:58WM4Ww/T/9ukANUYPayr1MHVu/I3EzmfdnV0SNQRU8UfUNUUb1:y4r0NUYBeHVuQ3EzmFnV/Nk1
                                                                                                                                                                                                                                                        MD5:8BADF17AB500F8E2138B5389990A9F49
                                                                                                                                                                                                                                                        SHA1:850FBA5072041EAF9CAB1B061C3884256543C6B5
                                                                                                                                                                                                                                                        SHA-256:2F30CCCC406EE3C5B36E750E8092FBE591F08FC05102BFDE36C6454A18C1BF7E
                                                                                                                                                                                                                                                        SHA-512:C34D44E0C00774ADB030C5F3DF39E8F24A113A5EDE48879DCC4A96BCE1F19C722C41320DFF984422A68E2410C357B47A778F9082FF3E516BB592F08317CC65C9
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:function showSettings() {. jQuery(document).on('click', '.cfGdprCookieConsentPopup #cfGdprCookieConsentPopupSettings', function (e) {. var $button = jQuery(e.currentTarget);. var $cfGdprCookieConsentPopup = $button.closest('.cfGdprCookieConsentPopup');. var $cfGdprCookieConsentPopupSettings = $cfGdprCookieConsentPopup.find('.cfGdprCookieConsentPopup__settings');.. if ($cfGdprCookieConsentPopupSettings.is(':visible')) {. $cfGdprCookieConsentPopupSettings.slideUp();. } else {. $cfGdprCookieConsentPopupSettings.slideDown();. $cfGdprCookieConsentPopup.find('.cfGdprCookieConsentPopup__wrapper').animate({. scrollTop: $cfGdprCookieConsentPopupSettings.offset().top - $cfGdprCookieConsentPopup.offset().top - 40. }, 1000);. }. });.}..function acceptAll() {. jQuery(document).on('click', '.cfGdprCookieConsentPopup #cfGdprCookieConsentPopupAccept', function (e) {. var $button = jQuery(e.currentTarget);. var $cfGdprCookieConsentPopup = $button.cl
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (25941)
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):127493
                                                                                                                                                                                                                                                        Entropy (8bit):5.182815154468894
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:1536:OTg1nPKrjSIXIaAaDah6ataNaKGaRx9WWTv3ZQP/Htzivju77R1rQj+bP2ie1p3u:RnPez3ZQP/HtOvju7Dc6buiK+
                                                                                                                                                                                                                                                        MD5:2C4160A2201ED7D0745533CAD0844236
                                                                                                                                                                                                                                                        SHA1:3FD7B2C28CE1BBBC9956B7CCDFB4961C1237DE29
                                                                                                                                                                                                                                                        SHA-256:FCC386232EC15FFFFDF90E301F139D142CE652D895EE6F9F8CF3ED0B46B69FE6
                                                                                                                                                                                                                                                        SHA-512:73685214E32AA5E2ADDF921D8AB63C8B07ABEB3F608B1AE4A96FCDD3BC652FC849D104520659FE9066A1ADD34308A0BF08BE87AB36FA60D3D3088AC050205EFC
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://cyberfolks.pl/wp-content/plugins/ajax-search-pro/js/min/plugin/merged/asp.min.js?ver=Rz70ps
                                                                                                                                                                                                                                                        Preview:(function(){var ae={993:function(n,S){(function(O,H){typeof S=="object"&&typeof n=="object"?n.exports=H():typeof define=="function"&&define.amd?define("DoMini",[],H):typeof S=="object"?S.DoMini=H():O.DoMini=H()})(window,()=>(()=>{"use strict";var O={d:(s,l)=>{for(var u in l)O.o(l,u)&&!O.o(s,u)&&Object.defineProperty(s,u,{enumerable:!0,get:l[u]})},o:(s,l)=>Object.prototype.hasOwnProperty.call(s,l)},H={};let P;O.d(H,{default:()=>Z}),window.DoMini===void 0?(P=function(s,l){return arguments[2]!==void 0?this.constructor.call(this,s,l):arguments.length!==1||typeof arguments[0]!="function"?new P(s,l,!0):void(document.readyState==="complete"||document.readyState==="loaded"||document.readyState==="interactive"?arguments[0].apply(this,[P]):window.addEventListener("DOMContentLoaded",()=>{arguments[0].apply(this,[P])}))},P.prototype=P.fn={constructor:function(s,l){if(this.length=0,l!==void 0){if(l instanceof P)return l.find(s);if(this.isValidNode(l)||typeof l=="string")return P(l).find(s)}else if(
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with CRLF, LF line terminators
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):4095
                                                                                                                                                                                                                                                        Entropy (8bit):4.691151298310424
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:96:12oec5WT9BvpXKZhUyXuXsk8hLb3Dhm2ykOoD:12oec5WNXK3XuXW5/
                                                                                                                                                                                                                                                        MD5:08076FF8DE31D0B08A91BEFA3DB1BB49
                                                                                                                                                                                                                                                        SHA1:7A65AEC886D2F1A34F174B26F4A5DD404FD9CD9B
                                                                                                                                                                                                                                                        SHA-256:4FCE26867332C77D14E04C0AF740C997E87C2D312BEE6F528DAA45C4AB7799B0
                                                                                                                                                                                                                                                        SHA-512:3FD4A1AC61421EC90737AAB18B3A80FF76FC3A399D27AB581B02B1F71F8CF3E2E2EDBC1B434190240387A8858465647E4B595415FA8A9806CB2BF524D0D08337
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:(function(w,d,c,k,a,b,t,e) {. var cs = d.currentScript;. if (cs) {. var uo = cs.getAttribute('data-ueto');. if (uo && w[uo] && typeof w[uo].setUserSignals === 'function') {. w[uo].setUserSignals({'ea': c, 'kc': k, 'at': a, 'bi': b, 'dt': t, 'ec': e});. }. }.})(window, document, false, false, false, false, false, false);..(function(w,d,s,i) {.. var c=d.currentScript;.. if (c) {.. var uo = c.getAttribute('data-ueto');.. if (uo && w[uo] && w[uo].uetConfig && w[uo].uetConfig.deBlock === true).. return;.. }.. var f,j; f=d.getElementsByTagName(s)[0]; j=d.createElement(s); j.async=true;.. j.src='https://www.clarity.ms/tag/uet/'+i+'';.. j.onload = function () {.. if (!c) return;.. var co = function(u) { return u && typeof u === 'object' && !(u instanceof Array) && u.beaconParams && u.beaconParams.mid && w.clarity; };.. var r = 40;.. var cl = function() {.. if (r-- < 1) ret
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):13
                                                                                                                                                                                                                                                        Entropy (8bit):2.7773627950641693
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:qVZPV:qzd
                                                                                                                                                                                                                                                        MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                                                                                                        SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                                                                                                        SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                                                                                                        SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://td.doubleclick.net/td/rul/16570148991?random=1736815483530&cv=11&fst=1736815483530&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45je5190v872601999za200&gcd=13t3t3t3t5l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fcyberfolks.pl%2Fpomoc%2Fblad-404%2F&ref=https%3A%2F%2Fiyztciuamr.cfolks.pl%2F&hn=www.googleadservices.com&frm=0&tiba=B%C5%82%C4%85d%20404%20-%20Pomoc%20Cyber_Folks&npa=0&pscdl=noapi&auid=1721920950.1736815484&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
                                                                                                                                                                                                                                                        Preview:<html></html>
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2319)
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):203013
                                                                                                                                                                                                                                                        Entropy (8bit):5.524926203590946
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3072:boj3a4IwyIJ/rYaLI0WPCsQ23rrWXf8vL07jOKwKg1iIUg:Q9yIJDYaSWEvL07jOKwK2
                                                                                                                                                                                                                                                        MD5:DA0A07297A8020B981FCDD10D496BE59
                                                                                                                                                                                                                                                        SHA1:C54425630AFD5FF8575259FD9AA6EA297D1D6B15
                                                                                                                                                                                                                                                        SHA-256:B4C6AE22EA64A4582C9D711AF569E33BC678C96586A42AF36E72B40879BA82EE
                                                                                                                                                                                                                                                        SHA-512:E7171CBEC46A4F4CC61DBCDEA256C5924E70A46CA5D4AAAFF7BFD43C23CC69781B441AA49140FB112FB21022A5C336CE19D9D348FE4B3566DBF1D7D333EC4D7F
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"48",. . "macros":[{"function":"__e"},{"function":"__dee"},{"function":"__u","vtp_component":"QUERY","vtp_queryKey":"utm_campaign","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__c","vtp_value":false},{"function":"__gaoo_c","vtp_trackingId":"G-VH4V715EE9"},{"vtp_experimentKey":"OPT-NFZVJB9_OPT-MN97Z","function":"__c","vtp_value":false},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__k","vtp_name":"_opt_utmc","vtp_decodeCookie":true},{"function":"__or","vtp_values":["list",["macro",2],["macro",7]]},{"function":"__ctto","vtp_isDynamic":false},{"function":"__sel","vtp_selector":":root"}],. "tags":[{"function":"__scv","once_per_load":true,"vtp_key":"_opt_utmc","vtp_value":["macro",2],"vtp_expiration":86400,"tag_id":11},{"function":"__asprv","vtp_globalName":"goo
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):40
                                                                                                                                                                                                                                                        Entropy (8bit):4.120950594454667
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:YBAvZNAiDSABL4:YwZNP94
                                                                                                                                                                                                                                                        MD5:B09F000BFB98ABD880BC77E05456FFEA
                                                                                                                                                                                                                                                        SHA1:FBADFA7F41B709507692B8FCEA597474EED91E2C
                                                                                                                                                                                                                                                        SHA-256:0A721532497036FF7D8B228DD8D4EF5E91777B0BD2B11F49F5B2CCDDD55EB259
                                                                                                                                                                                                                                                        SHA-512:F2E0CF9FD6D14EAF9BE953052515A598E9F96186FB82D5FA8D3E9B01F9706284DE8DDDF343AB69CF566EDEB28C659D65E0D608F99A5717A7CBFB2CC48ADA15A7
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:{"detail":"Method \"GET\" not allowed."}
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (4857)
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):10370
                                                                                                                                                                                                                                                        Entropy (8bit):5.348483567397188
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:6+xe1R76V0XalvCr2m+w84uSTG1zaeQzzo7iBzZ6uS4yfwoQFDr:MLdXM6Z8tzyzo7iptHyfLYr
                                                                                                                                                                                                                                                        MD5:F3BC50D284C4098FE21198CDA7022D72
                                                                                                                                                                                                                                                        SHA1:DE13C8A0D9356777F8273FFD751386B001184246
                                                                                                                                                                                                                                                        SHA-256:A7F82369BE11CED3C749517066B2CF77F45B570A753106CEBF322B9BB2E8E8F8
                                                                                                                                                                                                                                                        SHA-512:5B57D3C29289261B5FF2FB16F3EA0E765514D7E85DEC4E5F1C2F4906274AB45420EB44BE9F6F791BD79807B3C11180F495182419F0DE97649E5746F162868F39
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://iyztciuamr.cfolks.pl/favicon.ico
                                                                                                                                                                                                                                                        Preview:<!DOCTYPE html>.<html lang="en">. <head>. <meta charset="UTF-8" />. <meta name="viewport" content="width=device-width, initial-scale=1.0" />. <title>Error 404 Nie znaleziono strony</title>. </head>. <body>.. <section class="section section--landing-hero content landing-hero-image">.. <div class="container logo">. <span class="header__logo">. <p style="font-size: 11px; text-align: center;" id="text_5">Strona utrzymywana na serwerach</p>. <a href="https://cyberfolks.pl">. <svg enable-background="new 0 0 253 37.7" viewBox="0 0 253 37.7" xmlns="http://www.w3.org/2000/svg">. <path d="m251.3.2-1 2.7-.6 1.9h-.1l-.6-1.9-1.1-2.7h-1.7v7.3h1.3v-3.2l-.2-2.5h.1l1.7 4.4h1l1.7-4.4h.1l-.2 2.5v3.2h1.3v-7.3zm-12 1.3h2.2v6h1.4v-6h2.2v-1.3h-5.9zm-130.3 8.2c-1.3-.7-2.7-1.1-4.2-1.1-2.7 0-5.4 1.3-7.4 3.7l-.2-3.3h-3.5v20.1h3.7v-12.8c1.7-2.7 3.6-4.4 6.4-4.4 1.4 0 2.8.4 4.1 1zm-98 16.9c-4.1 0-7.3-2.9-7.3-7.4s3.2-7.5 7.3-7.5c2 0 4 .8 5.5 2.2l1.8-2.3c-
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                                                                        Entropy (8bit):4.301508290129998
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:m8ZJ570T4X7:m+5X7
                                                                                                                                                                                                                                                        MD5:AD8B6F08655797587CDEC719A94EFE59
                                                                                                                                                                                                                                                        SHA1:182ADF5A140796F81E930649D05654DBF22FD5B7
                                                                                                                                                                                                                                                        SHA-256:77D5FE96DEFD6C8C1E3B0466B4827CF83DC7E5C727A10177E115D25132FA86F6
                                                                                                                                                                                                                                                        SHA-512:519A8EA7CE2ED8661CC72D58BC0C02E721EF8E64608F4D2E26A56A970D43EBBF21BDF579C543EE1DFD667DA8F87467C60111A3E6D246D435A5C2D066AB88EFA3
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:window['google_noFurtherRedirects'] = true;
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                                                                        Entropy (8bit):4.301508290129998
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:m8ZJ570T4X7:m+5X7
                                                                                                                                                                                                                                                        MD5:AD8B6F08655797587CDEC719A94EFE59
                                                                                                                                                                                                                                                        SHA1:182ADF5A140796F81E930649D05654DBF22FD5B7
                                                                                                                                                                                                                                                        SHA-256:77D5FE96DEFD6C8C1E3B0466B4827CF83DC7E5C727A10177E115D25132FA86F6
                                                                                                                                                                                                                                                        SHA-512:519A8EA7CE2ED8661CC72D58BC0C02E721EF8E64608F4D2E26A56A970D43EBBF21BDF579C543EE1DFD667DA8F87467C60111A3E6D246D435A5C2D066AB88EFA3
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/1066356072/?random=1736815487564&cv=11&fst=1736815487564&bg=ffffff&guid=ON&async=1&gtm=45be5190v9176599635z878682517za200&gcd=13t3t3t3t5l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fcyberfolks.pl%2Fpomoc%2Fblad-404%2F&ref=https%3A%2F%2Fiyztciuamr.cfolks.pl%2F&hn=www.googleadservices.com&frm=0&tiba=B%C5%82%C4%85d%20404%20-%20Pomoc%20Cyber_Folks&oid=1879619252&value=0&currency_code=PLN&npa=0&pscdl=noapi&auid=1721920950.1736815484&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config%3Bevent_name%3Dgtm.init%3Bevent_value%3D0&rfmt=3&fmt=4
                                                                                                                                                                                                                                                        Preview:window['google_noFurtherRedirects'] = true;
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):72573
                                                                                                                                                                                                                                                        Entropy (8bit):5.602951397260198
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:1536:MWwopl29geUb1BH1js1e4vdKYkZuID0CZqm5M1W2RIF4Ld2wPKNIXUp4:MFzNvd50NID
                                                                                                                                                                                                                                                        MD5:760E0967BD388DCE1E51C322739073BB
                                                                                                                                                                                                                                                        SHA1:2FB53BC578D7C2C08CBE4B04A04313470AF6E639
                                                                                                                                                                                                                                                        SHA-256:6D19F94C1FA04DB96F54651F3674E630F0777D44C12DBE0EF64DE048D9F2E843
                                                                                                                                                                                                                                                        SHA-512:362EAF688B52D3272DE44A8FDF35C600DF19A22DD0ACD3CF6448DE1C3D4116FBC11C587E94F1FE3A3BBD5A2AF7CD8C2A5DDC5BE1918B0245D2EABD27CF02CE88
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://cdn.mouseflow.com/projects/083fef53-1927-4ab9-a3b9-d6f60227e48f.js
                                                                                                                                                                                                                                                        Preview:window.mouseflowEnableCssRecording = true;var mouseflowDisableKeyLogging = true;if(typeof mouseflow==='undefined'&&typeof mouseflowPlayback==='undefined'){(function(){var _187=false;var _210=false;var _182=[];var _180=[];var _22='https://eu.mouseflow.com';function _7(_405,_150){_150=(typeof _150!=='undefined'?_150:'');if(_4.debug)console.log('MF'+(_4.includeDebugTime?' - '+_150:'')+': '+_405)}var _59=new _376(window);var _35=new _315(window);var _5=new _381(window,Math,JSON,_59);var _13=new _355(_59,_5);var _36=new _266('local',window,_5,_7);var _295=new _266('session',window,_5,_7);var _230=new _386(window);var _4=new _330(window,_36,_187,_210);_4._100();_4._167=[];_4._162=[];_4._161=[];_4._169=[];_4._412=[{_107:"91dcef0b-627b-4f9f-95f4-5df26f1b8374",_413:"szukaj",_26:"Click",_1:"button.btn",_414:"https://cyberfolks.pl/",_415:null}];_4._416=[];_4._69='083fef53-1927-4ab9-a3b9-d6f60227e48f';_4._417=true;_4._418=true;_4._419='5242000';_4._158('appUrl',_22);var _345=new _388(window,_5,_4,
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):96
                                                                                                                                                                                                                                                        Entropy (8bit):4.2186776656605876
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:YWQRAW6pCEAGDXWXIa/kaOvGQ8Oi1LCLgVn:YWQmDHA4XWXhrOgOi1l
                                                                                                                                                                                                                                                        MD5:AF185E0DAF7F152C621DBB52D235140A
                                                                                                                                                                                                                                                        SHA1:02B58E9F40EC242A1A6FAB3D7E64E6348EC489C9
                                                                                                                                                                                                                                                        SHA-256:394507E08E90C68C27CD9B66E347B9C219B4B938AD8A7E785D5369A0714E83CA
                                                                                                                                                                                                                                                        SHA-512:C62C7D780FA70802E0E809520F5DCAB894BF3527E3AC297DC5B0CBEC0BDE5D49174061A11D0CDC122B2BD7267503DC9743A7F60852D979B5F7F540F60E5D6523
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:{"success":true,"data":{"cookiePerformance":false,"cookieSocial":false,"cookieMarketing":false}}
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (35659)
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):549657
                                                                                                                                                                                                                                                        Entropy (8bit):5.55218501849941
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6144:FiISTYkmZmCGfIJiOICm2Y9yICDrabnGfUskyzNMexc+E3OPoKXJXYje:FiTTYkmZmCGfIJiOIv2yCyb4HNMe0e2q
                                                                                                                                                                                                                                                        MD5:5DB0C2F6DC46F2811EE973690E2746D1
                                                                                                                                                                                                                                                        SHA1:CC28FB40007D9F82B0067E01E58E96F24493A004
                                                                                                                                                                                                                                                        SHA-256:7487C00015E9A0114642F3C193A8CA62C097C2D40EE27845A19C0C5928E3CE2C
                                                                                                                                                                                                                                                        SHA-512:DCC1983AC3F688A374C6C73EFB6AFF4BF1D9E2AB17F8D0B867BF1C249F45490DBFCF9543D69D0A16025FE3D38CCB2F0E1284E2AB48EE4D14049830C1A883CF9E
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://www.googletagmanager.com/gtm.js?id=GTM-M7FNFVC
                                                                                                                                                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"335",. . "macros":[{"function":"__e"},{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__e"},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__remm","vtp_setDefaultValue":true,"vtp_input":["macro",4],"vtp_fullMatch":false,"vtp_replaceAfterMatch":false,"vtp_defaultValue":"inne strony","vtp_ignoreCase":true,"vtp_map":["list",["map","key","\/domeny-rejestracja\/$|\/domeny-rejestracja-b\/$|\/domeny-transfer\/|\/domeny-zagraniczne\/$|\/nowe-domeny\/$|\/certyfikaty-ssl\/$|\/certyfikaty-ssl-ov\/$|\/certyfikaty-ssl-e
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):1164073
                                                                                                                                                                                                                                                        Entropy (8bit):5.006985002150916
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24576:k/Qg5MmjH+qehvP0x2pUk4pk+HAtsq2tVd4C4p4a4H4xr4xl4xz4xg4xE4xB4xbe:k/Qg5MmjH+qehvP0xfk+gtsq2tVd4C4M
                                                                                                                                                                                                                                                        MD5:4E5CCF2E5B041555B274D7D3C9E0DF49
                                                                                                                                                                                                                                                        SHA1:10E039189BDCAD37A7E005B25371913F78802C35
                                                                                                                                                                                                                                                        SHA-256:CD2B2897D44DB6155E9FE9B6E729FB2447572263A5B3700D3B6971A0272683DD
                                                                                                                                                                                                                                                        SHA-512:31FB8A2268A63075E96D0F265E59C4D81081C3A36095743EC84DCB3511B9EFFF880210B29F21C100C25389B27CD38E691BB1C772E17E021870EF81FE65B149B2
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://cyberfolks.pl/wp-content/litespeed/css/4e5ccf2e5b041555b274d7d3c9e0df49.css?ver=3b9a0
                                                                                                                                                                                                                                                        Preview:img:is([sizes="auto" i],[sizes^="auto," i]){contain-intrinsic-size:3000px 1500px}img.wp-smiley,img.emoji{display:inline !important;border:none !important;box-shadow:none !important;height:1em !important;width:1em !important;margin:0 .07em !important;vertical-align:-.1em !important;background:0 0 !important;padding:0 !important}.wp-block-archives{box-sizing:border-box}.wp-block-archives-dropdown label{display:block}.wp-block-avatar{line-height:0}.wp-block-avatar,.wp-block-avatar img{box-sizing:border-box}.wp-block-avatar.aligncenter{text-align:center}.wp-block-audio{box-sizing:border-box}.wp-block-audio :where(figcaption){margin-bottom:1em;margin-top:.5em}.wp-block-audio audio{min-width:300px;width:100%}.wp-block-button__link{box-sizing:border-box;cursor:pointer;display:inline-block;text-align:center;word-break:break-word}.wp-block-button__link.aligncenter{text-align:center}.wp-block-button__link.alignright{text-align:right}:where(.wp-block-button__link){border-radius:9999px;box-shadow:
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (4857)
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):10370
                                                                                                                                                                                                                                                        Entropy (8bit):5.348483567397188
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:6+xe1R76V0XalvCr2m+w84uSTG1zaeQzzo7iBzZ6uS4yfwoQFDr:MLdXM6Z8tzyzo7iptHyfLYr
                                                                                                                                                                                                                                                        MD5:F3BC50D284C4098FE21198CDA7022D72
                                                                                                                                                                                                                                                        SHA1:DE13C8A0D9356777F8273FFD751386B001184246
                                                                                                                                                                                                                                                        SHA-256:A7F82369BE11CED3C749517066B2CF77F45B570A753106CEBF322B9BB2E8E8F8
                                                                                                                                                                                                                                                        SHA-512:5B57D3C29289261B5FF2FB16F3EA0E765514D7E85DEC4E5F1C2F4906274AB45420EB44BE9F6F791BD79807B3C11180F495182419F0DE97649E5746F162868F39
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://iyztciuamr.cfolks.pl/pp
                                                                                                                                                                                                                                                        Preview:<!DOCTYPE html>.<html lang="en">. <head>. <meta charset="UTF-8" />. <meta name="viewport" content="width=device-width, initial-scale=1.0" />. <title>Error 404 Nie znaleziono strony</title>. </head>. <body>.. <section class="section section--landing-hero content landing-hero-image">.. <div class="container logo">. <span class="header__logo">. <p style="font-size: 11px; text-align: center;" id="text_5">Strona utrzymywana na serwerach</p>. <a href="https://cyberfolks.pl">. <svg enable-background="new 0 0 253 37.7" viewBox="0 0 253 37.7" xmlns="http://www.w3.org/2000/svg">. <path d="m251.3.2-1 2.7-.6 1.9h-.1l-.6-1.9-1.1-2.7h-1.7v7.3h1.3v-3.2l-.2-2.5h.1l1.7 4.4h1l1.7-4.4h.1l-.2 2.5v3.2h1.3v-7.3zm-12 1.3h2.2v6h1.4v-6h2.2v-1.3h-5.9zm-130.3 8.2c-1.3-.7-2.7-1.1-4.2-1.1-2.7 0-5.4 1.3-7.4 3.7l-.2-3.3h-3.5v20.1h3.7v-12.8c1.7-2.7 3.6-4.4 6.4-4.4 1.4 0 2.8.4 4.1 1zm-98 16.9c-4.1 0-7.3-2.9-7.3-7.4s3.2-7.5 7.3-7.5c2 0 4 .8 5.5 2.2l1.8-2.3c-
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2319)
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):202951
                                                                                                                                                                                                                                                        Entropy (8bit):5.526142804785959
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3072:bon3a4IwyIJ/r8ayI0XMGilwvOfyk3pBTO9Vxc+E3OPoKkz02i:c9yIJD8adGYUsT2xc+E3OPoK7
                                                                                                                                                                                                                                                        MD5:390FDFAA373509AF8A6E301AC26ABC42
                                                                                                                                                                                                                                                        SHA1:B77AF6574381B03B78CEC4B8836DA69C56FB3890
                                                                                                                                                                                                                                                        SHA-256:75A6AA74F136892DBF00D937E6E2F2B6D819733F0009211A6CBE918960DA5FC8
                                                                                                                                                                                                                                                        SHA-512:486C4EDC3CEA7238096BA08475102BBF6DF5F81C158E895DBA755124602CF3B565F27D3372A129D4C45E2D54EA36E571E65C1EB6D9F69E5E3F5D70A26C83C663
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://www.googleoptimize.com/optimize.js?id=OPT-NFZVJB9
                                                                                                                                                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"48",. . "macros":[{"function":"__e"},{"function":"__dee"},{"function":"__u","vtp_component":"QUERY","vtp_queryKey":"utm_campaign","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__c","vtp_value":false},{"function":"__gaoo_c","vtp_trackingId":"G-VH4V715EE9"},{"vtp_experimentKey":"OPT-NFZVJB9_OPT-MN97Z","function":"__c","vtp_value":false},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__k","vtp_name":"_opt_utmc","vtp_decodeCookie":true},{"function":"__or","vtp_values":["list",["macro",2],["macro",7]]},{"function":"__ctto","vtp_isDynamic":false},{"function":"__sel","vtp_selector":":root"}],. "tags":[{"function":"__scv","once_per_load":true,"vtp_key":"_opt_utmc","vtp_value":["macro",2],"vtp_expiration":86400,"tag_id":11},{"function":"__asprv","vtp_globalName":"goo
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (25941)
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):127493
                                                                                                                                                                                                                                                        Entropy (8bit):5.182815154468894
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:1536:OTg1nPKrjSIXIaAaDah6ataNaKGaRx9WWTv3ZQP/Htzivju77R1rQj+bP2ie1p3u:RnPez3ZQP/HtOvju7Dc6buiK+
                                                                                                                                                                                                                                                        MD5:2C4160A2201ED7D0745533CAD0844236
                                                                                                                                                                                                                                                        SHA1:3FD7B2C28CE1BBBC9956B7CCDFB4961C1237DE29
                                                                                                                                                                                                                                                        SHA-256:FCC386232EC15FFFFDF90E301F139D142CE652D895EE6F9F8CF3ED0B46B69FE6
                                                                                                                                                                                                                                                        SHA-512:73685214E32AA5E2ADDF921D8AB63C8B07ABEB3F608B1AE4A96FCDD3BC652FC849D104520659FE9066A1ADD34308A0BF08BE87AB36FA60D3D3088AC050205EFC
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:(function(){var ae={993:function(n,S){(function(O,H){typeof S=="object"&&typeof n=="object"?n.exports=H():typeof define=="function"&&define.amd?define("DoMini",[],H):typeof S=="object"?S.DoMini=H():O.DoMini=H()})(window,()=>(()=>{"use strict";var O={d:(s,l)=>{for(var u in l)O.o(l,u)&&!O.o(s,u)&&Object.defineProperty(s,u,{enumerable:!0,get:l[u]})},o:(s,l)=>Object.prototype.hasOwnProperty.call(s,l)},H={};let P;O.d(H,{default:()=>Z}),window.DoMini===void 0?(P=function(s,l){return arguments[2]!==void 0?this.constructor.call(this,s,l):arguments.length!==1||typeof arguments[0]!="function"?new P(s,l,!0):void(document.readyState==="complete"||document.readyState==="loaded"||document.readyState==="interactive"?arguments[0].apply(this,[P]):window.addEventListener("DOMContentLoaded",()=>{arguments[0].apply(this,[P])}))},P.prototype=P.fn={constructor:function(s,l){if(this.length=0,l!==void 0){if(l instanceof P)return l.find(s);if(this.isValidNode(l)||typeof l=="string")return P(l).find(s)}else if(
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):13
                                                                                                                                                                                                                                                        Entropy (8bit):2.7773627950641693
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:qVZPV:qzd
                                                                                                                                                                                                                                                        MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                                                                                                        SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                                                                                                        SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                                                                                                        SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://td.doubleclick.net/td/rul/1066356072?random=1736815484874&cv=11&fst=1736815484874&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be5190v9176599635z878682517za201&gcd=13t3t3t3t5l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fcyberfolks.pl%2Fpomoc%2Fblad-404%2F&ref=https%3A%2F%2Fiyztciuamr.cfolks.pl%2F&label=8bAaCMrWuuYYEOiavfwD&hn=www.googleadservices.com&frm=0&tiba=B%C5%82%C4%85d%20404%20-%20Pomoc%20Cyber_Folks&rdp=1&npa=0&pscdl=noapi&auid=1721920950.1736815484&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtm.js%3Bretail_page_type%3Dstrony%20pomocy%3Bpage_url%3Dhttps%3A%2F%2Fcyberfolks.pl%2Fpomoc%2Fblad-404%2F%3Bproduct_names%3D%3Bevent_name%3Dgtm.js%3Bevent_value%3D0
                                                                                                                                                                                                                                                        Preview:<html></html>
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):254
                                                                                                                                                                                                                                                        Entropy (8bit):5.05238232628553
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6:YWQmDHAVnhi2XVYyDKJA5EdvKZxEruoCALgaywv96ZRMxVY:YWQXXVYyDKJA+ddpCuga7/xVY
                                                                                                                                                                                                                                                        MD5:1E5819528C647D3066B1B479740BE1E0
                                                                                                                                                                                                                                                        SHA1:5C33658EF01D8CC991703C17AD8B50057751C70B
                                                                                                                                                                                                                                                        SHA-256:19FC538351F022DB712A367F55867090742F5A6302BFC40BD9F846B775451361
                                                                                                                                                                                                                                                        SHA-512:ECD921D64AE4CB3F67DFC9B6E728B356E80577EB958294B0C56353296C4BF51DFB76F19AABD224A61538BB2089A7CF4A470100250D1787A0A86C4D0611C22A59
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:{"success":true,"data":{"info_bar":false,"options_bar":{"active":false,"url":"https:\/\/cyberfolks.pl\/stores\/","text":"\ud83c\udf81 Promocja noworoczna! Drugi rok gratis na sklep internetowy w _Stores! Sprawd\u017a szczeg\u00f3\u0142y! \ud83c\udf81"}}}
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 666x444, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):16582
                                                                                                                                                                                                                                                        Entropy (8bit):7.988196179137336
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:FVimKBxLslWPVUzmrv3z4auFuQJcotIMe1ONQxccDOsw23WoUFtdNeSOCcpRQ9ch:zKBxolOuf9IMe5FD6smLxTcpKiOzMX
                                                                                                                                                                                                                                                        MD5:24578DC82211A87CD26A1D6E14BF0DF2
                                                                                                                                                                                                                                                        SHA1:B095DD942F28CA5459029A2A9492FDC0D58E61A9
                                                                                                                                                                                                                                                        SHA-256:6F9A7B41343A5CDD6332EC8F27E04055DA03FD4FFD389B0FC1B8EE2B92A5B798
                                                                                                                                                                                                                                                        SHA-512:6F7337AF97459A98EF838EE6C327C2E98C3EC44D009E01FFAE1A1C8A3CE16C470B4154EE64DCF8DC6F3A25544747D0453AB1B3B6DEED9121AA203B4D58F2CABF
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://cyberfolks.pl/wp-content/uploads/2020/08/LukaszBielawski-666x444-1.jpg.webp
                                                                                                                                                                                                                                                        Preview:RIFF.@..WEBPVP8 .@...g...*....>Q(.E.....L.@....pw2Sh*...F._.._F.3....D.v..5.j.C../R.|.o>...jv....{.x.2l.....,.N./...?.?...#.....k..N.>4.7..e:3...N...H....>v..... ..> /...o.....O./.y....G...$..z...2....;.].-...X\..3..`.'%...0EG...%.b..{.O.).f......9.6n..{.Jc.......v.^AYa._........H.s..-d..........5.J......t/..x.f.r..Y.#^.S3....4."........<...an....?..j...........+d.+_..t1+...u..9.u........~..v.....,...z..).....XrQ.;.. ...........BpGz..x....K...K....3qG$.}-.-Cw.xX... ..'^..`.5.].....4...H`CV.l...=..q..o........M*0%./P#......]..h..o8..H......u.8^p.(...U.I.{.....a.....V..&..'%...[gK6.J..7../BiA....*&.4..I...x;.Py. ..O.w.*.%"..o.x...c3U..!]X.`......N...%.v..#tr,5.hT.*&A..`....= .%.L......b|hV.+..s3...{..;l.@..P<.-.bx..jN+....x..d...{.{.._tz.`.g..s..4.nY:...p..%M.c..i.C.'H7..[..hl......r DM~...+[.}.]F..7k!..v.F.B...'......XNJ... s.1..jN"._x..1..|..)[.7.i......z.......x....'.H....,..j......S.@.l.1z.....k.E.,-.mmA._..&B,*|.....O.....2.|..pmW.....
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (4705), with no line terminators
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):4705
                                                                                                                                                                                                                                                        Entropy (8bit):5.837128495860312
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:96:1g2VilZtckx+9DgTlPJdiLW+iSah8vf1dtzlTasckPsz7/CcuC:12cV9sT3AW7NIzlckPszzCK
                                                                                                                                                                                                                                                        MD5:E7F8C77C81F1FF26FB2508EFFB76DA4E
                                                                                                                                                                                                                                                        SHA1:9C1A52691A0A2940E4F41EFA9B98902A503BFC58
                                                                                                                                                                                                                                                        SHA-256:0FE0F56CB06EABD9630BF4BD0BFC5E17FCC2CF4CFF2EE12299A9073C01A5E1E7
                                                                                                                                                                                                                                                        SHA-512:B08E5B27302E40698A665CDE06BF7760CA06E58CEAF8971114C72D6DD89CAFFC12E9383A2F7D6B9574454B9D02526615FFF93B336D3E1993921114DCAC49BAC6
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/16540774400/?random=1736815487495&cv=11&fst=1736815487495&bg=ffffff&guid=ON&async=1&gtm=45be5190v9184609255z878682517za201zb78682517&gcd=13t3t3t3t5l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fcyberfolks.pl%2Fpomoc%2Fblad-404%2F&ref=https%3A%2F%2Fiyztciuamr.cfolks.pl%2F&hn=www.googleadservices.com&frm=0&tiba=B%C5%82%C4%85d%20404%20-%20Pomoc%20Cyber_Folks&npa=0&pscdl=noapi&auid=1721920950.1736815484&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtm.js&rfmt=3&fmt=4
                                                                                                                                                                                                                                                        Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} var m=k(this),n=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",q={},t={};function u(a,b,c){if(!c||a!=null){c=t[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} function v(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],g;!a&&e in q?g=q:g=m;for(e=0;e<d.length-1;e++){var f=d[e];if(!(f in g))break a;g=g[f]}d=d[d.length-1];c=n&&c==="es6"?g[d]:null;b=b(c);b!=null&&(a?h(q,d,{configurable:!0,writable:!0,value:b}):b!==c&&(t[d]===void 0&&(a=Math.random()*1E9>>>0,t[d]=n?m.Symbol(d):"$jscp$"+a+"$"+d),h(g,t[d],{co
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):28395
                                                                                                                                                                                                                                                        Entropy (8bit):4.836051854248862
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:+80ak1JvLSWJkcTNEEUeLxL00acLJ+WJkcTNEEUeLx/b0acLJ+WJkcTNEEUeLxjk:MCWP+W0+Wi+WrW+
                                                                                                                                                                                                                                                        MD5:51C499B8512E73FAF53CBC47BA3C4249
                                                                                                                                                                                                                                                        SHA1:68130E28DBD8F2BD552A5395C2273270D555EFA6
                                                                                                                                                                                                                                                        SHA-256:4C4967678E22E56ABE3182F8DA78CA9DB62967572EAFCEB5B343068946F6190C
                                                                                                                                                                                                                                                        SHA-512:38BED576DA715EABEFB82DD268600AD131C5335FE0194084C69C6988CD2BC30AFD4D074BD2DB9778EDCEDE9D7A6C35B460CE244742D951859A130134568B5B56
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:{"cfDefault":{"key":"cfDefault","globalStatus":true,"globalStatusByDepartment":"1","status":false,"name":"--- wybierz dzia\u0142 ---","title":"Cze\u015b\u0107!","serverStatus":true,"serverStatusTitle":"Aktualny stan pracy serwer\u00f3w:","authorizationStatus":true,"authorizationStatusTitle":"Autoryzacja:","privacyPolicy":"<p>W zwi\u0105zku z przepisami o ochronie danych osobowych informujemy, kto i na jakich zasadach b\u0119dzie administrowa\u0107 Twoimi danymi:\u00a0<a href=\"https:\/\/cyberfolks.pl\/polityka-prywatnosci\/\" target=\"_blank\" rel=\"noopener\">Polityka prywatno\u015bci cyber_Folks S.A.<\/a><\/p>\n","description":"<p>Zapraszamy do rozmowy, ch\u0119tnie odpowiemy na Twoje pytania. Je\u015bli dotycz\u0105 one bezpo\u015brednio posiadanych przez Ciebie us\u0142ug,\u00a0zalecamy wcze\u015bniejsze zalogowanie si\u0119 do swojego panelu klienta. Dzi\u0119ki\u00a0<a href=\"https:\/\/cyberfolks.pl\/pomoc\/jak-autoryzowac-czat\/\" target=\"_blank\" rel=\"noopener\">autoryzacji<\
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):271
                                                                                                                                                                                                                                                        Entropy (8bit):4.828102040031845
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6:yLzCRo6lpahRszqvyRURst0uGmp1tRivDMORiAds7bRiXvhen:uSoUZNeRUHXRivfRiAd2Rig
                                                                                                                                                                                                                                                        MD5:C6A55456AF4776C733018888483ABA22
                                                                                                                                                                                                                                                        SHA1:297B53F8538BA3B59D2028F16DE4E14EC90337CE
                                                                                                                                                                                                                                                        SHA-256:20BE9B3C63A01D921697A0EF1C1596F647678498EEFE6DC508E2363BE25277F8
                                                                                                                                                                                                                                                        SHA-512:DBAF5D9A1B0F5D4195D3B9C62650AF622D66F1B68BFEC20CE79E84185C558F91AEEB6718452E1196BF783BB3CA7A0574223726FC4D80076EA9AD115F1FDD1EAB
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:document.addEventListener('DOMContentLoaded', function() {..for(var cookieName in wpml_cookies) {...var cookieData = wpml_cookies[cookieName];...document.cookie = cookieName + '=' + cookieData.value + ';expires=' + cookieData.expires + '; path=' + cookieData.path;..}.});
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:PNG image data, 1920 x 970, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):93311
                                                                                                                                                                                                                                                        Entropy (8bit):7.983873616631994
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:1536:dCJGQphLChJW8noHhlOMpgM9f9mjeT5HF5iSMmW+4VsbEFl9pBgS7/zErA:gA+6J0hlhpgYIeTxymAlFlfBgel
                                                                                                                                                                                                                                                        MD5:CD1126313D120F9F105477E05CB81F10
                                                                                                                                                                                                                                                        SHA1:E6A865604054E138AE2C7FD7BAF73A4585D1C7A0
                                                                                                                                                                                                                                                        SHA-256:3B4039A25A0A881FEA0E1BF52D9E94C029890DAE22DE96517C6512BCD4034F3A
                                                                                                                                                                                                                                                        SHA-512:CAC80E1CD5BFD6A0A5D73C190360F042E3AE42C9946E98E12637F44D10683FF1224F70C2A56D520EB751986B8D536B36790CF72A3223377C3817E93A4C041D4C
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.............B......PLTE...<=8...KLFad].........=>8.........:=7.............9:5.......................<=5JKE.........KMG..................>?:..............................783...................................._b[.........cf_...........................HID...561.........................FGB..................DE@.........<<:...@A<......BC>........]_X...MNI[]W...PQM......34/.....:;9XYT...............UVR......fgc.....RSO...............6:9..}|}zyzwvwsstq......klhnok.../0+^_[..............pqn......hie................?=8............YZW.................................18;........EB5`a`.........MG3...hV+.........^P.""#..UK0.|..>....,....M.........vX'..._#........V...../....r..........}rc(......j.Q.h..k%...e.w..............m....k...o..z...t!.........xiH~...i=IDATx.....@.....p.t9(7d.8).....q...KQ|.d1"..6(..(. t.].*.n.c...n.yl/$..'y..3.y./..].C.:/..xQ.,,+....w.<..+....0..;x0......>..p..RZ..I....8i. ........`.....W.`l(....T;....t..>...
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1274
                                                                                                                                                                                                                                                        Entropy (8bit):4.322474684749878
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:tvNY1hI5gEDItM+OVYtlWhEX8T8tDBt+q9ScU3nTglATNfe8vcGshMTfGQ:5Nw3EDeLyY26CgfoznTg6jvbmqfGQ
                                                                                                                                                                                                                                                        MD5:2D8F6DD3ABA3FD00B89D18922CBAA924
                                                                                                                                                                                                                                                        SHA1:97C7B6DD980648C55274A171040021B08AB633FE
                                                                                                                                                                                                                                                        SHA-256:BC42424E0357EE646678C696D9A639DABC3E6A007DE7858B85305A30B486F1E5
                                                                                                                                                                                                                                                        SHA-512:DA2D77226771E92B81C642130AB1BB23FDDD1792505F1EAFEEFCEA9EBF8809E5E9442DD012499403C6963C35884B7EECBE767E7F9DE9C8D7F900E881F7680116
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:<svg id="Warstwa_1" data-name="Warstwa 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 512 512"><defs><style>.cls-1{fill:#3e403b;}</style></defs><path class="cls-1" d="M414.32,162.63c0-1.64-.05-1.7-1.77-1.68a78,78,0,0,1-12.3-1.08c-14.78-2.23-62.72-27.38-70.84-68.52-.16-.8-2-11-2-15.36,0-1.95,0-1.95-1.94-2-.44,0-.89,0-1.33,0q-28.14,0-56.29,0c-3.77,0-3.25-.48-3.25,3.31q0,122.07,0,244.12a51.53,51.53,0,0,1-.62,9c-2.83,15.74-10.89,28.06-24.55,36.48-11.82,7.29-24.66,9.37-38.28,6.68a71.37,71.37,0,0,1-12.37-4.07l-1-.9c-1.35-1.14-2.85-2.08-4.3-3.08-17.37-12-25.61-28.73-23.1-49.61,2.54-21.18,14.73-35.56,34.81-43a46.62,46.62,0,0,1,18.7-2.78,55.11,55.11,0,0,1,12.23,1.88c1.38.39,2.13-.1,2.2-1.56,0-.52,0-1,0-1.55,0-14.61-.55-46.52-.62-46.59,0-4.2,0-8.41.11-12.61,0-1.22-.58-1.42-1.6-1.55a120.09,120.09,0,0,0-22.75-.51A115.19,115.19,0,0,0,107,275.3a113.25,113.25,0,0,0-9.82,39.48,114.85,114.85,0,0,0,44,98.17,27.32,27.32,0,0,0,6,4.12h0l2.85,2.53a60.69,60.69,0,0,0,9.62,5.88c20.85,10.3,42.81,14.49,66,11
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (5552)
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):79921
                                                                                                                                                                                                                                                        Entropy (8bit):5.339093796251154
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:1536:RJeUwT76HXhpwPCHM9ZVK01QqSYTZ02LKVsdmpyKcicISDj:RIT7OXVs9ZVKBvYj8wKcHISDj
                                                                                                                                                                                                                                                        MD5:5F73286FDE9AB87E24527C65BB2E814F
                                                                                                                                                                                                                                                        SHA1:A6052A2D634284915E92D0FFC598D381BDABDBC0
                                                                                                                                                                                                                                                        SHA-256:5E17CC267193B056AB8EFC19942C7D86A3B0B82D4FF24AC92B236F42CB900F3A
                                                                                                                                                                                                                                                        SHA-512:94B29CCC893F58ACE0E54D92244FDC7A853B3D34E2E95D5282FFEF08595C351FA60920EF29424A685389573D4212241D0941DE0461C117469C3569E67CC6B3C4
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://connect.facebook.net/signals/config/215697289743502?v=2.9.179&r=stable&domain=cyberfolks.pl&hme=b8122d5d96cd6f542162ba4f497489972d1ebe228d24c39d34f560e30ae932ce&ex_m=70%2C122%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C173%2C176%2C188%2C184%2C185%2C187%2C29%2C101%2C53%2C77%2C186%2C168%2C171%2C181%2C182%2C189%2C132%2C41%2C191%2C192%2C34%2C144%2C15%2C50%2C197%2C196%2C134%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C169%2C172%2C141%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113
                                                                                                                                                                                                                                                        Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (9284)
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):245020
                                                                                                                                                                                                                                                        Entropy (8bit):5.453937864649824
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3072:6FLeYH8W1WJ/37Oec8NteqZEbkxZNsucrl0xYurPK7d3OCX:6FLeYcgWJzm8NNfFcrHurPK7d3/X
                                                                                                                                                                                                                                                        MD5:645219BB69D1C9F06CC935CC54DC1C2A
                                                                                                                                                                                                                                                        SHA1:F14ACE0F9745356BC77D888857EF32A5EADC8615
                                                                                                                                                                                                                                                        SHA-256:5332FD32D8BE28EB2531721220E8C3C561000378988BE4B4D7F97568F0B3F224
                                                                                                                                                                                                                                                        SHA-512:CB41C3768945DA663B54A29758D6BDFFFD4666C6EEEB253017748831CB424CB54113CFE9DF06959E980E0A7B9EACB6F0D9DD1016B3A9B1BC900FAB79A30AF837
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1128
                                                                                                                                                                                                                                                        Entropy (8bit):7.790444125200778
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:25V2MTkY0vcxpbTkQlucgCjowHYDS/lHYdNeGuF8X0KT:25VEczTkQlhBHuS/p+NeziT
                                                                                                                                                                                                                                                        MD5:7D42112C213DF39603B55BF420E0A7FE
                                                                                                                                                                                                                                                        SHA1:BD83A5ECB021C8AF1695A0E8C4498596F6BE5F53
                                                                                                                                                                                                                                                        SHA-256:32D7B21717874CA831C036967BF3AB48F98915086AD5B0D08263DD48D4887ECB
                                                                                                                                                                                                                                                        SHA-512:5A9C870B9DDA49176DBDD130810B282670CB35FCF077F4BE52E7CF895C18A4C2BC743C0B8206DCD419B5477561FFF234AD0EACE067B21299571C9EAE895C6611
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:.PNG........IHDR... ... .....szz.....pHYs..........+......IDATX..._lSu..?....Qh;..A....Qp.<..N..../...4....#<..Pc.Icx\....4f.l. 8a...!.va.]..=>.....0;.M........s~?).b....... .R&.P.....x....D8.@y.8Q....q.|-^.@?T..(...j.X/J.(Q.k..?....T...e!..a-.4....,...I_.aM4.h.+1~..p..&...APLSy.#.=.xa....US..FY..k......v14..P..F\.MS9.....8EKS.........85.c.-...0...-V..q..".}N..M..>|..-YW..q.v.kl2...w.]4)....`.....mO......L'...o..H.T:...%...<R].egG.. ....GI...........<6.Y>Y....;...V>>|...).$.....;......7.9...=.d<.:ir..m.E_....T.o..P.;v.w^...#.w...k...9p.j.\.@PT..s..{g.../.9....(vu...Id.3..2\..`....y{d.u).uoUS@.-..R. R...xdiU..."EQ....R...R.U..%E...qDW.V._u..H.Z.....%S!.|.4.p...vd.....-....y.}=.v...fh4.....+E..&1.by..:....6z+.._.|..."5..@.b......L.4....k..j..k.O.}.>..Ib...}!..r...~...mx+'|y..#g.8.U7wg.<..m....1..s.X......mO..$...DZr...D#..m...ev>T...w.8s.....9.w..h.N3./.r.^h...8.v..........xj.O..x...M>.....v..Q..+.hyb..(.=...KSl......p.d*....c.nN..rF...,..
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                                                                        Entropy (8bit):4.301508290129998
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:m8ZJ570T4X7:m+5X7
                                                                                                                                                                                                                                                        MD5:AD8B6F08655797587CDEC719A94EFE59
                                                                                                                                                                                                                                                        SHA1:182ADF5A140796F81E930649D05654DBF22FD5B7
                                                                                                                                                                                                                                                        SHA-256:77D5FE96DEFD6C8C1E3B0466B4827CF83DC7E5C727A10177E115D25132FA86F6
                                                                                                                                                                                                                                                        SHA-512:519A8EA7CE2ED8661CC72D58BC0C02E721EF8E64608F4D2E26A56A970D43EBBF21BDF579C543EE1DFD667DA8F87467C60111A3E6D246D435A5C2D066AB88EFA3
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:window['google_noFurtherRedirects'] = true;
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):72573
                                                                                                                                                                                                                                                        Entropy (8bit):5.602951397260198
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:1536:MWwopl29geUb1BH1js1e4vdKYkZuID0CZqm5M1W2RIF4Ld2wPKNIXUp4:MFzNvd50NID
                                                                                                                                                                                                                                                        MD5:760E0967BD388DCE1E51C322739073BB
                                                                                                                                                                                                                                                        SHA1:2FB53BC578D7C2C08CBE4B04A04313470AF6E639
                                                                                                                                                                                                                                                        SHA-256:6D19F94C1FA04DB96F54651F3674E630F0777D44C12DBE0EF64DE048D9F2E843
                                                                                                                                                                                                                                                        SHA-512:362EAF688B52D3272DE44A8FDF35C600DF19A22DD0ACD3CF6448DE1C3D4116FBC11C587E94F1FE3A3BBD5A2AF7CD8C2A5DDC5BE1918B0245D2EABD27CF02CE88
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:window.mouseflowEnableCssRecording = true;var mouseflowDisableKeyLogging = true;if(typeof mouseflow==='undefined'&&typeof mouseflowPlayback==='undefined'){(function(){var _187=false;var _210=false;var _182=[];var _180=[];var _22='https://eu.mouseflow.com';function _7(_405,_150){_150=(typeof _150!=='undefined'?_150:'');if(_4.debug)console.log('MF'+(_4.includeDebugTime?' - '+_150:'')+': '+_405)}var _59=new _376(window);var _35=new _315(window);var _5=new _381(window,Math,JSON,_59);var _13=new _355(_59,_5);var _36=new _266('local',window,_5,_7);var _295=new _266('session',window,_5,_7);var _230=new _386(window);var _4=new _330(window,_36,_187,_210);_4._100();_4._167=[];_4._162=[];_4._161=[];_4._169=[];_4._412=[{_107:"91dcef0b-627b-4f9f-95f4-5df26f1b8374",_413:"szukaj",_26:"Click",_1:"button.btn",_414:"https://cyberfolks.pl/",_415:null}];_4._416=[];_4._69='083fef53-1927-4ab9-a3b9-d6f60227e48f';_4._417=true;_4._418=true;_4._419='5242000';_4._158('appUrl',_22);var _345=new _388(window,_5,_4,
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):40
                                                                                                                                                                                                                                                        Entropy (8bit):3.927567157116928
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:YWQRAW6pCEAMWMt:YWQmDHAX8
                                                                                                                                                                                                                                                        MD5:B54ABAEDA27FF40F93A4DF79BE55C246
                                                                                                                                                                                                                                                        SHA1:E4871791CFF0494734745F802BCDCF8837D324EB
                                                                                                                                                                                                                                                        SHA-256:670DF3FAAD0C1432AE787BBBDAE36D4B2CAFB2AA277B9CCA273534A9F8F1EC8A
                                                                                                                                                                                                                                                        SHA-512:DFEE6D4915ED431DEDFE71F7CCCC3FD25A7D712A9BCC724531EF0D8FA631A889B0F26F6ADC5652318A06167BEA3BAB244B31FC7D17EFD05158DD16D60950B6A2
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://cyberfolks.pl/wp-content/themes/cyberfolks/new/app/src/Ajax/Ajax.php?action=basket-is-empty
                                                                                                                                                                                                                                                        Preview:{"success":true,"data":{"isEmpty":true}}
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (35659)
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):549657
                                                                                                                                                                                                                                                        Entropy (8bit):5.5521584348980015
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6144:FiISTYkmZmCGfIJiOICm2Y9yICDrabbGfUskyzNMexc+E3OPoKXJXYje:FiTTYkmZmCGfIJiOIv2yCybMHNMe0e2q
                                                                                                                                                                                                                                                        MD5:B66663346B15F348CEED21FC978D5C3B
                                                                                                                                                                                                                                                        SHA1:F8B584E6C9859B7D780221458A2CAD47136F984B
                                                                                                                                                                                                                                                        SHA-256:D9C039F69A1E074AE03FC0294448F2C745C43B7002A36DB775CAB8BE5CDA8BBD
                                                                                                                                                                                                                                                        SHA-512:D5071A10D4F579A2F71D82F5D97E2EFB89AC113380860C2A4C010A00A807FE08FDBDAEA068127DC09D56FFDD6D0051E76F703204C7F1DB5397DC901EE40A1436
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"335",. . "macros":[{"function":"__e"},{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__e"},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__remm","vtp_setDefaultValue":true,"vtp_input":["macro",4],"vtp_fullMatch":false,"vtp_replaceAfterMatch":false,"vtp_defaultValue":"inne strony","vtp_ignoreCase":true,"vtp_map":["list",["map","key","\/domeny-rejestracja\/$|\/domeny-rejestracja-b\/$|\/domeny-transfer\/|\/domeny-zagraniczne\/$|\/nowe-domeny\/$|\/certyfikaty-ssl\/$|\/certyfikaty-ssl-ov\/$|\/certyfikaty-ssl-e
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (4842)
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):238619
                                                                                                                                                                                                                                                        Entropy (8bit):5.568664336333169
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3072:gdx3a4IwyIC/rPajI0rXGhlwvOfyk3pBTO96xc+E3OPoKoQCJJ02i:O9yICDPa/GLUsTNxc+E3OPoKuw
                                                                                                                                                                                                                                                        MD5:EC2A40F9F4352DCC24D21FD8EBA9568C
                                                                                                                                                                                                                                                        SHA1:1DA4B2A6AF15C61B878E54AABFB57D4EEB1237C9
                                                                                                                                                                                                                                                        SHA-256:621F35B1B800BDA0F3FC5750AF7B2A88C32498BA2FED1F98C682CE09605D0FDA
                                                                                                                                                                                                                                                        SHA-512:20A88B58DEFBAEEB4D389FF85BF1F10C2C582A1E4B2BE9EFB47C91F0C0629360EADF56116291B9BFF8CA5A73FF33AC4A8A3884D9AF80364918C9B96B452314E9
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://www.googletagmanager.com/gtm.js?id=GTM-T892P7M8
                                                                                                                                                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"7",. . "macros":[{"function":"__e"},{"function":"__u","vtp_component":"QUERY","vtp_queryKey":"gtm_debug","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__jsm","vtp_javascript":["template","(function(){return function(a){try{if(a===null||a===!1||a===!0||a===void 0||a===\"undefined\")return!1;JSON.parse(a);return!0}catch(b){return!1}}})();"]},{"function":"__jsm","vtp_javascript":["template","(function(){return sessionStorage.getItem(\"debug\")===\"true\"?!0:!1})();"]},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__f","vtp_component":"URL"},{"function":"__jsm","vtp_javascript":["template","(function(){return function(a){var b={event_name:a.enm,event_category:a
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):40
                                                                                                                                                                                                                                                        Entropy (8bit):4.120950594454667
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:YBAvZNAiDSABL4:YwZNP94
                                                                                                                                                                                                                                                        MD5:B09F000BFB98ABD880BC77E05456FFEA
                                                                                                                                                                                                                                                        SHA1:FBADFA7F41B709507692B8FCEA597474EED91E2C
                                                                                                                                                                                                                                                        SHA-256:0A721532497036FF7D8B228DD8D4EF5E91777B0BD2B11F49F5B2CCDDD55EB259
                                                                                                                                                                                                                                                        SHA-512:F2E0CF9FD6D14EAF9BE953052515A598E9F96186FB82D5FA8D3E9B01F9706284DE8DDDF343AB69CF566EDEB28C659D65E0D608F99A5717A7CBFB2CC48ADA15A7
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:{"detail":"Method \"GET\" not allowed."}
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):28395
                                                                                                                                                                                                                                                        Entropy (8bit):4.836051854248862
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:+80ak1JvLSWJkcTNEEUeLxL00acLJ+WJkcTNEEUeLx/b0acLJ+WJkcTNEEUeLxjk:MCWP+W0+Wi+WrW+
                                                                                                                                                                                                                                                        MD5:51C499B8512E73FAF53CBC47BA3C4249
                                                                                                                                                                                                                                                        SHA1:68130E28DBD8F2BD552A5395C2273270D555EFA6
                                                                                                                                                                                                                                                        SHA-256:4C4967678E22E56ABE3182F8DA78CA9DB62967572EAFCEB5B343068946F6190C
                                                                                                                                                                                                                                                        SHA-512:38BED576DA715EABEFB82DD268600AD131C5335FE0194084C69C6988CD2BC30AFD4D074BD2DB9778EDCEDE9D7A6C35B460CE244742D951859A130134568B5B56
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://api-chat.cyberfolks.pl/api/chat_json_fields
                                                                                                                                                                                                                                                        Preview:{"cfDefault":{"key":"cfDefault","globalStatus":true,"globalStatusByDepartment":"1","status":false,"name":"--- wybierz dzia\u0142 ---","title":"Cze\u015b\u0107!","serverStatus":true,"serverStatusTitle":"Aktualny stan pracy serwer\u00f3w:","authorizationStatus":true,"authorizationStatusTitle":"Autoryzacja:","privacyPolicy":"<p>W zwi\u0105zku z przepisami o ochronie danych osobowych informujemy, kto i na jakich zasadach b\u0119dzie administrowa\u0107 Twoimi danymi:\u00a0<a href=\"https:\/\/cyberfolks.pl\/polityka-prywatnosci\/\" target=\"_blank\" rel=\"noopener\">Polityka prywatno\u015bci cyber_Folks S.A.<\/a><\/p>\n","description":"<p>Zapraszamy do rozmowy, ch\u0119tnie odpowiemy na Twoje pytania. Je\u015bli dotycz\u0105 one bezpo\u015brednio posiadanych przez Ciebie us\u0142ug,\u00a0zalecamy wcze\u015bniejsze zalogowanie si\u0119 do swojego panelu klienta. Dzi\u0119ki\u00a0<a href=\"https:\/\/cyberfolks.pl\/pomoc\/jak-autoryzowac-czat\/\" target=\"_blank\" rel=\"noopener\">autoryzacji<\
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (55865)
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):55933
                                                                                                                                                                                                                                                        Entropy (8bit):5.285907048115207
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:1536:TjwEnh7OFlwjadhacMa35aJqcycDUzEOcebUkBB:TUEnh7OFGjKqYKBiZt
                                                                                                                                                                                                                                                        MD5:C21681B09A24AF998A1E58BDA2B803AD
                                                                                                                                                                                                                                                        SHA1:0A1AEC09AC7E2889B6A99A531625BB148C3FE003
                                                                                                                                                                                                                                                        SHA-256:D1DA18F719E7632B8E1B79695D5920AA8FB2C2F30D23E9B2F5B7B8FDBB93A69D
                                                                                                                                                                                                                                                        SHA-512:E53092D15A33862C536F6495180367651EDEADAC973AF54C0CF4206910218AD51FFB7DCA346E85ED61FCE67F6F3629DCF17806AEDFE513E7EB5A134A3B255057
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:/*! For license information please see script.min.js.LICENSE.txt */.!function(){"use strict";function e(t){return e="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},e(t)}function t(){t=function(){return r};var n,r={},a=Object.prototype,o=a.hasOwnProperty,c=Object.defineProperty||function(e,t,n){e[t]=n.value},i="function"==typeof Symbol?Symbol:{},s=i.iterator||"@@iterator",l=i.asyncIterator||"@@asyncIterator",u=i.toStringTag||"@@toStringTag";function h(e,t,n){return Object.defineProperty(e,t,{value:n,enumerable:!0,configurable:!0,writable:!0}),e[t]}try{h({},"")}catch(n){h=function(e,t,n){return e[t]=n}}function d(e,t,n,r){var a=t&&t.prototype instanceof g?t:g,o=Object.create(a.prototype),i=new O(r||[]);return c(o,"_invoke",{value:x(e,n,i)}),o}function m(e,t,n){try{return{type:"normal",arg:e.call(t,n)}}catch(e){return{type:"throw",arg:e}
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:PNG image data, 16 x 16, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):250
                                                                                                                                                                                                                                                        Entropy (8bit):6.586052472634542
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6:6v/lhPmNpkjhmiLD9VYlgZMdOwGb0MxoVrEOcVp:6v/7uNpkLzYlgZ7QMxoVEO2
                                                                                                                                                                                                                                                        MD5:6CB4F3DD1C1A22F967871A673B8265CD
                                                                                                                                                                                                                                                        SHA1:43B290A1D8DABEA0E81A779FF89B1599DCF91C64
                                                                                                                                                                                                                                                        SHA-256:958D930121547DD96C465C377707ED0FEE6D8D3315AE852C4B3DC4FEA953A0A9
                                                                                                                                                                                                                                                        SHA-512:2857D426A4E69EB8B38694F5A163A403EA898784E8DFAC79A0BDE6AC81C84D360B3B9F701B2C77F2C4DFFD28453A3889DAC85DD38719D9E3948376BD70370BE1
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://sm.h88.pl/incidents/statusImage/11/
                                                                                                                                                                                                                                                        Preview:.PNG........IHDR...............h6....pHYs..........+......IDAT(......0......`..D.....`.....a.sp[.D..'K....'....E..91Nh.F#>b....N8..*9.....h..n.'.04..cu.6..}..l._E.,..u..Z7..!..N:...c..u..Q.............D2.........3...x.9.zo..n.PY.....IEND.B`.
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):53
                                                                                                                                                                                                                                                        Entropy (8bit):4.055671577523753
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:YWQRAW6pCEAGayIXn:YWQmDHAry4
                                                                                                                                                                                                                                                        MD5:BB9D0F9EE34FF12759B8DBD04DE2C4D1
                                                                                                                                                                                                                                                        SHA1:846CAABDEE03ADB936488828512E88E3663B789A
                                                                                                                                                                                                                                                        SHA-256:38AFF030081A12AB9CA57A3064B6D7859DDFA007BFD2DE9B28DD931A8615372A
                                                                                                                                                                                                                                                        SHA-512:B11D1185D206383CE76C417FE0A8BEF9A1D3B46FB1ED2C303F53C9073B1A1F2ABD4D6B59F4EB20794D4FDBB6C64E050575F565602A6B2A34F54D205F5181EC50
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://cyberfolks.pl/wp-content/themes/cyberfolks/new/app/src/Ajax/Ajax.php?action=get-customer-segmentation
                                                                                                                                                                                                                                                        Preview:{"success":true,"data":{"customerSegment":"company"}}
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):565
                                                                                                                                                                                                                                                        Entropy (8bit):4.828965753583877
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:tvn0UY1hrM5+yTEGAJo+Qg746Ax0aP6AVJn7QkLt6bl4:tvNY1hI594GAJ77yxGAj7QCMbl4
                                                                                                                                                                                                                                                        MD5:9F3FC2CE5E7C66B5AE1B0B6B0B31C902
                                                                                                                                                                                                                                                        SHA1:8E9216A41F63597C47E671549785AA9EF3DA09A8
                                                                                                                                                                                                                                                        SHA-256:1B707FF01AF7B1E563462717506F03F81578F89CAF0A4672E2B643B8A34E3431
                                                                                                                                                                                                                                                        SHA-512:5E7DBA42DD9511BD9E79AFC5605B0DF2FF99112DFFB6DC4819703437D0B044BAE5ED6BCC2BAE42254C428A9BDB6AC80780017EAF4E6227C25199428D58505FBC
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:<svg id="Warstwa_1" data-name="Warstwa 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 512 512"><defs><style>.cls-1{fill:#3e403b;}</style></defs><path class="cls-1" d="M436.48,165.33A47.18,47.18,0,0,0,403.17,132C373.8,124.16,256,124.16,256,124.16s-117.8,0-147.17,7.87a47.18,47.18,0,0,0-33.31,33.3C67.65,194.71,67.65,256,67.65,256s0,61.29,7.87,90.67A47.18,47.18,0,0,0,108.83,380C138.2,387.84,256,387.84,256,387.84s117.8,0,147.17-7.87a47.18,47.18,0,0,0,33.31-33.3c7.87-29.38,7.87-90.67,7.87-90.67S444.35,194.71,436.48,165.33ZM218.33,312.5v-113L316.19,256Z"/></svg>
                                                                                                                                                                                                                                                        No static file info
                                                                                                                                                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                        Jan 14, 2025 01:43:47.980681896 CET49675443192.168.2.523.1.237.91
                                                                                                                                                                                                                                                        Jan 14, 2025 01:43:47.980763912 CET49674443192.168.2.523.1.237.91
                                                                                                                                                                                                                                                        Jan 14, 2025 01:43:48.136884928 CET49673443192.168.2.523.1.237.91
                                                                                                                                                                                                                                                        Jan 14, 2025 01:43:57.585716963 CET49674443192.168.2.523.1.237.91
                                                                                                                                                                                                                                                        Jan 14, 2025 01:43:57.585755110 CET49675443192.168.2.523.1.237.91
                                                                                                                                                                                                                                                        Jan 14, 2025 01:43:57.757589102 CET49673443192.168.2.523.1.237.91
                                                                                                                                                                                                                                                        Jan 14, 2025 01:43:59.418766022 CET4434970323.1.237.91192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:43:59.418878078 CET49703443192.168.2.523.1.237.91
                                                                                                                                                                                                                                                        Jan 14, 2025 01:43:59.800159931 CET49711443192.168.2.5142.250.185.68
                                                                                                                                                                                                                                                        Jan 14, 2025 01:43:59.800179005 CET44349711142.250.185.68192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:43:59.800252914 CET49711443192.168.2.5142.250.185.68
                                                                                                                                                                                                                                                        Jan 14, 2025 01:43:59.800468922 CET49711443192.168.2.5142.250.185.68
                                                                                                                                                                                                                                                        Jan 14, 2025 01:43:59.800481081 CET44349711142.250.185.68192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:00.459484100 CET44349711142.250.185.68192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:00.459836960 CET49711443192.168.2.5142.250.185.68
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:00.459849119 CET44349711142.250.185.68192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:00.460731983 CET44349711142.250.185.68192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:00.460788965 CET49711443192.168.2.5142.250.185.68
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:00.462428093 CET49711443192.168.2.5142.250.185.68
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:00.462491035 CET44349711142.250.185.68192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:00.510365963 CET49711443192.168.2.5142.250.185.68
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:00.510381937 CET44349711142.250.185.68192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:00.557245970 CET49711443192.168.2.5142.250.185.68
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:01.452534914 CET49714443192.168.2.5185.208.164.61
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:01.452596903 CET44349714185.208.164.61192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:01.452666044 CET49714443192.168.2.5185.208.164.61
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:01.453011990 CET49715443192.168.2.5185.208.164.61
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:01.453043938 CET44349715185.208.164.61192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:01.453109026 CET49715443192.168.2.5185.208.164.61
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:01.453263998 CET49714443192.168.2.5185.208.164.61
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:01.453275919 CET44349714185.208.164.61192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:01.453682899 CET49715443192.168.2.5185.208.164.61
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:01.453694105 CET44349715185.208.164.61192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:02.127434015 CET44349715185.208.164.61192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:02.127763987 CET49715443192.168.2.5185.208.164.61
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:02.127784014 CET44349715185.208.164.61192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:02.129232883 CET44349715185.208.164.61192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:02.129307032 CET49715443192.168.2.5185.208.164.61
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:02.132539034 CET44349714185.208.164.61192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:02.132801056 CET49714443192.168.2.5185.208.164.61
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:02.132836103 CET44349714185.208.164.61192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:02.133968115 CET49715443192.168.2.5185.208.164.61
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:02.134104967 CET44349715185.208.164.61192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:02.134192944 CET49715443192.168.2.5185.208.164.61
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:02.134200096 CET44349715185.208.164.61192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:02.134296894 CET44349714185.208.164.61192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:02.134371996 CET49714443192.168.2.5185.208.164.61
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:02.134654999 CET49714443192.168.2.5185.208.164.61
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:02.134749889 CET44349714185.208.164.61192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:02.182801008 CET49715443192.168.2.5185.208.164.61
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:02.182826996 CET49714443192.168.2.5185.208.164.61
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:02.182853937 CET44349714185.208.164.61192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:02.229437113 CET49714443192.168.2.5185.208.164.61
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:02.467818975 CET44349715185.208.164.61192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:02.480045080 CET44349715185.208.164.61192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:02.480061054 CET44349715185.208.164.61192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:02.480103970 CET44349715185.208.164.61192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:02.480133057 CET49715443192.168.2.5185.208.164.61
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:02.480137110 CET44349715185.208.164.61192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:02.480173111 CET49715443192.168.2.5185.208.164.61
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:02.480246067 CET49715443192.168.2.5185.208.164.61
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:02.480752945 CET49715443192.168.2.5185.208.164.61
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:02.480767012 CET44349715185.208.164.61192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:02.574285984 CET49716443192.168.2.5185.208.164.61
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:02.574326992 CET44349716185.208.164.61192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:02.574603081 CET49716443192.168.2.5185.208.164.61
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:02.574870110 CET49716443192.168.2.5185.208.164.61
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:02.574884892 CET44349716185.208.164.61192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:03.365417957 CET44349716185.208.164.61192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:03.365673065 CET49716443192.168.2.5185.208.164.61
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:03.365705967 CET44349716185.208.164.61192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:03.367333889 CET44349716185.208.164.61192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:03.367407084 CET49716443192.168.2.5185.208.164.61
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:03.370359898 CET49716443192.168.2.5185.208.164.61
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:03.370551109 CET49716443192.168.2.5185.208.164.61
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:03.370558023 CET44349716185.208.164.61192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:03.370681047 CET44349716185.208.164.61192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:03.415137053 CET49716443192.168.2.5185.208.164.61
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:03.415164948 CET44349716185.208.164.61192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:03.460695982 CET49716443192.168.2.5185.208.164.61
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:03.726676941 CET44349716185.208.164.61192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:03.768835068 CET44349716185.208.164.61192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:03.768851995 CET44349716185.208.164.61192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:03.768893957 CET44349716185.208.164.61192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:03.768910885 CET44349716185.208.164.61192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:03.768965006 CET49716443192.168.2.5185.208.164.61
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:03.769002914 CET44349716185.208.164.61192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:03.769011974 CET44349716185.208.164.61192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:03.769017935 CET49716443192.168.2.5185.208.164.61
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:03.769045115 CET49716443192.168.2.5185.208.164.61
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:03.769059896 CET49716443192.168.2.5185.208.164.61
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:03.875222921 CET44349716185.208.164.61192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:03.875241995 CET44349716185.208.164.61192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:03.875277996 CET44349716185.208.164.61192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:03.875302076 CET44349716185.208.164.61192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:03.875324011 CET49716443192.168.2.5185.208.164.61
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:03.875343084 CET44349716185.208.164.61192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:03.875361919 CET49716443192.168.2.5185.208.164.61
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:03.875397921 CET49716443192.168.2.5185.208.164.61
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:03.940211058 CET44349716185.208.164.61192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:03.940285921 CET44349716185.208.164.61192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:03.940314054 CET49716443192.168.2.5185.208.164.61
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:03.940341949 CET44349716185.208.164.61192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:03.940370083 CET49716443192.168.2.5185.208.164.61
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:03.940383911 CET49716443192.168.2.5185.208.164.61
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:03.977818012 CET44349716185.208.164.61192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:03.977843046 CET44349716185.208.164.61192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:03.977926016 CET49716443192.168.2.5185.208.164.61
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:03.977931976 CET44349716185.208.164.61192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:03.977977037 CET49716443192.168.2.5185.208.164.61
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:04.010163069 CET44349716185.208.164.61192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:04.010185957 CET44349716185.208.164.61192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:04.010241032 CET49716443192.168.2.5185.208.164.61
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:04.010248899 CET44349716185.208.164.61192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:04.010308027 CET49716443192.168.2.5185.208.164.61
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:04.030205011 CET44349716185.208.164.61192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:04.030251980 CET44349716185.208.164.61192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:04.030287981 CET49716443192.168.2.5185.208.164.61
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:04.030292034 CET44349716185.208.164.61192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:04.030375004 CET49716443192.168.2.5185.208.164.61
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:04.030848026 CET49716443192.168.2.5185.208.164.61
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:04.030864954 CET44349716185.208.164.61192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:04.039398909 CET49714443192.168.2.5185.208.164.61
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:04.055602074 CET49717443192.168.2.5185.208.164.61
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:04.055641890 CET44349717185.208.164.61192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:04.055860996 CET49717443192.168.2.5185.208.164.61
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:04.056020021 CET49717443192.168.2.5185.208.164.61
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:04.056030989 CET44349717185.208.164.61192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:04.087332010 CET44349714185.208.164.61192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:04.244240999 CET44349714185.208.164.61192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:04.258436918 CET44349714185.208.164.61192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:04.258467913 CET44349714185.208.164.61192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:04.258476019 CET44349714185.208.164.61192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:04.258500099 CET44349714185.208.164.61192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:04.258519888 CET49714443192.168.2.5185.208.164.61
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:04.258594036 CET44349714185.208.164.61192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:04.258625984 CET44349714185.208.164.61192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:04.258625984 CET49714443192.168.2.5185.208.164.61
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:04.258690119 CET49714443192.168.2.5185.208.164.61
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:04.258925915 CET49714443192.168.2.5185.208.164.61
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:04.258958101 CET44349714185.208.164.61192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:04.852485895 CET44349717185.208.164.61192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:04.852783918 CET49717443192.168.2.5185.208.164.61
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:04.852802992 CET44349717185.208.164.61192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:04.854274035 CET44349717185.208.164.61192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:04.854332924 CET49717443192.168.2.5185.208.164.61
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:04.881788969 CET49717443192.168.2.5185.208.164.61
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:04.882067919 CET49717443192.168.2.5185.208.164.61
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:04.882189035 CET44349717185.208.164.61192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:04.932286978 CET49717443192.168.2.5185.208.164.61
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:04.932315111 CET44349717185.208.164.61192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:04.979162931 CET49717443192.168.2.5185.208.164.61
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:05.216794014 CET44349717185.208.164.61192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:05.259854078 CET44349717185.208.164.61192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:05.259891987 CET44349717185.208.164.61192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:05.259941101 CET44349717185.208.164.61192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:05.259959936 CET44349717185.208.164.61192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:05.260140896 CET49717443192.168.2.5185.208.164.61
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:05.260164022 CET44349717185.208.164.61192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:05.260179043 CET44349717185.208.164.61192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:05.260272980 CET49717443192.168.2.5185.208.164.61
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:05.367079020 CET44349717185.208.164.61192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:05.367126942 CET44349717185.208.164.61192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:05.367191076 CET44349717185.208.164.61192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:05.367218971 CET44349717185.208.164.61192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:05.367242098 CET44349717185.208.164.61192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:05.367264032 CET44349717185.208.164.61192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:05.367336035 CET49717443192.168.2.5185.208.164.61
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:05.367451906 CET49717443192.168.2.5185.208.164.61
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:05.427823067 CET44349717185.208.164.61192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:05.427844048 CET44349717185.208.164.61192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:05.427908897 CET44349717185.208.164.61192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:05.428229094 CET49717443192.168.2.5185.208.164.61
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:05.428272009 CET44349717185.208.164.61192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:05.428416967 CET49717443192.168.2.5185.208.164.61
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:05.487449884 CET44349717185.208.164.61192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:05.487481117 CET44349717185.208.164.61192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:05.487629890 CET49717443192.168.2.5185.208.164.61
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:05.487667084 CET44349717185.208.164.61192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:05.488236904 CET49717443192.168.2.5185.208.164.61
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:05.523739100 CET44349717185.208.164.61192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:05.523860931 CET44349717185.208.164.61192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:05.524077892 CET49717443192.168.2.5185.208.164.61
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:05.524077892 CET49717443192.168.2.5185.208.164.61
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:05.524112940 CET44349717185.208.164.61192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:05.525182009 CET49717443192.168.2.5185.208.164.61
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:05.541583061 CET44349717185.208.164.61192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:05.541654110 CET44349717185.208.164.61192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:05.541696072 CET44349717185.208.164.61192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:05.541882038 CET49717443192.168.2.5185.208.164.61
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:05.541882038 CET49717443192.168.2.5185.208.164.61
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:05.542793989 CET49717443192.168.2.5185.208.164.61
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:05.542810917 CET44349717185.208.164.61192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:10.357872009 CET44349711142.250.185.68192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:10.358017921 CET44349711142.250.185.68192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:10.358092070 CET49711443192.168.2.5142.250.185.68
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:11.759680986 CET49711443192.168.2.5142.250.185.68
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:11.759700060 CET44349711142.250.185.68192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:16.398111105 CET49756443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:16.398144960 CET44349756193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:16.398225069 CET49756443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:16.398689032 CET49757443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:16.398710012 CET44349757193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:16.398825884 CET49757443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:16.398961067 CET49756443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:16.398974895 CET44349756193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:16.399096966 CET49757443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:16.399111986 CET44349757193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:17.097758055 CET44349757193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:17.101011038 CET44349756193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:17.123075008 CET49757443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:17.123112917 CET44349757193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:17.124651909 CET44349757193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:17.124727964 CET49757443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:17.126184940 CET49756443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:17.126197100 CET44349756193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:17.127268076 CET44349756193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:17.127346992 CET49756443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:17.130194902 CET49757443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:17.130306005 CET44349757193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:17.131210089 CET49756443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:17.131275892 CET44349756193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:17.131428003 CET49757443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:17.131447077 CET44349757193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:17.181857109 CET49757443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:17.181860924 CET49756443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:17.181873083 CET44349756193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:17.229645014 CET49756443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:19.376372099 CET44349757193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:19.417618990 CET49757443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:19.417668104 CET44349757193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:19.457880020 CET49757443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:19.478815079 CET44349757193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:19.478827953 CET44349757193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:19.478858948 CET44349757193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:19.478869915 CET44349757193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:19.478883028 CET44349757193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:19.479084015 CET49757443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:19.479127884 CET44349757193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:19.480262995 CET44349757193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:19.480271101 CET44349757193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:19.480298996 CET44349757193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:19.480305910 CET44349757193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:19.480314016 CET44349757193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:19.480324030 CET44349757193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:19.480334997 CET49757443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:19.480348110 CET44349757193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:19.480392933 CET49757443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:19.526972055 CET49757443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:19.581329107 CET44349757193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:19.581341028 CET44349757193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:19.581391096 CET44349757193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:19.581406116 CET44349757193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:19.581469059 CET49757443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:19.581491947 CET44349757193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:19.581516981 CET49757443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:19.581536055 CET49757443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:19.582621098 CET44349757193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:19.582628012 CET44349757193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:19.582659006 CET44349757193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:19.582690954 CET49757443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:19.582695007 CET44349757193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:19.582709074 CET44349757193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:19.582725048 CET49757443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:19.582755089 CET49757443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:19.583664894 CET44349757193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:19.583681107 CET44349757193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:19.583746910 CET49757443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:19.583755016 CET44349757193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:19.583796024 CET49757443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:19.585411072 CET44349757193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:19.585427999 CET44349757193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:19.585517883 CET49757443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:19.585517883 CET49757443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:19.585527897 CET44349757193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:19.585571051 CET49757443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:19.614769936 CET49757443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:19.683723927 CET44349757193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:19.683811903 CET44349757193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:19.683912039 CET49757443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:19.683912992 CET49757443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:19.684011936 CET49757443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:19.684039116 CET44349757193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:19.691509962 CET49777443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:19.691534042 CET44349777193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:19.691660881 CET49777443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:19.691879988 CET49778443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:19.691898108 CET44349778193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:19.692161083 CET49778443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:19.692483902 CET49779443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:19.692492962 CET44349779193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:19.692576885 CET49779443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:19.694761038 CET49780443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:19.694816113 CET44349780193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:19.694958925 CET49780443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:19.695220947 CET49756443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:19.696111917 CET49777443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:19.696135998 CET44349777193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:19.696357965 CET49778443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:19.696372032 CET44349778193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:19.697113991 CET49779443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:19.697124004 CET44349779193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:19.697514057 CET49780443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:19.697551012 CET44349780193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:19.699908972 CET49781443192.168.2.534.107.218.251
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:19.699929953 CET4434978134.107.218.251192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:19.700253010 CET49781443192.168.2.534.107.218.251
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:19.700253010 CET49781443192.168.2.534.107.218.251
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:19.700287104 CET4434978134.107.218.251192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:19.739345074 CET44349756193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:19.895684958 CET44349756193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:19.946266890 CET49756443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:19.998279095 CET44349756193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:19.998297930 CET44349756193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:19.998338938 CET44349756193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:19.998353958 CET44349756193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:19.998367071 CET44349756193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:19.998382092 CET49756443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:19.998399019 CET44349756193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:19.998569012 CET49756443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:19.998569012 CET49756443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:19.999778986 CET44349756193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:19.999794006 CET44349756193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:19.999811888 CET44349756193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:19.999820948 CET44349756193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:19.999855995 CET49756443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:19.999907017 CET49756443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:19.999912977 CET44349756193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.000283003 CET49756443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.100934029 CET44349756193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.100954056 CET44349756193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.100986958 CET44349756193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.101038933 CET49756443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.101053953 CET44349756193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.101154089 CET49756443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.102194071 CET44349756193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.102220058 CET44349756193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.103122950 CET49756443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.103130102 CET44349756193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.103230000 CET49756443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.103243113 CET44349756193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.103266954 CET44349756193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.103331089 CET49756443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.103343010 CET44349756193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.103950977 CET49756443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.105006933 CET44349756193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.105030060 CET44349756193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.106237888 CET49756443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.106245041 CET44349756193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.106770039 CET49756443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.168771029 CET4434978134.107.218.251192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.169116020 CET49781443192.168.2.534.107.218.251
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.169128895 CET4434978134.107.218.251192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.170547009 CET4434978134.107.218.251192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.170631886 CET49781443192.168.2.534.107.218.251
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.171792984 CET49781443192.168.2.534.107.218.251
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.171876907 CET4434978134.107.218.251192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.203309059 CET44349756193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.203336954 CET44349756193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.203506947 CET49756443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.203528881 CET44349756193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.203661919 CET49756443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.204891920 CET44349756193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.204909086 CET44349756193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.204946041 CET44349756193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.204993963 CET49756443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.205002069 CET44349756193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.205023050 CET49756443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.205373049 CET44349756193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.205393076 CET44349756193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.205460072 CET49756443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.205466986 CET44349756193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.205776930 CET49756443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.205883026 CET44349756193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.205899000 CET44349756193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.206032038 CET49756443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.206038952 CET44349756193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.206149101 CET49756443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.206964016 CET44349756193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.206979990 CET44349756193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.207084894 CET49756443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.207093000 CET44349756193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.207477093 CET49756443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.207668066 CET44349756193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.207685947 CET44349756193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.207844973 CET49756443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.207866907 CET44349756193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.207938910 CET49756443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.212234974 CET49781443192.168.2.534.107.218.251
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.212244987 CET4434978134.107.218.251192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.259994984 CET49781443192.168.2.534.107.218.251
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.295749903 CET44349756193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.295769930 CET44349756193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.296389103 CET49756443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.296403885 CET44349756193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.296886921 CET49756443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.305459023 CET44349756193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.305474997 CET44349756193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.305855989 CET49756443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.305865049 CET44349756193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.305922985 CET44349756193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.305931091 CET49756443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.305937052 CET44349756193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.305960894 CET44349756193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.306025982 CET49756443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.306025982 CET49756443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.306031942 CET44349756193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.306504965 CET44349756193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.306515932 CET44349756193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.306895971 CET49756443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.306895971 CET49756443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.306902885 CET44349756193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.306993008 CET44349756193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.307009935 CET44349756193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.307027102 CET49756443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.307033062 CET44349756193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.307357073 CET49756443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.307357073 CET49756443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.311220884 CET44349756193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.311238050 CET44349756193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.311359882 CET49756443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.311371088 CET44349756193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.311512947 CET49756443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.311642885 CET44349756193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.311656952 CET44349756193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.311820030 CET49756443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.311826944 CET44349756193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.312096119 CET44349756193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.312112093 CET44349756193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.312752962 CET49756443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.312752962 CET49756443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.312758923 CET44349756193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.312895060 CET49756443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.355849028 CET44349778193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.356076956 CET49778443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.356086016 CET44349778193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.356450081 CET44349778193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.356939077 CET49778443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.357002020 CET44349778193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.357039928 CET49778443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.358263016 CET44349777193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.358486891 CET49777443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.358501911 CET44349777193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.359000921 CET44349777193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.359447956 CET49777443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.359543085 CET44349777193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.359565973 CET49777443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.378257990 CET44349779193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.378447056 CET49779443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.378467083 CET44349779193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.379375935 CET44349779193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.379515886 CET49779443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.379673004 CET49779443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.379745007 CET44349779193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.379770994 CET49779443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.381577969 CET44349780193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.381776094 CET49780443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.381838083 CET44349780193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.383275032 CET44349780193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.383343935 CET49780443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.383702993 CET49780443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.383773088 CET44349780193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.383858919 CET49780443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.383874893 CET44349780193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.389545918 CET44349756193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.389583111 CET44349756193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.389636993 CET49756443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.389647961 CET44349756193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.390144110 CET49756443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.390144110 CET49756443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.397978067 CET44349756193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.398006916 CET44349756193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.398067951 CET49756443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.398073912 CET44349756193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.398108959 CET49756443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.398207903 CET49756443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.399333000 CET44349778193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.399748087 CET44349756193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.399790049 CET44349756193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.399849892 CET49756443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.399857044 CET44349756193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.399880886 CET49756443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.399914980 CET49756443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.400100946 CET44349756193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.400130987 CET44349756193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.400173903 CET49756443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.400180101 CET44349756193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.400194883 CET49756443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.400444031 CET44349756193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.400445938 CET49756443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.400470018 CET44349756193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.400509119 CET44349756193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.400512934 CET49756443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.400584936 CET49756443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.400584936 CET49756443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.400593042 CET44349756193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.400702953 CET44349756193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.400732994 CET44349756193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.400768995 CET49756443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.400768995 CET49756443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.400775909 CET44349756193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.400794029 CET49756443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.400839090 CET49756443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.401045084 CET44349756193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.401077032 CET44349756193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.401118994 CET49756443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.401124954 CET44349756193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.401271105 CET49756443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.401271105 CET49756443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.401532888 CET49778443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.401693106 CET49777443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.401702881 CET44349777193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.407800913 CET44349756193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.407835960 CET44349756193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.407907009 CET49756443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.407913923 CET44349756193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.408004045 CET49756443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.408004999 CET49756443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.423348904 CET44349779193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.432452917 CET49779443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.432471991 CET44349779193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.432553053 CET49780443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.477978945 CET49779443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.480431080 CET44349756193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.480479002 CET44349756193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.480515957 CET49756443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.480529070 CET44349756193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.480566978 CET49756443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.481872082 CET49756443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.490165949 CET44349756193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.490217924 CET44349756193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.490279913 CET49756443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.490279913 CET49756443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.490288019 CET44349756193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.490350962 CET49756443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.491122961 CET44349756193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.491183996 CET44349756193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.491245031 CET49756443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.491245031 CET49756443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.491254091 CET44349756193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.491331100 CET49756443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.491365910 CET44349756193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.491409063 CET44349756193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.491442919 CET49756443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.491451025 CET44349756193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.491525888 CET49756443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.491525888 CET49756443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.491569042 CET44349756193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.491616964 CET44349756193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.491735935 CET44349756193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.491787910 CET44349756193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.491831064 CET49756443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.491831064 CET49756443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.491831064 CET49756443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.491839886 CET44349756193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.491853952 CET49756443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.492042065 CET44349756193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.492083073 CET44349756193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.494406939 CET49756443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.494406939 CET49756443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.494417906 CET44349756193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.500195026 CET44349756193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.500242949 CET44349756193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.500319004 CET49756443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.500319004 CET49756443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.500319004 CET49756443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.500330925 CET44349756193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.542638063 CET49756443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.573080063 CET44349756193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.573127985 CET44349756193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.573838949 CET49756443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.573838949 CET49756443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.573851109 CET44349756193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.575330019 CET49756443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.582920074 CET44349756193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.582961082 CET44349756193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.582998991 CET49756443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.583009005 CET44349756193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.583056927 CET49756443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.583056927 CET49756443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.583153009 CET44349756193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.583199978 CET44349756193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.583230972 CET49756443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.583239079 CET44349756193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.583260059 CET49756443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.583285093 CET49756443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.583585024 CET44349756193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.583623886 CET44349756193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.583667994 CET49756443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.583683968 CET44349756193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.583698034 CET49756443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.583865881 CET49756443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.583966970 CET44349756193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.584009886 CET44349756193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.584057093 CET49756443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.584057093 CET49756443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.584064960 CET44349756193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.584105968 CET49756443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.584249020 CET44349756193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.584295034 CET44349756193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.584342957 CET49756443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.584342957 CET49756443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.584348917 CET44349756193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.584404945 CET49756443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.584502935 CET44349756193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.584542990 CET44349756193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.584589005 CET49756443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.584594965 CET44349756193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.584616899 CET49756443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.586649895 CET49756443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.601792097 CET44349756193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.601809025 CET44349756193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.606913090 CET49756443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.606924057 CET44349756193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.607660055 CET49756443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.665360928 CET44349756193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.665378094 CET44349756193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.665764093 CET49756443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.665774107 CET44349756193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.667329073 CET49756443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.675400019 CET44349756193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.675416946 CET44349756193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.675760031 CET44349756193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.675791979 CET44349756193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.676019907 CET44349756193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.676034927 CET44349756193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.676100969 CET49756443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.676100969 CET49756443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.676100969 CET49756443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.676100969 CET49756443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.676100969 CET49756443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.676114082 CET44349756193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.676358938 CET44349756193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.676376104 CET44349756193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.676845074 CET44349756193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.676858902 CET44349756193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.677056074 CET44349756193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.677084923 CET44349756193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.677695036 CET49756443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.677695036 CET49756443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.677695036 CET49756443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.677695036 CET49756443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.677695036 CET49756443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.677704096 CET44349756193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.694197893 CET44349756193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.694214106 CET44349756193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.697710037 CET44349777193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.697930098 CET49756443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.697938919 CET44349756193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.698157072 CET44349778193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.698384047 CET44349778193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.698391914 CET44349778193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.698441029 CET49778443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.698447943 CET44349778193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.698487043 CET49778443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.698543072 CET44349777193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.698556900 CET44349777193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.698594093 CET49777443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.698621035 CET44349777193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.698642969 CET44349777193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.698678970 CET49777443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.699434042 CET49777443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.699460030 CET44349777193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.700632095 CET49778443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.700648069 CET44349778193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.723382950 CET44349779193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.733833075 CET44349780193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.749907017 CET49756443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.758200884 CET44349756193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.758264065 CET44349756193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.758315086 CET49756443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.758327961 CET44349756193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.759332895 CET49756443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.759332895 CET49756443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.764748096 CET49779443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.764777899 CET44349779193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.768879890 CET44349756193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.768927097 CET44349756193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.768970966 CET49756443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.768980026 CET44349756193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.768994093 CET49756443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.769197941 CET49756443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.769223928 CET44349756193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.769263983 CET44349756193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.769284010 CET49756443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.769292116 CET44349756193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.769306898 CET49756443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.769339085 CET49756443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.769572020 CET44349756193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.769613028 CET44349756193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.769669056 CET49756443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.769669056 CET49756443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.769675970 CET44349756193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.769787073 CET49756443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.769915104 CET44349756193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.769954920 CET44349756193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.769995928 CET49756443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.769995928 CET49756443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.770003080 CET44349756193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.770078897 CET49756443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.770256996 CET44349756193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.770294905 CET44349756193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.770322084 CET49756443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.770334005 CET44349756193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.770369053 CET49756443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.770499945 CET44349756193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.770539999 CET44349756193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.770592928 CET49756443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.770592928 CET49756443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.770601988 CET44349756193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.770982981 CET49756443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.779901028 CET49780443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.779934883 CET44349780193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.787245035 CET44349756193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.787286997 CET44349756193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.787329912 CET49756443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.787329912 CET49756443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.787338972 CET44349756193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.790150881 CET49756443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.811568022 CET49779443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.827790976 CET49780443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.827847958 CET44349779193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.827881098 CET44349779193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.827919006 CET44349779193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.827929020 CET49779443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.827948093 CET44349779193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.827958107 CET49779443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.827971935 CET49779443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.827972889 CET44349779193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.828001022 CET44349779193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.828001976 CET49779443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.828006983 CET49779443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.828912020 CET44349779193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.828918934 CET44349779193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.828947067 CET44349779193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.828958988 CET44349779193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.828969002 CET44349779193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.828979969 CET49779443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.828980923 CET44349779193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.829005957 CET44349779193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.829025030 CET49779443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.829040051 CET49779443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.839345932 CET44349780193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.839365959 CET44349780193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.839440107 CET49780443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.839463949 CET44349780193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.839483023 CET44349780193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.839512110 CET44349780193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.839520931 CET49780443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.839543104 CET44349780193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.839561939 CET49780443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.839572906 CET49780443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.839622021 CET44349780193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.839674950 CET49780443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.839884043 CET49780443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.839884043 CET49780443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.839901924 CET44349780193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.839962006 CET49780443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.843411922 CET49793443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.843497038 CET44349793193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.843607903 CET49793443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.844028950 CET49794443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.844068050 CET44349794193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.844124079 CET49794443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.844893932 CET49794443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.844904900 CET44349794193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.845046997 CET49793443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.845083952 CET44349793193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.850660086 CET44349756193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.850728989 CET44349756193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.850759983 CET49756443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.850768089 CET44349756193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.850802898 CET49756443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.851334095 CET49756443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.854101896 CET49795443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.854125023 CET44349795193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.854199886 CET49795443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.854384899 CET49795443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.854402065 CET44349795193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.861495018 CET44349756193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.861551046 CET44349756193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.861601114 CET49756443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.861608028 CET44349756193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.861639023 CET49756443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.861639023 CET49756443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.861742020 CET44349756193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.861784935 CET44349756193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.861808062 CET49756443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.861814022 CET44349756193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.861870050 CET49756443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.861870050 CET49756443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.862046957 CET44349756193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.862087965 CET44349756193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.862132072 CET49756443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.862132072 CET49756443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.862138987 CET44349756193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.862188101 CET49756443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.862421989 CET44349756193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.862466097 CET44349756193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.862541914 CET49756443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.862541914 CET49756443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.862549067 CET44349756193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.862613916 CET49756443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.862632990 CET44349756193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.862665892 CET44349756193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.862715006 CET44349756193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.862962008 CET49756443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.862962961 CET49756443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.862962961 CET49756443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.862971067 CET44349756193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.863037109 CET44349756193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.863076925 CET44349756193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.863337994 CET49756443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.863337994 CET49756443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.863337994 CET49756443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.863346100 CET44349756193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.863445044 CET49756443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.879434109 CET44349756193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.879483938 CET44349756193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.882647038 CET49756443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.882647038 CET49756443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.882657051 CET44349756193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.883332968 CET49756443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.884583950 CET49779443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.932004929 CET44349779193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.932038069 CET44349779193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.932084084 CET44349779193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.932104111 CET44349779193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.932123899 CET49779443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.932154894 CET49779443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.932167053 CET44349779193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.932179928 CET49779443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.932218075 CET49779443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.932971954 CET44349779193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.933006048 CET44349779193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.933051109 CET44349779193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.933059931 CET49779443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.933088064 CET49779443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.933094025 CET44349779193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.933118105 CET49779443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.933140039 CET49779443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.933989048 CET44349779193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.934036970 CET44349779193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.934065104 CET49779443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.934072018 CET44349779193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.934101105 CET49779443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.934113026 CET49779443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.934953928 CET44349779193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.935036898 CET49779443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.935045004 CET44349779193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.935103893 CET44349779193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.935153008 CET49779443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.935324907 CET49779443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.935338974 CET44349779193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.938857079 CET49796443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.938946009 CET44349796193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.939052105 CET49796443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.939331055 CET49796443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.939363003 CET44349796193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.943010092 CET44349756193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.943028927 CET44349756193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.943183899 CET49756443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.943193913 CET44349756193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.943330050 CET49756443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.953950882 CET44349756193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.953993082 CET44349756193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.954185963 CET49756443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.954185963 CET49756443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.954194069 CET44349756193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.954258919 CET49756443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.954299927 CET44349756193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.954340935 CET44349756193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.954541922 CET44349756193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.954685926 CET44349756193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.954730034 CET49756443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.954730034 CET49756443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.954730034 CET49756443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.954730034 CET49756443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.954953909 CET49756443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.954981089 CET44349756193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.988953114 CET49781443192.168.2.534.107.218.251
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:21.031331062 CET4434978134.107.218.251192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:21.032943964 CET49797443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:21.033006907 CET44349797193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:21.033085108 CET49797443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:21.033730030 CET49797443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:21.033747911 CET44349797193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:21.034601927 CET49798443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:21.034725904 CET44349798193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:21.034847021 CET49798443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:21.034956932 CET49799443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:21.034967899 CET44349799193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:21.035023928 CET49799443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:21.035175085 CET49798443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:21.035217047 CET44349798193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:21.035291910 CET49799443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:21.035304070 CET44349799193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:21.096075058 CET4434978134.107.218.251192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:21.096208096 CET4434978134.107.218.251192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:21.096291065 CET49781443192.168.2.534.107.218.251
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:21.096297026 CET4434978134.107.218.251192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:21.096329927 CET4434978134.107.218.251192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:21.096431017 CET49781443192.168.2.534.107.218.251
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:21.096446037 CET4434978134.107.218.251192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:21.096580982 CET4434978134.107.218.251192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:21.096659899 CET49781443192.168.2.534.107.218.251
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:21.096667051 CET4434978134.107.218.251192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:21.096776009 CET4434978134.107.218.251192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:21.096879959 CET49781443192.168.2.534.107.218.251
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:21.097549915 CET49781443192.168.2.534.107.218.251
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:21.097565889 CET4434978134.107.218.251192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:21.100795984 CET49800443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:21.100843906 CET44349800193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:21.100934982 CET49800443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:21.102368116 CET49800443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:21.102379084 CET44349800193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:21.108995914 CET49801443192.168.2.534.107.218.251
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:21.109039068 CET4434980134.107.218.251192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:21.109127998 CET49801443192.168.2.534.107.218.251
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:21.109350920 CET49801443192.168.2.534.107.218.251
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:21.109364033 CET4434980134.107.218.251192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:21.513334990 CET44349794193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:21.513930082 CET49794443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:21.513959885 CET44349794193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:21.514302015 CET44349794193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:21.522448063 CET44349793193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:21.526442051 CET49794443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:21.526570082 CET44349794193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:21.527008057 CET49793443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:21.527075052 CET44349793193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:21.527513027 CET49794443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:21.527637005 CET44349793193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:21.532244921 CET49793443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:21.532386065 CET44349793193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:21.532409906 CET49793443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:21.540940046 CET44349795193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:21.551235914 CET49795443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:21.551264048 CET44349795193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:21.554712057 CET44349795193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:21.554817915 CET49795443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:21.559753895 CET49795443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:21.559945107 CET44349795193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:21.559952021 CET49795443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:21.571366072 CET44349794193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:21.572119951 CET49793443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:21.572135925 CET44349793193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:21.601757050 CET49795443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:21.601790905 CET44349795193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:21.603764057 CET4434980134.107.218.251192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:21.604020119 CET49801443192.168.2.534.107.218.251
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:21.604038954 CET4434980134.107.218.251192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:21.605068922 CET4434980134.107.218.251192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:21.605137110 CET49801443192.168.2.534.107.218.251
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:21.605684996 CET49801443192.168.2.534.107.218.251
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:21.605753899 CET4434980134.107.218.251192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:21.605875969 CET49801443192.168.2.534.107.218.251
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:21.605896950 CET4434980134.107.218.251192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:21.616565943 CET44349796193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:21.616812944 CET49796443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:21.616875887 CET44349796193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:21.617789984 CET44349796193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:21.617964983 CET49796443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:21.618627071 CET49796443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:21.618716002 CET44349796193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:21.618838072 CET49796443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:21.618866920 CET44349796193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:21.648179054 CET49795443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:21.648260117 CET49801443192.168.2.534.107.218.251
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:21.663975000 CET49796443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:21.702717066 CET44349798193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:21.702852964 CET44349799193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:21.703202963 CET44349797193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:21.703439951 CET49799443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:21.703452110 CET44349799193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:21.703875065 CET49798443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:21.703927040 CET44349798193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:21.704006910 CET49797443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:21.704016924 CET44349797193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:21.704479933 CET44349799193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:21.704546928 CET49799443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:21.705358982 CET49799443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:21.705415964 CET44349799193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:21.705550909 CET44349798193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:21.705615044 CET49798443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:21.705697060 CET49799443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:21.705705881 CET44349799193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:21.706090927 CET49798443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:21.706185102 CET44349798193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:21.706378937 CET49798443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:21.706398964 CET44349798193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:21.707611084 CET44349797193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:21.707676888 CET49797443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:21.708672047 CET49797443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:21.708758116 CET44349797193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:21.708801985 CET49797443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:21.734072924 CET4434980134.107.218.251192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:21.734103918 CET4434980134.107.218.251192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:21.734134912 CET4434980134.107.218.251192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:21.734157085 CET49801443192.168.2.534.107.218.251
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:21.734180927 CET4434980134.107.218.251192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:21.734217882 CET4434980134.107.218.251192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:21.734219074 CET49801443192.168.2.534.107.218.251
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:21.734230995 CET4434980134.107.218.251192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:21.734270096 CET49801443192.168.2.534.107.218.251
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:21.734314919 CET4434980134.107.218.251192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:21.734417915 CET4434980134.107.218.251192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:21.734458923 CET49801443192.168.2.534.107.218.251
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:21.745434999 CET49799443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:21.746612072 CET49798443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:21.751358986 CET44349797193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:21.758716106 CET49797443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:21.758725882 CET44349797193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:21.766382933 CET49801443192.168.2.534.107.218.251
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:21.766412973 CET4434980134.107.218.251192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:21.773241997 CET44349800193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:21.775253057 CET49800443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:21.775268078 CET44349800193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:21.778477907 CET44349800193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:21.778539896 CET49800443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:21.778884888 CET49800443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:21.778974056 CET44349800193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:21.779027939 CET49800443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:21.779041052 CET44349800193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:21.805886984 CET49797443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:21.820746899 CET49800443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:21.856432915 CET44349794193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:21.856542110 CET44349794193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:21.856590033 CET49794443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:21.856604099 CET44349794193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:21.856618881 CET44349794193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:21.856673002 CET49794443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:21.859137058 CET49794443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:21.859158039 CET44349794193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:21.860065937 CET49807443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:21.860110044 CET44349807193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:21.860292912 CET49807443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:21.861849070 CET49807443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:21.861881971 CET44349807193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:21.865478039 CET44349793193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:21.865876913 CET44349793193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:21.865933895 CET49793443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:21.879336119 CET49793443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:21.879354954 CET44349793193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:21.879630089 CET49808443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:21.879679918 CET44349808193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:21.879739046 CET49808443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:21.884232998 CET49808443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:21.884268045 CET44349808193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:21.886071920 CET44349795193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:21.893573046 CET49809443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:21.893600941 CET44349809193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:21.893671989 CET49809443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:21.893891096 CET49809443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:21.893902063 CET44349809193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:21.895503044 CET49810443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:21.895545959 CET44349810193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:21.895601034 CET49810443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:21.895827055 CET49810443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:21.895845890 CET44349810193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:21.931385040 CET49795443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:21.931435108 CET44349795193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:21.959350109 CET44349796193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:21.976721048 CET49795443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.000900984 CET44349795193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.000916958 CET44349795193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.000998020 CET44349795193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.001012087 CET44349795193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.001030922 CET44349795193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.001055002 CET49795443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.001085043 CET44349795193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.001116037 CET49795443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.001137018 CET44349795193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.001194954 CET49795443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.004949093 CET49795443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.004976034 CET44349795193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.007664919 CET49796443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.007730007 CET44349796193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.041841030 CET44349797193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.042704105 CET44349797193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.042726994 CET44349797193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.042747021 CET44349797193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.042774916 CET49797443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.042788029 CET44349797193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.042810917 CET44349797193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.042821884 CET49797443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.042834997 CET49797443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.042841911 CET44349799193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.042844057 CET44349797193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.042856932 CET49797443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.043005943 CET44349797193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.043026924 CET44349799193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.043055058 CET49797443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.043107986 CET49799443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.044765949 CET44349798193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.044832945 CET44349798193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.045001984 CET49798443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.051188946 CET49796443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.062661886 CET44349796193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.062680960 CET44349796193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.062719107 CET44349796193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.062728882 CET44349796193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.062747002 CET44349796193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.062779903 CET49796443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.062824965 CET44349796193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.062859058 CET49796443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.064358950 CET44349796193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.064368963 CET44349796193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.064383030 CET44349796193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.064392090 CET44349796193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.064426899 CET49796443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.064450026 CET44349796193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.064476013 CET49796443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.106719017 CET49796443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.113833904 CET44349800193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.114279032 CET44349800193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.114290953 CET44349800193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.114320993 CET44349800193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.114341974 CET49800443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.114356995 CET44349800193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.114368916 CET49800443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.114394903 CET44349800193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.114440918 CET49800443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.166349888 CET44349796193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.166373014 CET44349796193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.166395903 CET44349796193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.166405916 CET44349796193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.166568995 CET49796443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.166660070 CET44349796193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.166733027 CET49796443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.166733027 CET49796443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.167490005 CET44349796193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.167501926 CET44349796193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.167524099 CET44349796193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.167588949 CET49796443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.167609930 CET44349796193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.167634010 CET49796443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.167659044 CET49796443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.168436050 CET44349796193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.168459892 CET44349796193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.168503046 CET49796443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.168514013 CET44349796193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.168539047 CET49796443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.168561935 CET49796443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.169277906 CET44349796193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.169339895 CET49796443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.169353962 CET44349796193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.169380903 CET44349796193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.169430971 CET49796443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.192583084 CET49798443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.192651987 CET44349798193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.192909956 CET49815443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.192954063 CET44349815193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.193025112 CET49815443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.210676908 CET49799443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.210705996 CET44349799193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.214050055 CET49816443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.214091063 CET44349816193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.214159966 CET49816443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.233535051 CET49815443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.233618975 CET44349815193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.236888885 CET49816443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.236927032 CET44349816193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.256457090 CET49796443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.256527901 CET44349796193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.256978989 CET49797443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.256989956 CET44349797193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.272305012 CET49818443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.272361040 CET44349818193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.272442102 CET49818443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.272528887 CET49800443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.272553921 CET44349800193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.273083925 CET49818443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.273099899 CET44349818193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.280550957 CET49819443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.280597925 CET44349819193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.280653000 CET49819443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.280786991 CET49820443192.168.2.534.107.218.251
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.280805111 CET4434982034.107.218.251192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.280850887 CET49820443192.168.2.534.107.218.251
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.281085014 CET49819443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.281096935 CET44349819193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.281279087 CET49820443192.168.2.534.107.218.251
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.281290054 CET4434982034.107.218.251192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.322592020 CET49821443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.322710991 CET44349821193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.322779894 CET49821443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.323065042 CET49821443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.323107004 CET44349821193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.324058056 CET49822443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.324075937 CET44349822193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.324126959 CET49822443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.324251890 CET49822443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.324256897 CET44349822193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.325709105 CET49823443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.325736046 CET44349823193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.325803041 CET49823443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.326013088 CET49823443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.326039076 CET44349823193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.329638004 CET49824443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.329684973 CET44349824193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.329739094 CET49824443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.330279112 CET49824443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.330295086 CET44349824193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.519215107 CET44349807193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.519576073 CET49807443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.519592047 CET44349807193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.519911051 CET44349807193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.523336887 CET49807443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.523336887 CET49807443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.523364067 CET44349807193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.523408890 CET44349807193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.567213058 CET44349809193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.567589045 CET49809443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.567604065 CET44349809193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.567970991 CET44349809193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.568314075 CET49809443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.568380117 CET44349809193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.568497896 CET49809443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.569933891 CET49807443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.571994066 CET44349810193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.572909117 CET49810443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.572930098 CET44349810193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.573290110 CET44349810193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.573596954 CET49810443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.573693991 CET44349810193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.573725939 CET49810443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.576419115 CET44349808193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.576632023 CET49808443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.576642036 CET44349808193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.577845097 CET44349808193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.578130007 CET49808443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.578247070 CET49808443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.578252077 CET44349808193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.578315973 CET44349808193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.611337900 CET44349809193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.615339041 CET44349810193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.617922068 CET49810443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.618027925 CET49808443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.736152887 CET4434982034.107.218.251192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.737966061 CET49820443192.168.2.534.107.218.251
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.737991095 CET4434982034.107.218.251192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.738477945 CET4434982034.107.218.251192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.740727901 CET49820443192.168.2.534.107.218.251
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.740828037 CET4434982034.107.218.251192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.741002083 CET49820443192.168.2.534.107.218.251
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.783339024 CET4434982034.107.218.251192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.862972021 CET44349807193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.904195070 CET44349816193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.904503107 CET49816443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.904565096 CET44349816193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.907902956 CET44349816193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.907982111 CET49816443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.908407927 CET49816443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.908479929 CET44349816193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.908597946 CET49816443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.908617020 CET44349816193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.911302090 CET44349815193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.911521912 CET49815443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.911545992 CET44349815193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.911660910 CET44349809193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.911808968 CET44349809193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.911853075 CET49809443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.911863089 CET44349809193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.911874056 CET44349809193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.911937952 CET49809443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.912448883 CET44349815193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.912518978 CET49815443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.912883043 CET49809443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.912889004 CET44349809193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.913022041 CET44349810193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.913146019 CET44349810193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.913197041 CET49810443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.913459063 CET49815443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.913513899 CET44349815193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.914352894 CET49815443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.914369106 CET44349815193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.916053057 CET49807443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.916069984 CET44349807193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.917052031 CET49810443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.917073011 CET44349810193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.919689894 CET44349808193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.939953089 CET44349819193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.940224886 CET49819443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.940248966 CET44349819193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.941306114 CET44349819193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.941389084 CET49819443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.942159891 CET49819443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.942226887 CET44349819193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.942712069 CET49819443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.942718029 CET44349819193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.949353933 CET44349818193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.949604988 CET49818443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.949640989 CET44349818193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.953526974 CET44349818193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.953614950 CET49818443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.954081059 CET49818443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.954258919 CET44349818193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.954289913 CET49818443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.955086946 CET49816443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.961756945 CET49808443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.961760044 CET49815443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.961766958 CET44349808193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.962778091 CET49807443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.966686964 CET44349807193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.966701984 CET44349807193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.966739893 CET44349807193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.966761112 CET44349807193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.966778040 CET44349807193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.966901064 CET49807443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.966901064 CET49807443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.966924906 CET44349807193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.968949080 CET44349807193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.968969107 CET44349807193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.969008923 CET44349807193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.969027996 CET44349807193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.969177961 CET49807443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.969177961 CET49807443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.969197035 CET44349807193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.985013962 CET44349823193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.985208035 CET44349821193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.985352993 CET49823443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.985389948 CET44349823193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.985506058 CET49821443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.985522985 CET44349821193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.986613035 CET44349821193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.986692905 CET49821443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.987108946 CET49821443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.987210035 CET44349821193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.987376928 CET49821443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.987391949 CET44349821193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.988451004 CET44349824193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.988689899 CET49824443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.988699913 CET44349824193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.988986015 CET44349823193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.989070892 CET49823443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.989458084 CET49823443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.989538908 CET44349823193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.989625931 CET49823443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.989638090 CET44349823193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.990263939 CET44349824193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.990319014 CET49824443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.990755081 CET49824443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.990829945 CET44349824193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.990868092 CET49824443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.992455959 CET44349822193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.993845940 CET49818443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.993869066 CET44349818193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.994049072 CET49819443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.996717930 CET49822443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:22.996731043 CET44349822193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.000247002 CET44349822193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.000320911 CET49822443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.001070976 CET49822443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.001156092 CET44349822193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.001507044 CET49822443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.001514912 CET44349822193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.009715080 CET49808443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.009741068 CET49807443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.023766994 CET44349808193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.023789883 CET44349808193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.023834944 CET44349808193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.023838997 CET49808443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.023894072 CET44349808193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.023900986 CET49808443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.023914099 CET44349808193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.023955107 CET49808443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.023961067 CET44349808193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.023977995 CET49808443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.024843931 CET44349808193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.024863958 CET44349808193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.024929047 CET44349808193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.024947882 CET44349808193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.024950981 CET49808443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.024991035 CET44349808193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.025012016 CET49808443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.031358004 CET44349824193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.041289091 CET49821443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.041300058 CET49824443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.041311026 CET44349824193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.041321993 CET49823443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.041354895 CET49818443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.041591883 CET49822443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.072101116 CET44349807193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.072134018 CET44349807193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.072319984 CET44349807193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.072323084 CET49807443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.072369099 CET44349807193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.072410107 CET44349807193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.072426081 CET49807443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.072426081 CET49807443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.072451115 CET49807443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.072643995 CET44349807193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.072819948 CET44349807193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.072920084 CET49807443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.072920084 CET49807443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.072989941 CET49808443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.084455967 CET49824443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.093961954 CET49807443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.093991041 CET44349807193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.119108915 CET49831443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.119147062 CET44349831193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.119235992 CET49831443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.121097088 CET49831443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.121120930 CET44349831193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.127418041 CET49832443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.127443075 CET44349832193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.127528906 CET49832443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.127821922 CET44349808193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.127844095 CET44349808193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.127861023 CET49832443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.127880096 CET44349832193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.127906084 CET49808443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.127926111 CET44349808193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.128005028 CET49808443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.128005028 CET49808443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.128015041 CET44349808193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.128056049 CET49808443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.129163980 CET44349808193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.129225969 CET44349808193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.129249096 CET49808443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.129256010 CET44349808193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.129288912 CET49808443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.129314899 CET49808443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.130345106 CET44349808193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.130412102 CET49808443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.130417109 CET44349808193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.130440950 CET44349808193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.130512953 CET49808443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.131453037 CET44349808193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.131510019 CET44349808193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.131516933 CET49808443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.131531000 CET44349808193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.131568909 CET49808443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.131592035 CET49808443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.138729095 CET4434982034.107.218.251192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.138822079 CET4434982034.107.218.251192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.138880968 CET49820443192.168.2.534.107.218.251
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.140002012 CET49820443192.168.2.534.107.218.251
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.140018940 CET4434982034.107.218.251192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.144192934 CET49833443192.168.2.534.107.218.251
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.144226074 CET4434983334.107.218.251192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.144294024 CET49833443192.168.2.534.107.218.251
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.144516945 CET49833443192.168.2.534.107.218.251
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.144530058 CET4434983334.107.218.251192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.161732912 CET49834443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.161750078 CET44349834193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.161817074 CET49834443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.162111998 CET49834443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.162128925 CET44349834193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.232037067 CET44349808193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.232063055 CET44349808193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.232141018 CET49808443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.232147932 CET44349808193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.232203007 CET49808443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.232749939 CET44349808193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.232780933 CET44349808193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.232810020 CET49808443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.232815027 CET44349808193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.232857943 CET44349808193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.232882977 CET49808443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.232903004 CET49808443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.235409021 CET49808443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.235415936 CET44349808193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.242048979 CET44349816193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.257986069 CET44349815193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.258605957 CET44349815193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.258615017 CET44349815193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.258693933 CET49815443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.258718014 CET44349815193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.258771896 CET44349815193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.258961916 CET49815443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.269267082 CET49815443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.269293070 CET44349815193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.279721975 CET49836443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.279762030 CET44349836193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.280009985 CET49836443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.280901909 CET49836443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.280919075 CET44349836193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.283077002 CET44349819193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.283188105 CET44349819193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.283242941 CET44349819193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.283241987 CET49819443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.283287048 CET49819443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.285196066 CET49819443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.285209894 CET44349819193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.292177916 CET44349818193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.292361975 CET44349818193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.292438030 CET49818443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.294029951 CET49816443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.294039011 CET44349816193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.299081087 CET49818443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.299094915 CET44349818193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.302814960 CET49837443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.302856922 CET44349837193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.302958012 CET49837443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.303265095 CET49837443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.303289890 CET44349837193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.320271969 CET44349823193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.320662022 CET44349823193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.320765018 CET49823443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.322475910 CET49823443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.322504044 CET44349823193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.322962046 CET49838443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.323003054 CET44349838193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.323071003 CET49838443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.323961973 CET44349821193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.324026108 CET44349821193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.324088097 CET49821443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.324671030 CET49838443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.324706078 CET44349838193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.326019049 CET49821443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.326045036 CET44349821193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.326394081 CET49839443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.326419115 CET44349839193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.326479912 CET49839443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.327768087 CET49839443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.327796936 CET44349839193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.329148054 CET44349824193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.334252119 CET44349822193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.334877014 CET44349822193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.334911108 CET44349822193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.334996939 CET49822443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.335022926 CET44349822193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.335056067 CET49822443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.335059881 CET44349822193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.335083961 CET49822443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.335108995 CET49822443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.335194111 CET49816443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.340703011 CET49822443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.340730906 CET44349822193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.341002941 CET49841443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.341034889 CET44349841193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.341115952 CET49841443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.342041016 CET49841443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.342056990 CET44349841193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.344404936 CET44349816193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.344440937 CET44349816193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.344459057 CET44349816193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.344496965 CET49816443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.344520092 CET44349816193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.344543934 CET44349816193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.344554901 CET49816443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.344573975 CET44349816193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.344585896 CET49816443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.344613075 CET49816443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.346079111 CET44349816193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.346112967 CET44349816193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.346162081 CET44349816193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.346174002 CET49816443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.346185923 CET44349816193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.346213102 CET44349816193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.346214056 CET49816443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.346250057 CET49816443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.373394966 CET49824443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.373425007 CET44349824193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.389331102 CET49816443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.414804935 CET49824443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.433454990 CET44349824193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.433468103 CET44349824193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.433490992 CET44349824193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.433500051 CET44349824193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.433526993 CET44349824193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.433595896 CET49824443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.433605909 CET44349824193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.433675051 CET44349824193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.433689117 CET49824443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.433696985 CET44349824193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.433708906 CET44349824193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.433727980 CET49824443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.433769941 CET49824443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.433774948 CET44349824193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.433805943 CET44349824193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.433820963 CET49824443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.433856964 CET49824443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.446963072 CET44349816193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.447001934 CET44349816193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.447047949 CET44349816193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.447124958 CET49816443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.447164059 CET44349816193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.447211027 CET49816443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.447249889 CET49816443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.448198080 CET44349816193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.448235989 CET49824443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.448242903 CET44349824193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.448244095 CET44349816193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.448296070 CET49816443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.448309898 CET44349816193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.448389053 CET49816443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.448389053 CET49816443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.448884964 CET44349816193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.448937893 CET44349816193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.448973894 CET49816443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.448986053 CET44349816193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.449021101 CET49816443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.449043036 CET49816443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.450661898 CET44349816193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.450716019 CET44349816193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.450764894 CET49816443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.450778008 CET44349816193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.450839043 CET49816443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.450839043 CET49816443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.549678087 CET44349816193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.549746037 CET44349816193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.549798012 CET49816443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.549834013 CET44349816193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.549890041 CET49816443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.549943924 CET49816443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.550659895 CET44349816193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.550704002 CET44349816193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.550756931 CET49816443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.550767899 CET44349816193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.550816059 CET49816443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.550837040 CET49816443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.551004887 CET44349816193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.551053047 CET44349816193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.551099062 CET49816443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.551115990 CET44349816193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.551146984 CET49816443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.551167011 CET49816443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.551680088 CET44349816193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.551731110 CET44349816193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.551791906 CET49816443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.551804066 CET44349816193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.551832914 CET49816443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.551860094 CET49816443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.552428961 CET44349816193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.552474022 CET44349816193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.552517891 CET49816443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.552530050 CET44349816193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.552570105 CET49816443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.552587986 CET49816443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.553318024 CET44349816193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.553368092 CET44349816193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.553400993 CET49816443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.553411961 CET44349816193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.553452015 CET49816443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.553471088 CET49816443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.630410910 CET4434983334.107.218.251192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.630949020 CET49833443192.168.2.534.107.218.251
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.630975962 CET4434983334.107.218.251192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.631711006 CET4434983334.107.218.251192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.634462118 CET49833443192.168.2.534.107.218.251
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.634816885 CET4434983334.107.218.251192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.634988070 CET49833443192.168.2.534.107.218.251
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.637481928 CET44349816193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.637538910 CET44349816193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.637612104 CET44349816193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.637622118 CET49816443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.637705088 CET49816443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.637705088 CET49816443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.639524937 CET49816443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.639564037 CET44349816193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.675328970 CET4434983334.107.218.251192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.687896967 CET49845443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.687932014 CET44349845193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.688002110 CET49845443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.688538074 CET49846443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.688585997 CET44349846193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.688823938 CET49847443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.688832998 CET44349847193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.688855886 CET49846443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.688884974 CET49847443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.689259052 CET49848443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.689280033 CET44349848193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.689357042 CET49848443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.689810038 CET49845443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.689821005 CET44349845193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.689992905 CET49846443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.690007925 CET44349846193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.690159082 CET49847443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.690166950 CET44349847193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.690311909 CET49848443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.690320015 CET44349848193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.705952883 CET49852443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.705960989 CET44349852193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.706032991 CET49852443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.706341028 CET49852443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.706348896 CET44349852193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.803611040 CET44349831193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.803721905 CET44349832193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.804085016 CET49831443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.804127932 CET44349831193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.804246902 CET49832443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.804280043 CET44349832193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.804621935 CET44349832193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.805176973 CET49832443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.805248976 CET44349832193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.805263996 CET44349831193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.805447102 CET49832443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.806412935 CET49831443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.806627035 CET44349831193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.806705952 CET49831443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.833653927 CET44349834193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.835987091 CET49834443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.836019993 CET44349834193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.837091923 CET44349834193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.837224960 CET49834443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.838677883 CET49834443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.838749886 CET44349834193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.838895082 CET49834443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.851337910 CET44349831193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.851356030 CET44349832193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.883357048 CET44349834193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.883639097 CET49834443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.883656979 CET44349834193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.930881023 CET49834443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.950380087 CET44349836193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.952013016 CET49836443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.952043056 CET44349836193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.952562094 CET44349836193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.955981016 CET49836443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.956068039 CET44349836193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.956454992 CET49836443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.977169991 CET44349837193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.978607893 CET49837443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.978655100 CET44349837193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.979159117 CET44349837193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.984142065 CET49837443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.984230995 CET44349837193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.984338045 CET49837443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.992743969 CET44349839193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.995891094 CET49839443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.995907068 CET44349839193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.996965885 CET44349839193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.997056007 CET49839443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.997433901 CET49839443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.997502089 CET44349839193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.997565031 CET49839443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.999413013 CET44349836193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.014004946 CET44349838193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.014338017 CET49838443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.014355898 CET44349838193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.015860081 CET44349838193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.015929937 CET49838443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.016328096 CET49838443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.016415119 CET44349838193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.016452074 CET49838443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.025012970 CET44349841193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.025572062 CET49841443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.025604010 CET44349841193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.026657104 CET44349841193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.026724100 CET49841443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.027153969 CET49841443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.027225971 CET44349841193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.027278900 CET49841443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.027333975 CET44349837193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.039748907 CET49839443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.039818048 CET44349839193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.044056892 CET4434983334.107.218.251192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.044174910 CET4434983334.107.218.251192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.044244051 CET49833443192.168.2.534.107.218.251
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.045464039 CET49833443192.168.2.534.107.218.251
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.045478106 CET4434983334.107.218.251192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.059343100 CET44349838193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.070359945 CET49838443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.070370913 CET44349838193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.070415974 CET49841443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.070451975 CET44349841193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.087524891 CET49839443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.117419958 CET49838443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.117448092 CET49841443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.147597075 CET44349832193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.179789066 CET44349834193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.179905891 CET44349834193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.179960012 CET44349834193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.179991961 CET49834443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.180052996 CET49834443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.183466911 CET49834443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.183485985 CET44349834193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.191647053 CET49854443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.191682100 CET44349854193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.191775084 CET49854443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.192064047 CET49854443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.192085981 CET44349854193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.202831030 CET49832443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.202850103 CET44349832193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.206126928 CET49855443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.206161022 CET44349855193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.206237078 CET49855443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.206403971 CET49855443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.206418991 CET44349855193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.251703024 CET44349832193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.251717091 CET44349832193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.251765013 CET44349832193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.251801014 CET49832443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.251806021 CET44349832193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.251832008 CET44349832193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.251863003 CET44349832193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.251878977 CET49832443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.251888037 CET49832443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.251914978 CET49832443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.253456116 CET44349832193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.253464937 CET44349832193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.253504038 CET44349832193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.253526926 CET49832443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.253535032 CET44349832193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.253566980 CET49832443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.253591061 CET49832443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.293327093 CET44349836193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.321496964 CET44349837193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.321569920 CET44349837193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.321646929 CET49837443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.323201895 CET49837443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.323240042 CET44349837193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.323636055 CET49857443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.323669910 CET44349857193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.323734999 CET49857443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.325156927 CET49857443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.325167894 CET44349857193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.333424091 CET44349839193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.333755970 CET44349839193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.333780050 CET44349839193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.333796978 CET44349839193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.333839893 CET49839443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.333864927 CET44349839193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.333924055 CET49839443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.333980083 CET44349839193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.334036112 CET49839443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.338440895 CET49836443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.338463068 CET44349836193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.346354008 CET44349845193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.347884893 CET49845443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.347898006 CET44349845193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.349338055 CET44349845193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.349409103 CET49845443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.354377985 CET44349848193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.356004000 CET44349832193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.356025934 CET44349832193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.356117964 CET49832443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.356132030 CET44349832193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.356174946 CET49832443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.356532097 CET44349832193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.356590986 CET44349832193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.356601954 CET49832443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.356640100 CET49832443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.358618021 CET44349838193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.358704090 CET44349846193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.358829975 CET44349838193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.358886957 CET49838443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.358897924 CET44349838193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.358930111 CET44349838193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.358977079 CET49838443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.364195108 CET44349852193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.368783951 CET44349847193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.369956970 CET44349841193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.370280027 CET44349841193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.370335102 CET49841443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.370805979 CET49846443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.370871067 CET44349846193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.372446060 CET49848443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.372463942 CET44349848193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.373641968 CET44349846193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.373730898 CET49846443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.376023054 CET44349848193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.376108885 CET49848443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.376327991 CET49845443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.376420021 CET44349845193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.376727104 CET49845443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.376740932 CET44349845193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.378063917 CET49848443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.378237963 CET44349848193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.378374100 CET49846443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.378555059 CET44349846193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.378662109 CET49847443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.378670931 CET44349847193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.378788948 CET49852443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.378803015 CET44349852193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.379410982 CET49848443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.379420996 CET44349848193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.379483938 CET49846443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.379504919 CET44349846193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.380743027 CET49832443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.380752087 CET44349832193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.382885933 CET44349852193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.382970095 CET49852443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.383153915 CET44349847193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.383223057 CET49847443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.383486032 CET49852443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.383546114 CET49852443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.383549929 CET44349852193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.383636951 CET44349852193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.383862972 CET49847443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.383954048 CET49847443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.383960009 CET44349847193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.384017944 CET44349847193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.391158104 CET49839443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.391187906 CET44349839193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.391459942 CET49838443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.391480923 CET44349838193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.392734051 CET49836443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.397835016 CET44349836193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.397862911 CET44349836193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.397897005 CET44349836193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.397911072 CET49836443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.397918940 CET44349836193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.397939920 CET44349836193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.397960901 CET49836443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.397979021 CET44349836193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.397991896 CET49836443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.399384022 CET44349836193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.399451017 CET49836443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.399458885 CET44349836193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.399467945 CET44349836193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.399483919 CET44349836193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.399494886 CET49836443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.399518013 CET49836443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.399538040 CET49836443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.418297052 CET49845443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.419809103 CET49848443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.422247887 CET49841443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.422255993 CET49846443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.422264099 CET44349841193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.437043905 CET49847443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.437046051 CET49852443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.437053919 CET44349852193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.437058926 CET44349847193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.459305048 CET44349831193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.459511042 CET44349831193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.459568977 CET49831443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.478290081 CET49847443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.478444099 CET49852443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.500986099 CET49831443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.501005888 CET44349831193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.501667976 CET49860443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.501713991 CET44349860193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.501840115 CET49860443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.502123117 CET44349836193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.502165079 CET44349836193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.502206087 CET49836443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.502218008 CET44349836193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.502253056 CET49836443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.502274990 CET49836443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.502526999 CET49860443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.502545118 CET44349860193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.503444910 CET44349836193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.503477097 CET44349836193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.503539085 CET49836443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.503547907 CET44349836193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.503592014 CET49836443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.505083084 CET44349836193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.505105972 CET44349836193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.505150080 CET49836443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.505156994 CET44349836193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.505189896 CET49836443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.505213976 CET49836443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.505959988 CET44349836193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.505986929 CET44349836193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.506023884 CET49836443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.506031036 CET44349836193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.506059885 CET49836443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.506081104 CET49836443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.587569952 CET49863443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.587624073 CET44349863193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.587690115 CET49863443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.587999105 CET49863443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.588012934 CET44349863193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.606862068 CET44349836193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.606942892 CET44349836193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.606967926 CET49836443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.606985092 CET44349836193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.607003927 CET49836443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.607028961 CET49836443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.607204914 CET44349836193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.607271910 CET49836443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.607278109 CET44349836193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.607331991 CET49836443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.607419014 CET44349836193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.607471943 CET49836443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.635518074 CET49836443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.635539055 CET44349836193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.686593056 CET44349845193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.698091030 CET44349848193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.698370934 CET44349848193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.698446035 CET49848443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.700030088 CET44349846193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.700450897 CET44349846193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.700519085 CET49846443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.706115007 CET44349852193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.728352070 CET49845443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.728369951 CET44349845193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.751686096 CET49852443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.751707077 CET44349852193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.783082008 CET49845443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.789910078 CET44349845193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.789927006 CET44349845193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.789971113 CET44349845193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.789990902 CET44349845193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.790016890 CET44349845193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.790038109 CET49845443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.790049076 CET44349845193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.790107965 CET49845443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.791836977 CET44349845193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.791846991 CET44349845193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.791872025 CET44349845193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.791883945 CET44349845193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.791908979 CET49845443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.791920900 CET44349845193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.791939974 CET49845443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.798540115 CET49852443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.810805082 CET44349852193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.810838938 CET44349852193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.810856104 CET44349852193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.810900927 CET44349852193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.810920000 CET44349852193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.810923100 CET49852443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.811080933 CET49852443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.811080933 CET49852443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.811095953 CET44349852193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.812798023 CET44349852193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.812819958 CET44349852193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.812838078 CET44349852193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.812866926 CET44349852193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.812869072 CET49852443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.812885046 CET44349852193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.812901974 CET49852443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.812902927 CET44349852193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.812926054 CET49852443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.812926054 CET44349852193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.812943935 CET49852443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.812964916 CET49852443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.836558104 CET49845443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.866538048 CET49852443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.880502939 CET44349855193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.893316031 CET44349845193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.893326998 CET44349845193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.893361092 CET44349845193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.893384933 CET44349845193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.893409014 CET49845443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.893420935 CET44349845193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.893460035 CET49845443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.893480062 CET49845443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.893647909 CET44349845193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.893704891 CET49845443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.893712044 CET44349845193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.893764019 CET44349845193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.893826008 CET49845443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.895350933 CET44349854193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.914310932 CET44349852193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.914323092 CET44349852193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.914355993 CET44349852193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.914366007 CET44349852193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.914412022 CET49852443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.914434910 CET44349852193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.914490938 CET49852443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.914510965 CET49852443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.915563107 CET44349852193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.915571928 CET44349852193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.915597916 CET44349852193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.915628910 CET49852443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.915637970 CET44349852193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.915664911 CET49852443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.916229010 CET49852443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.917071104 CET44349852193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.917093992 CET44349852193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.917154074 CET49852443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.917159081 CET44349852193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.917196035 CET49852443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.917212963 CET49852443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.918802023 CET44349852193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.918823004 CET44349852193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.918890953 CET49852443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.918900967 CET44349852193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.918941975 CET49852443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.934189081 CET49855443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.941207886 CET49854443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.998919010 CET44349857193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.003808975 CET44349847193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.004091978 CET44349847193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.004117012 CET44349847193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.004156113 CET49847443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.004179955 CET44349847193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.004205942 CET49847443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.004256010 CET44349847193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.004312992 CET49847443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.018702030 CET44349852193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.018764019 CET44349852193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.018794060 CET49852443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.018805981 CET44349852193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.018848896 CET49852443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.018867970 CET49852443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.019431114 CET44349852193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.019483089 CET44349852193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.019507885 CET49852443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.019514084 CET44349852193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.019542933 CET49852443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.019562006 CET49852443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.020494938 CET44349852193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.020545006 CET44349852193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.020595074 CET49852443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.020598888 CET44349852193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.020652056 CET49852443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.020674944 CET44349852193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.020728111 CET44349852193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.020750046 CET49852443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.020755053 CET44349852193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.020787001 CET49852443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.020802021 CET49852443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.021620035 CET44349852193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.021666050 CET44349852193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.021692038 CET49852443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.021697044 CET44349852193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.021725893 CET49852443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.021738052 CET49852443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.022659063 CET44349852193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.022711039 CET44349852193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.022732019 CET49852443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.022737980 CET44349852193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.022778988 CET49852443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.022790909 CET49852443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.023464918 CET44349852193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.023505926 CET44349852193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.023542881 CET49852443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.023549080 CET44349852193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.023586035 CET49852443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.039999008 CET49857443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.095043898 CET49855443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.095067024 CET44349855193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.095657110 CET49854443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.095664024 CET44349854193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.095835924 CET49857443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.095839024 CET44349857193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.096146107 CET44349855193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.096158028 CET44349855193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.096216917 CET49855443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.097131968 CET44349854193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.097239017 CET44349857193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.102824926 CET49855443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.102899075 CET44349855193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.103565931 CET49854443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.103760958 CET44349854193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.105187893 CET44349852193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.105320930 CET44349852193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.105376005 CET49852443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.106781006 CET49857443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.107115984 CET44349857193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.109600067 CET49855443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.109608889 CET44349855193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.109807968 CET49854443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.109931946 CET49857443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.120609045 CET49852443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.124269009 CET49845443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.124290943 CET44349845193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.124859095 CET49865443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.124955893 CET44349865193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.125040054 CET49865443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.125478029 CET49848443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.125494957 CET44349848193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.125889063 CET49866443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.125910997 CET44349866193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.125981092 CET49866443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.126528978 CET49846443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.126563072 CET44349846193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.126902103 CET49867443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.126935959 CET44349867193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.127000093 CET49867443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.129677057 CET49865443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.129725933 CET44349865193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.129962921 CET49866443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.129976988 CET44349866193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.130181074 CET49867443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.130199909 CET44349867193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.151351929 CET44349854193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.151352882 CET44349857193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.164616108 CET49855443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.170455933 CET49847443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.170475006 CET44349847193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.172024965 CET49852443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.172035933 CET44349852193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.183872938 CET44349860193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.190174103 CET49860443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.190184116 CET44349860193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.190871000 CET44349860193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.194932938 CET49860443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.195022106 CET44349860193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.195203066 CET49860443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.236474037 CET49870443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.236504078 CET44349870193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.236557007 CET49870443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.236955881 CET49870443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.236968040 CET44349870193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.239321947 CET44349860193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.262578964 CET44349863193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.262908936 CET49863443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.262917995 CET44349863193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.263245106 CET44349863193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.263801098 CET49863443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.263801098 CET49863443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.263808966 CET44349863193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.263854980 CET44349863193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.275747061 CET49871443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.275779963 CET44349871193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.275842905 CET49871443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.276160955 CET49871443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.276171923 CET44349871193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.277856112 CET49872443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.277878046 CET44349872193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.277931929 CET49872443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.278338909 CET49872443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.278351068 CET44349872193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.280462027 CET49873443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.280474901 CET44349873193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.280534029 CET49873443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.281049013 CET49873443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.281058073 CET44349873193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.305010080 CET49863443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.327224016 CET44349855193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.327296972 CET44349854193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.327341080 CET44349855193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.327394009 CET49855443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.327398062 CET44349855193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.327441931 CET49855443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.328516006 CET49855443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.328538895 CET44349855193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.369792938 CET49854443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.369806051 CET44349854193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.417906046 CET49854443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.432532072 CET44349854193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.432564974 CET44349854193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.432581902 CET44349854193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.432625055 CET44349854193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.432645082 CET44349854193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.432755947 CET49854443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.432755947 CET49854443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.432775974 CET44349854193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.433763027 CET44349854193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.433784962 CET44349854193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.433821917 CET44349854193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.433835983 CET49854443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.433861017 CET44349854193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.433881044 CET49854443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.433902979 CET49854443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.434063911 CET44349854193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.434221983 CET44349854193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.434272051 CET49854443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.434607983 CET49854443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.434623957 CET44349854193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.439948082 CET49876443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.439995050 CET44349876193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.440087080 CET49876443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.440318108 CET49876443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.440335035 CET44349876193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.544969082 CET49877443192.168.2.5185.140.123.236
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.545008898 CET44349877185.140.123.236192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.545088053 CET49877443192.168.2.5185.140.123.236
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.545326948 CET49877443192.168.2.5185.140.123.236
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.545346975 CET44349877185.140.123.236192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.639396906 CET44349863193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.639480114 CET44349863193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.639614105 CET49863443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.640722990 CET49863443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.640744925 CET44349863193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.640765905 CET44349857193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.640836000 CET44349857193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.640892982 CET49857443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.642574072 CET49857443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.642587900 CET44349857193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.649601936 CET49878443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.649658918 CET44349878193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.649734020 CET49878443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.650125027 CET49878443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.650149107 CET44349878193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.822989941 CET44349860193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.823085070 CET44349860193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.823216915 CET49860443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.824165106 CET49860443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.824188948 CET44349860193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.833525896 CET49879443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.833569050 CET44349879193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.833647013 CET49879443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.833928108 CET49879443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.833966017 CET44349879193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.838591099 CET44349867193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.838994980 CET49867443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.839046955 CET44349867193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.840517998 CET44349867193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.840594053 CET49867443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.841244936 CET49867443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.841331005 CET44349867193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.841423035 CET49867443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.841439009 CET44349867193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.851177931 CET44349866193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.852761984 CET44349865193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.852890015 CET49866443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.852930069 CET44349866193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.853478909 CET49865443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.853494883 CET44349865193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.853979111 CET44349865193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.854079008 CET44349866193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.854336977 CET49865443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.854424953 CET44349865193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.854646921 CET49866443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.854816914 CET44349866193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.854911089 CET49865443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.854973078 CET49866443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.884196997 CET49867443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.895339966 CET44349865193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.895348072 CET44349866193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.944765091 CET44349870193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.945039034 CET49870443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.945058107 CET44349870193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.945394993 CET44349870193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.945755005 CET49870443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.945822001 CET44349870193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.945914030 CET49870443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.970438004 CET44349872193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.970750093 CET49872443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.970810890 CET44349872193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.974895954 CET44349872193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.974976063 CET49872443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.975308895 CET49872443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.975447893 CET49872443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.975459099 CET44349872193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.975503922 CET44349872193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.987334013 CET44349870193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.996557951 CET44349873193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.998353958 CET49873443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.998366117 CET44349873193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:26.000188112 CET44349873193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:26.000268936 CET49873443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:26.000737906 CET49873443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:26.000823021 CET44349873193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:26.000936985 CET49873443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:26.000945091 CET44349873193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:26.002922058 CET44349871193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:26.003184080 CET49871443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:26.003209114 CET44349871193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:26.004370928 CET44349871193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:26.004838943 CET49871443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:26.004970074 CET49871443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:26.004976988 CET44349871193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:26.005039930 CET44349871193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:26.023179054 CET49872443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:26.023228884 CET44349872193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:26.054265022 CET49873443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:26.054347038 CET49871443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:26.070086956 CET49872443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:26.150998116 CET44349876193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:26.151341915 CET49876443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:26.151367903 CET44349876193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:26.151894093 CET44349876193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:26.152252913 CET49876443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:26.152338982 CET44349876193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:26.152405977 CET49876443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:26.195348024 CET44349876193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:26.197066069 CET44349866193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:26.197348118 CET44349866193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:26.197490931 CET44349866193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:26.197518110 CET49866443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:26.197551012 CET49866443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:26.198592901 CET49866443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:26.198612928 CET44349866193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:26.198885918 CET44349865193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:26.198976994 CET44349865193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:26.199043989 CET49865443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:26.200892925 CET49885443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:26.200937986 CET44349885193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:26.201015949 CET49885443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:26.201797962 CET49885443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:26.201813936 CET44349885193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:26.202265024 CET49865443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:26.202307940 CET44349865193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:26.309937954 CET44349872193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:26.310168982 CET44349872193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:26.311527014 CET49872443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:26.311712027 CET49872443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:26.311727047 CET44349872193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:26.312103033 CET49886443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:26.312146902 CET44349886193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:26.313762903 CET49886443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:26.313994884 CET49886443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:26.314012051 CET44349886193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:26.322391033 CET44349878193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:26.325927019 CET49878443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:26.325953007 CET44349878193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:26.326966047 CET44349878193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:26.327044964 CET49878443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:26.327331066 CET49878443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:26.327390909 CET44349878193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:26.327445984 CET49878443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:26.327454090 CET44349878193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:26.337347031 CET44349873193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:26.337531090 CET44349873193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:26.337625980 CET49873443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:26.338933945 CET49873443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:26.338951111 CET44349873193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:26.339392900 CET49887443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:26.339428902 CET44349887193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:26.339498043 CET49887443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:26.340575933 CET49887443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:26.340605021 CET44349887193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:26.381408930 CET49878443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:26.492296934 CET44349867193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:26.492496967 CET44349867193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:26.492700100 CET49867443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:26.494754076 CET49867443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:26.494796038 CET44349867193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:26.501091003 CET44349876193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:26.502168894 CET44349879193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:26.502505064 CET49879443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:26.502553940 CET44349879193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:26.504065990 CET44349879193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:26.504167080 CET49879443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:26.504483938 CET49879443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:26.504589081 CET44349879193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:26.504621983 CET49879443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:26.521954060 CET44349877185.140.123.236192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:26.522680998 CET49877443192.168.2.5185.140.123.236
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:26.522715092 CET44349877185.140.123.236192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:26.523885012 CET44349877185.140.123.236192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:26.523958921 CET49877443192.168.2.5185.140.123.236
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:26.525398970 CET49877443192.168.2.5185.140.123.236
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:26.525479078 CET44349877185.140.123.236192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:26.525561094 CET49877443192.168.2.5185.140.123.236
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:26.551345110 CET44349879193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:26.555593014 CET49879443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:26.555629015 CET44349879193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:26.555696011 CET49876443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:26.555725098 CET44349876193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:26.567337036 CET44349877185.140.123.236192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:26.573012114 CET49877443192.168.2.5185.140.123.236
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:26.573025942 CET44349877185.140.123.236192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:26.601418972 CET44349870193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:26.601481915 CET44349870193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:26.601591110 CET49870443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:26.604345083 CET44349876193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:26.604365110 CET44349876193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:26.604429007 CET49876443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:26.604434013 CET44349876193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:26.604485989 CET44349876193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:26.604507923 CET44349876193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:26.604537964 CET44349876193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:26.604551077 CET49876443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:26.604551077 CET49876443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:26.604564905 CET49876443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:26.604588985 CET49876443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:26.604716063 CET49879443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:26.604794025 CET44349876193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:26.604804993 CET44349876193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:26.604847908 CET44349876193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:26.604886055 CET49876443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:26.604892969 CET44349876193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:26.604926109 CET49876443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:26.605003119 CET44349876193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:26.605048895 CET49876443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:26.605552912 CET49870443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:26.605596066 CET44349870193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:26.606178045 CET49888443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:26.606275082 CET44349888193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:26.606424093 CET49888443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:26.607047081 CET49888443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:26.607083082 CET44349888193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:26.608112097 CET49876443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:26.608124971 CET44349876193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:26.617752075 CET49877443192.168.2.5185.140.123.236
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:26.653281927 CET44349871193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:26.653637886 CET44349871193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:26.653764963 CET49871443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:26.653778076 CET44349871193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:26.653795004 CET44349871193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:26.653856993 CET49871443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:26.655610085 CET49871443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:26.655616999 CET44349871193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:26.734000921 CET44349877185.140.123.236192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:26.734185934 CET44349877185.140.123.236192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:26.734348059 CET49877443192.168.2.5185.140.123.236
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:26.735038996 CET49877443192.168.2.5185.140.123.236
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:26.735064983 CET44349877185.140.123.236192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:26.789834023 CET49892443192.168.2.5185.140.123.236
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:26.789851904 CET44349892185.140.123.236192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:26.789921999 CET49892443192.168.2.5185.140.123.236
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:26.790116072 CET49892443192.168.2.5185.140.123.236
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:26.790123940 CET44349892185.140.123.236192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:26.869731903 CET44349885193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:26.870349884 CET49885443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:26.870367050 CET44349885193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:26.870847940 CET44349885193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:26.874644041 CET49885443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:26.874722958 CET44349885193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:26.874774933 CET49885443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:26.915137053 CET49885443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:26.915149927 CET44349885193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:26.970280886 CET44349878193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:26.970447063 CET44349878193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:26.970598936 CET49878443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:26.971652031 CET49878443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:26.971663952 CET44349878193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:26.975701094 CET44349886193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:26.977232933 CET49886443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:26.977242947 CET44349886193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:26.978354931 CET44349886193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:26.978683949 CET49886443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:26.978802919 CET49886443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:26.978836060 CET44349886193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:27.005327940 CET44349887193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:27.005578041 CET49887443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:27.005594969 CET44349887193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:27.005928993 CET44349887193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:27.006222963 CET49887443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:27.006283998 CET44349887193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:27.006335974 CET49887443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:27.023351908 CET49886443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:27.047326088 CET44349887193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:27.152932882 CET44349879193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:27.154644966 CET44349879193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:27.154817104 CET49879443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:27.155966997 CET49879443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:27.156008005 CET44349879193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:27.214021921 CET44349885193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:27.259177923 CET49885443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:27.259196043 CET44349885193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:27.292344093 CET44349888193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:27.305325031 CET49885443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:27.315135956 CET44349886193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:27.315464973 CET44349886193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:27.315535069 CET49886443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:27.315560102 CET44349886193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:27.315608025 CET44349886193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:27.315666914 CET49886443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:27.318666935 CET44349885193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:27.318682909 CET44349885193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:27.318706036 CET44349885193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:27.318716049 CET44349885193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:27.318731070 CET49885443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:27.318742990 CET44349885193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:27.318782091 CET44349885193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:27.318793058 CET49885443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:27.318847895 CET44349885193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:27.318896055 CET49885443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:27.318905115 CET44349885193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:27.318953037 CET49885443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:27.318957090 CET44349885193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:27.319056988 CET49885443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:27.319355011 CET49888443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:27.319401026 CET44349888193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:27.320507050 CET44349888193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:27.322401047 CET49888443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:27.322582960 CET44349888193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:27.323061943 CET49888443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:27.346369028 CET44349887193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:27.346420050 CET44349887193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:27.346520901 CET49887443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:27.363356113 CET44349888193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:27.428591013 CET49885443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:27.428620100 CET44349885193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:27.448079109 CET44349892185.140.123.236192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:27.493927956 CET49892443192.168.2.5185.140.123.236
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:27.672189951 CET49892443192.168.2.5185.140.123.236
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:27.672216892 CET44349892185.140.123.236192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:27.676063061 CET44349892185.140.123.236192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:27.676166058 CET49892443192.168.2.5185.140.123.236
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:27.683301926 CET49892443192.168.2.5185.140.123.236
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:27.683414936 CET44349892185.140.123.236192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:27.684000969 CET49895443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:27.684039116 CET44349895193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:27.684101105 CET49895443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:27.684273958 CET49886443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:27.684290886 CET44349886193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:27.685981989 CET49895443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:27.685996056 CET44349895193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:27.686388016 CET49887443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:27.686410904 CET44349887193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:27.687001944 CET49892443192.168.2.5185.140.123.236
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:27.687022924 CET44349892185.140.123.236192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:27.697779894 CET49897443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:27.697818041 CET44349897193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:27.697875023 CET49897443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:27.698266029 CET49897443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:27.698278904 CET44349897193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:27.729631901 CET49892443192.168.2.5185.140.123.236
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:27.893799067 CET44349892185.140.123.236192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:27.893902063 CET44349892185.140.123.236192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:27.893954039 CET49892443192.168.2.5185.140.123.236
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:27.894640923 CET49892443192.168.2.5185.140.123.236
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:27.894659042 CET44349892185.140.123.236192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:27.930656910 CET44349888193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:27.930730104 CET44349888193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:27.930794954 CET49888443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:27.931372881 CET49888443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:27.931422949 CET44349888193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:28.363516092 CET44349895193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:28.363852024 CET49895443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:28.363914967 CET44349895193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:28.365046024 CET44349895193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:28.365385056 CET49895443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:28.365530968 CET49895443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:28.365541935 CET44349895193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:28.365567923 CET44349895193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:28.379646063 CET44349897193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:28.379875898 CET49897443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:28.379894018 CET44349897193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:28.380393028 CET44349897193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:28.380685091 CET49897443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:28.380767107 CET44349897193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:28.380789042 CET49897443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:28.412837982 CET49895443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:28.423332930 CET44349897193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:28.427983046 CET49897443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:28.705710888 CET44349895193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:28.705883980 CET44349895193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:28.705966949 CET49895443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:28.707304001 CET49895443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:28.707372904 CET44349895193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:28.711925030 CET49907443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:28.712023973 CET44349907193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:28.712106943 CET49907443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:28.712357998 CET49907443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:28.712392092 CET44349907193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:28.725821018 CET44349897193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:28.772872925 CET49897443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:28.772905111 CET44349897193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:28.819655895 CET49897443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:28.831916094 CET44349897193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:28.831949949 CET44349897193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:28.831968069 CET44349897193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:28.831983089 CET49897443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:28.832020044 CET44349897193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:28.832041025 CET44349897193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:28.832042933 CET49897443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:28.832072020 CET49897443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:28.832072020 CET44349897193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:28.832091093 CET49897443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:28.832384109 CET44349897193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:28.832442045 CET49897443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:28.832452059 CET44349897193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:28.832490921 CET49897443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:28.832546949 CET44349897193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:28.832577944 CET49897443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:28.832585096 CET44349897193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:28.832593918 CET49897443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:29.402713060 CET44349907193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:29.403029919 CET49907443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:29.403064013 CET44349907193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:29.403445005 CET44349907193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:29.403896093 CET49907443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:29.403925896 CET49907443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:29.403966904 CET44349907193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:29.444638014 CET49907443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:29.753242970 CET44349907193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:29.753412008 CET44349907193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:29.753483057 CET49907443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:29.754745007 CET49907443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:29.754765987 CET44349907193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:35.437310934 CET5399853192.168.2.5162.159.36.2
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:35.442347050 CET5353998162.159.36.2192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:35.442464113 CET5399853192.168.2.5162.159.36.2
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:35.447303057 CET5353998162.159.36.2192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:35.924884081 CET5399853192.168.2.5162.159.36.2
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:35.929913044 CET5353998162.159.36.2192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:35.929986000 CET5399853192.168.2.5162.159.36.2
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:41.457921028 CET54038443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:41.457971096 CET44354038193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:41.458062887 CET54038443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:41.458642960 CET54038443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:41.458662033 CET44354038193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:42.151504993 CET44354038193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:42.151832104 CET54038443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:42.151849985 CET44354038193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:42.152332067 CET44354038193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:42.152724028 CET54038443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:42.152801037 CET44354038193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:42.153173923 CET54038443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:42.195328951 CET44354038193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:42.818109989 CET44354038193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:42.818322897 CET44354038193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:42.818377018 CET54038443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:42.819360018 CET54038443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:42.819376945 CET44354038193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:42.823118925 CET54048443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:42.823165894 CET44354048193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:42.823234081 CET54048443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:42.824038029 CET54048443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:42.824055910 CET44354048193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:42.841661930 CET54051443192.168.2.5142.250.186.142
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:42.841690063 CET44354051142.250.186.142192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:42.841757059 CET54051443192.168.2.5142.250.186.142
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:42.842874050 CET54051443192.168.2.5142.250.186.142
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:42.842890024 CET44354051142.250.186.142192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:42.844018936 CET54053443192.168.2.5157.240.251.9
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:42.844103098 CET44354053157.240.251.9192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:42.844171047 CET54053443192.168.2.5157.240.251.9
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:42.844435930 CET54053443192.168.2.5157.240.251.9
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:42.844480991 CET44354053157.240.251.9192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:42.845813036 CET54054443192.168.2.5172.67.38.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:42.845841885 CET44354054172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:42.845906973 CET54054443192.168.2.5172.67.38.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:42.846153021 CET54054443192.168.2.5172.67.38.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:42.846179962 CET44354054172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:43.325174093 CET44354054172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:43.325381041 CET54054443192.168.2.5172.67.38.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:43.325424910 CET44354054172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:43.327075005 CET44354054172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:43.327148914 CET54054443192.168.2.5172.67.38.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:43.327913046 CET54054443192.168.2.5172.67.38.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:43.328008890 CET44354054172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:43.328079939 CET54054443192.168.2.5172.67.38.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:43.328094959 CET44354054172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:43.382625103 CET54054443192.168.2.5172.67.38.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:43.460809946 CET44354054172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:43.460891008 CET44354054172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:43.461061954 CET54054443192.168.2.5172.67.38.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:43.461380005 CET54054443192.168.2.5172.67.38.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:43.461396933 CET44354054172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:43.472217083 CET54060443192.168.2.5104.22.49.253
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:43.472249031 CET44354060104.22.49.253192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:43.472305059 CET54060443192.168.2.5104.22.49.253
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:43.472548008 CET44354053157.240.251.9192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:43.472692966 CET54060443192.168.2.5104.22.49.253
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:43.472707033 CET44354060104.22.49.253192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:43.473078966 CET54053443192.168.2.5157.240.251.9
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:43.473104000 CET44354053157.240.251.9192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:43.474069118 CET44354053157.240.251.9192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:43.474147081 CET54053443192.168.2.5157.240.251.9
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:43.475171089 CET54053443192.168.2.5157.240.251.9
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:43.475239992 CET44354053157.240.251.9192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:43.475388050 CET54053443192.168.2.5157.240.251.9
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:43.475404978 CET44354053157.240.251.9192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:43.482017040 CET44354051142.250.186.142192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:43.482187986 CET54051443192.168.2.5142.250.186.142
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:43.482194901 CET44354051142.250.186.142192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:43.483644009 CET44354051142.250.186.142192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:43.483701944 CET54051443192.168.2.5142.250.186.142
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:43.483707905 CET44354051142.250.186.142192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:43.483756065 CET54051443192.168.2.5142.250.186.142
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:43.484488010 CET54051443192.168.2.5142.250.186.142
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:43.484565020 CET44354051142.250.186.142192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:43.484658003 CET54051443192.168.2.5142.250.186.142
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:43.484663010 CET44354051142.250.186.142192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:43.500288963 CET44354048193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:43.500514984 CET54048443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:43.500530005 CET44354048193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:43.500998020 CET44354048193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:43.501285076 CET54048443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:43.501362085 CET44354048193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:43.501399994 CET54048443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:43.523423910 CET54053443192.168.2.5157.240.251.9
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:43.539163113 CET54051443192.168.2.5142.250.186.142
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:43.543342113 CET44354048193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:43.554795027 CET54048443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:43.745524883 CET44354053157.240.251.9192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:43.745598078 CET44354053157.240.251.9192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:43.745613098 CET54053443192.168.2.5157.240.251.9
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:43.745646954 CET44354053157.240.251.9192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:43.745800972 CET54053443192.168.2.5157.240.251.9
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:43.772923946 CET44354051142.250.186.142192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:43.772989035 CET44354051142.250.186.142192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:43.773034096 CET44354051142.250.186.142192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:43.773037910 CET54051443192.168.2.5142.250.186.142
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:43.773047924 CET44354051142.250.186.142192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:43.773089886 CET54051443192.168.2.5142.250.186.142
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:43.773097038 CET44354051142.250.186.142192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:43.779158115 CET44354051142.250.186.142192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:43.779228926 CET54051443192.168.2.5142.250.186.142
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:43.779234886 CET44354051142.250.186.142192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:43.779342890 CET44354051142.250.186.142192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:43.779391050 CET54051443192.168.2.5142.250.186.142
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:43.779396057 CET44354051142.250.186.142192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:43.785418034 CET44354051142.250.186.142192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:43.785487890 CET54051443192.168.2.5142.250.186.142
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:43.785497904 CET44354051142.250.186.142192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:43.791699886 CET44354051142.250.186.142192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:43.791804075 CET54051443192.168.2.5142.250.186.142
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:43.791815042 CET44354051142.250.186.142192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:43.833491087 CET54051443192.168.2.5142.250.186.142
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:43.839226961 CET44354053157.240.251.9192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:43.839242935 CET44354053157.240.251.9192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:43.839278936 CET44354053157.240.251.9192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:43.839435101 CET54053443192.168.2.5157.240.251.9
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:43.839435101 CET54053443192.168.2.5157.240.251.9
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:43.839505911 CET44354053157.240.251.9192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:43.859205008 CET44354051142.250.186.142192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:43.861569881 CET44354051142.250.186.142192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:43.861660957 CET44354053157.240.251.9192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:43.861680984 CET44354053157.240.251.9192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:43.861757040 CET54051443192.168.2.5142.250.186.142
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:43.861766100 CET44354051142.250.186.142192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:43.861929893 CET54053443192.168.2.5157.240.251.9
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:43.861994982 CET44354053157.240.251.9192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:43.862359047 CET44354051142.250.186.142192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:43.862416983 CET54051443192.168.2.5142.250.186.142
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:43.862422943 CET44354051142.250.186.142192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:43.868665934 CET44354051142.250.186.142192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:43.868719101 CET54051443192.168.2.5142.250.186.142
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:43.868725061 CET44354051142.250.186.142192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:43.875087023 CET44354051142.250.186.142192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:43.875143051 CET54051443192.168.2.5142.250.186.142
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:43.875148058 CET44354051142.250.186.142192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:43.881455898 CET44354051142.250.186.142192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:43.881522894 CET54051443192.168.2.5142.250.186.142
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:43.881531954 CET44354051142.250.186.142192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:43.887626886 CET44354051142.250.186.142192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:43.887684107 CET54051443192.168.2.5142.250.186.142
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:43.887690067 CET44354051142.250.186.142192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:43.893989086 CET44354051142.250.186.142192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:43.894046068 CET54051443192.168.2.5142.250.186.142
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:43.894052029 CET44354051142.250.186.142192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:43.896068096 CET44354053157.240.251.9192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:43.896086931 CET44354053157.240.251.9192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:43.896153927 CET54053443192.168.2.5157.240.251.9
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:43.896181107 CET44354053157.240.251.9192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:43.896209002 CET54053443192.168.2.5157.240.251.9
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:43.899811029 CET44354051142.250.186.142192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:43.899879932 CET54051443192.168.2.5142.250.186.142
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:43.899885893 CET44354051142.250.186.142192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:43.905577898 CET44354051142.250.186.142192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:43.905636072 CET54051443192.168.2.5142.250.186.142
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:43.905641079 CET44354051142.250.186.142192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:43.911662102 CET44354051142.250.186.142192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:43.911734104 CET54051443192.168.2.5142.250.186.142
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:43.911741018 CET44354051142.250.186.142192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:43.917530060 CET44354051142.250.186.142192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:43.917593002 CET54051443192.168.2.5142.250.186.142
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:43.917599916 CET44354051142.250.186.142192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:43.923352003 CET44354051142.250.186.142192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:43.923412085 CET54051443192.168.2.5142.250.186.142
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:43.923418045 CET44354051142.250.186.142192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:43.928831100 CET44354051142.250.186.142192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:43.928894997 CET54051443192.168.2.5142.250.186.142
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:43.928901911 CET44354051142.250.186.142192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:43.933491945 CET44354053157.240.251.9192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:43.933516026 CET44354053157.240.251.9192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:43.933599949 CET54053443192.168.2.5157.240.251.9
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:43.933624029 CET44354053157.240.251.9192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:43.937645912 CET44354053157.240.251.9192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:43.937716007 CET54053443192.168.2.5157.240.251.9
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:43.937730074 CET44354053157.240.251.9192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:43.939754963 CET44354060104.22.49.253192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:43.939953089 CET54060443192.168.2.5104.22.49.253
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:43.939961910 CET44354060104.22.49.253192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:43.943506002 CET44354060104.22.49.253192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:43.943578005 CET54060443192.168.2.5104.22.49.253
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:43.944475889 CET54060443192.168.2.5104.22.49.253
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:43.944652081 CET44354060104.22.49.253192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:43.944658041 CET54060443192.168.2.5104.22.49.253
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:43.950424910 CET44354051142.250.186.142192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:43.950489044 CET54051443192.168.2.5142.250.186.142
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:43.950495005 CET44354051142.250.186.142192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:43.950615883 CET44354051142.250.186.142192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:43.950671911 CET54051443192.168.2.5142.250.186.142
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:43.950676918 CET44354051142.250.186.142192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:43.951211929 CET44354051142.250.186.142192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:43.951267004 CET54051443192.168.2.5142.250.186.142
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:43.951272011 CET44354051142.250.186.142192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:43.954715967 CET44354051142.250.186.142192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:43.954786062 CET54051443192.168.2.5142.250.186.142
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:43.954796076 CET44354051142.250.186.142192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:43.958936930 CET44354053157.240.251.9192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:43.958959103 CET44354053157.240.251.9192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:43.959011078 CET54053443192.168.2.5157.240.251.9
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:43.959038019 CET44354053157.240.251.9192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:43.959063053 CET54053443192.168.2.5157.240.251.9
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:43.959093094 CET54053443192.168.2.5157.240.251.9
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:43.960339069 CET44354051142.250.186.142192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:43.960402966 CET54051443192.168.2.5142.250.186.142
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:43.960408926 CET44354051142.250.186.142192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:43.966027021 CET44354051142.250.186.142192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:43.966082096 CET54051443192.168.2.5142.250.186.142
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:43.966089010 CET44354051142.250.186.142192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:43.971585035 CET44354051142.250.186.142192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:43.971642971 CET54051443192.168.2.5142.250.186.142
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:43.971649885 CET44354051142.250.186.142192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:43.976946115 CET44354051142.250.186.142192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:43.977004051 CET54051443192.168.2.5142.250.186.142
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:43.977010965 CET44354051142.250.186.142192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:43.981869936 CET44354051142.250.186.142192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:43.981928110 CET54051443192.168.2.5142.250.186.142
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:43.981935978 CET44354051142.250.186.142192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:43.984215021 CET54060443192.168.2.5104.22.49.253
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:43.984224081 CET44354060104.22.49.253192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:43.984502077 CET44354053157.240.251.9192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:43.984522104 CET44354053157.240.251.9192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:43.984570026 CET54053443192.168.2.5157.240.251.9
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:43.984581947 CET44354053157.240.251.9192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:43.984610081 CET54053443192.168.2.5157.240.251.9
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:43.984633923 CET54053443192.168.2.5157.240.251.9
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:43.986995935 CET44354051142.250.186.142192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:43.987052917 CET54051443192.168.2.5142.250.186.142
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:43.987060070 CET44354051142.250.186.142192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:43.992104053 CET44354051142.250.186.142192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:43.992185116 CET54051443192.168.2.5142.250.186.142
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:43.992192984 CET44354051142.250.186.142192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:43.996818066 CET44354051142.250.186.142192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:43.996889114 CET54051443192.168.2.5142.250.186.142
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:43.996896982 CET44354051142.250.186.142192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.004561901 CET44354051142.250.186.142192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.004622936 CET54051443192.168.2.5142.250.186.142
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.004627943 CET44354051142.250.186.142192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.004642963 CET44354051142.250.186.142192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.004689932 CET54051443192.168.2.5142.250.186.142
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.006676912 CET44354053157.240.251.9192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.006697893 CET44354053157.240.251.9192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.006746054 CET54053443192.168.2.5157.240.251.9
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.006763935 CET44354053157.240.251.9192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.006788015 CET54053443192.168.2.5157.240.251.9
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.006814003 CET54053443192.168.2.5157.240.251.9
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.007266998 CET44354051142.250.186.142192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.007360935 CET44354051142.250.186.142192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.007401943 CET54051443192.168.2.5142.250.186.142
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.007407904 CET44354051142.250.186.142192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.010389090 CET44354051142.250.186.142192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.010440111 CET54051443192.168.2.5142.250.186.142
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.010447025 CET44354051142.250.186.142192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.014683008 CET44354051142.250.186.142192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.014731884 CET54051443192.168.2.5142.250.186.142
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.014739037 CET44354051142.250.186.142192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.018373966 CET44354051142.250.186.142192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.018435001 CET54051443192.168.2.5142.250.186.142
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.018443108 CET44354051142.250.186.142192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.022335052 CET44354051142.250.186.142192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.022397041 CET54051443192.168.2.5142.250.186.142
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.022404909 CET44354051142.250.186.142192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.022453070 CET44354053157.240.251.9192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.022500038 CET44354053157.240.251.9192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.022526026 CET54053443192.168.2.5157.240.251.9
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.022547007 CET44354053157.240.251.9192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.022569895 CET54053443192.168.2.5157.240.251.9
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.024647951 CET44354053157.240.251.9192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.024713039 CET54053443192.168.2.5157.240.251.9
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.024727106 CET44354053157.240.251.9192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.024779081 CET54053443192.168.2.5157.240.251.9
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.026206017 CET44354051142.250.186.142192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.026254892 CET54051443192.168.2.5142.250.186.142
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.026262999 CET44354051142.250.186.142192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.029740095 CET44354051142.250.186.142192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.029802084 CET54051443192.168.2.5142.250.186.142
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.029809952 CET44354051142.250.186.142192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.033433914 CET44354051142.250.186.142192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.033500910 CET54051443192.168.2.5142.250.186.142
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.033510923 CET44354051142.250.186.142192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.035027027 CET44354053157.240.251.9192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.035064936 CET44354053157.240.251.9192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.035095930 CET54053443192.168.2.5157.240.251.9
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.035109043 CET44354053157.240.251.9192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.035134077 CET54053443192.168.2.5157.240.251.9
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.035156965 CET54053443192.168.2.5157.240.251.9
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.036587000 CET54060443192.168.2.5104.22.49.253
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.036931992 CET44354051142.250.186.142192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.036981106 CET54051443192.168.2.5142.250.186.142
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.036988020 CET44354051142.250.186.142192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.040499926 CET44354051142.250.186.142192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.040560007 CET54051443192.168.2.5142.250.186.142
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.040566921 CET44354051142.250.186.142192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.043095112 CET44354051142.250.186.142192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.043154001 CET54051443192.168.2.5142.250.186.142
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.043170929 CET44354051142.250.186.142192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.044953108 CET44354051142.250.186.142192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.045010090 CET54051443192.168.2.5142.250.186.142
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.045023918 CET44354051142.250.186.142192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.047144890 CET44354051142.250.186.142192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.047204971 CET54051443192.168.2.5142.250.186.142
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.047216892 CET44354051142.250.186.142192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.047259092 CET44354053157.240.251.9192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.047277927 CET44354053157.240.251.9192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.047327995 CET54053443192.168.2.5157.240.251.9
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.047342062 CET44354053157.240.251.9192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.047365904 CET54053443192.168.2.5157.240.251.9
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.047395945 CET54053443192.168.2.5157.240.251.9
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.049258947 CET44354051142.250.186.142192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.049305916 CET54051443192.168.2.5142.250.186.142
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.049314976 CET44354051142.250.186.142192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.051409960 CET44354051142.250.186.142192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.051459074 CET54051443192.168.2.5142.250.186.142
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.051471949 CET44354051142.250.186.142192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.053527117 CET44354051142.250.186.142192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.053586006 CET54051443192.168.2.5142.250.186.142
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.053596973 CET44354051142.250.186.142192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.055655956 CET44354051142.250.186.142192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.055708885 CET44354051142.250.186.142192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.055711985 CET54051443192.168.2.5142.250.186.142
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.055725098 CET44354051142.250.186.142192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.055757999 CET54051443192.168.2.5142.250.186.142
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.058562994 CET44354051142.250.186.142192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.058571100 CET44354053157.240.251.9192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.058594942 CET44354053157.240.251.9192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.058665037 CET54053443192.168.2.5157.240.251.9
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.058679104 CET44354053157.240.251.9192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.058706045 CET54053443192.168.2.5157.240.251.9
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.058727980 CET54053443192.168.2.5157.240.251.9
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.060384989 CET44354051142.250.186.142192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.060419083 CET44354051142.250.186.142192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.060436964 CET54051443192.168.2.5142.250.186.142
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.060452938 CET44354051142.250.186.142192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.060492992 CET54051443192.168.2.5142.250.186.142
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.062810898 CET44354051142.250.186.142192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.064521074 CET44354051142.250.186.142192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.064568996 CET54051443192.168.2.5142.250.186.142
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.064582109 CET44354051142.250.186.142192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.066544056 CET44354051142.250.186.142192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.066570997 CET44354051142.250.186.142192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.066592932 CET54051443192.168.2.5142.250.186.142
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.066602945 CET44354051142.250.186.142192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.066644907 CET54051443192.168.2.5142.250.186.142
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.068671942 CET44354051142.250.186.142192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.069541931 CET44354053157.240.251.9192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.069560051 CET44354053157.240.251.9192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.069626093 CET54053443192.168.2.5157.240.251.9
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.069655895 CET44354053157.240.251.9192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.069683075 CET54053443192.168.2.5157.240.251.9
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.069701910 CET54053443192.168.2.5157.240.251.9
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.070817947 CET44354051142.250.186.142192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.070872068 CET54051443192.168.2.5142.250.186.142
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.070883036 CET44354051142.250.186.142192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.071582079 CET44354053157.240.251.9192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.071636915 CET54053443192.168.2.5157.240.251.9
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.073236942 CET44354051142.250.186.142192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.073266983 CET44354051142.250.186.142192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.073293924 CET54051443192.168.2.5142.250.186.142
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.073301077 CET44354051142.250.186.142192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.073344946 CET54051443192.168.2.5142.250.186.142
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.075133085 CET44354051142.250.186.142192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.075244904 CET44354060104.22.49.253192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.075301886 CET44354060104.22.49.253192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.075345039 CET54060443192.168.2.5104.22.49.253
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.075349092 CET44354060104.22.49.253192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.075366020 CET44354060104.22.49.253192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.075428963 CET54060443192.168.2.5104.22.49.253
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.075439930 CET44354060104.22.49.253192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.075634956 CET44354060104.22.49.253192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.075709105 CET54060443192.168.2.5104.22.49.253
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.075714111 CET44354060104.22.49.253192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.075992107 CET44354060104.22.49.253192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.076046944 CET54060443192.168.2.5104.22.49.253
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.076052904 CET44354060104.22.49.253192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.077425003 CET44354051142.250.186.142192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.077454090 CET44354051142.250.186.142192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.077466965 CET54051443192.168.2.5142.250.186.142
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.077471972 CET44354051142.250.186.142192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.077511072 CET54051443192.168.2.5142.250.186.142
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.078972101 CET44354053157.240.251.9192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.079005957 CET44354053157.240.251.9192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.079029083 CET54053443192.168.2.5157.240.251.9
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.079037905 CET44354053157.240.251.9192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.079061985 CET54053443192.168.2.5157.240.251.9
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.079349041 CET44354051142.250.186.142192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.079926014 CET44354060104.22.49.253192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.079962969 CET44354060104.22.49.253192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.079974890 CET54060443192.168.2.5104.22.49.253
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.079983950 CET44354060104.22.49.253192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.080023050 CET54060443192.168.2.5104.22.49.253
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.080029011 CET44354060104.22.49.253192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.081465960 CET44354051142.250.186.142192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.081495047 CET44354051142.250.186.142192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.081518888 CET54051443192.168.2.5142.250.186.142
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.081525087 CET44354051142.250.186.142192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.081563950 CET54051443192.168.2.5142.250.186.142
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.083605051 CET44354051142.250.186.142192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.085757971 CET44354051142.250.186.142192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.085794926 CET44354051142.250.186.142192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.085804939 CET54051443192.168.2.5142.250.186.142
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.085810900 CET44354051142.250.186.142192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.085860968 CET54051443192.168.2.5142.250.186.142
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.087898970 CET44354051142.250.186.142192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.091778040 CET44354053157.240.251.9192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.091793060 CET44354053157.240.251.9192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.091856003 CET54053443192.168.2.5157.240.251.9
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.091880083 CET44354053157.240.251.9192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.091902971 CET54053443192.168.2.5157.240.251.9
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.093246937 CET44354051142.250.186.142192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.093281031 CET44354051142.250.186.142192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.093291044 CET54051443192.168.2.5142.250.186.142
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.093302965 CET44354051142.250.186.142192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.093348026 CET54051443192.168.2.5142.250.186.142
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.093451977 CET44354051142.250.186.142192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.093508959 CET44354051142.250.186.142192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.093548059 CET54051443192.168.2.5142.250.186.142
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.093554020 CET44354051142.250.186.142192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.096335888 CET44354051142.250.186.142192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.096400976 CET54051443192.168.2.5142.250.186.142
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.096410036 CET44354051142.250.186.142192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.096647978 CET44354051142.250.186.142192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.096690893 CET54051443192.168.2.5142.250.186.142
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.096697092 CET44354051142.250.186.142192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.098990917 CET44354051142.250.186.142192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.099035025 CET54051443192.168.2.5142.250.186.142
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.099041939 CET44354051142.250.186.142192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.100385904 CET44354051142.250.186.142192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.100435019 CET54051443192.168.2.5142.250.186.142
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.100440979 CET44354051142.250.186.142192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.100610018 CET44354053157.240.251.9192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.100626945 CET44354053157.240.251.9192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.100687027 CET54053443192.168.2.5157.240.251.9
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.100706100 CET44354053157.240.251.9192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.100785017 CET44354053157.240.251.9192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.100831985 CET54053443192.168.2.5157.240.251.9
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.100846052 CET44354053157.240.251.9192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.100868940 CET44354053157.240.251.9192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.100919962 CET54053443192.168.2.5157.240.251.9
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.103261948 CET44354051142.250.186.142192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.103310108 CET54051443192.168.2.5142.250.186.142
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.103321075 CET44354051142.250.186.142192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.104522943 CET44354051142.250.186.142192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.104660988 CET54051443192.168.2.5142.250.186.142
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.104686022 CET44354051142.250.186.142192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.107167006 CET44354051142.250.186.142192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.107203007 CET44354051142.250.186.142192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.107215881 CET54051443192.168.2.5142.250.186.142
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.107223034 CET44354051142.250.186.142192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.107285976 CET54051443192.168.2.5142.250.186.142
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.107290983 CET44354051142.250.186.142192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.107336998 CET44354051142.250.186.142192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.107379913 CET54051443192.168.2.5142.250.186.142
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.130331993 CET54060443192.168.2.5104.22.49.253
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.161868095 CET44354060104.22.49.253192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.162117958 CET44354060104.22.49.253192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.162180901 CET54060443192.168.2.5104.22.49.253
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.162214994 CET44354060104.22.49.253192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.162334919 CET44354060104.22.49.253192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.162384033 CET54060443192.168.2.5104.22.49.253
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.162398100 CET44354060104.22.49.253192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.162508011 CET44354060104.22.49.253192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.162559986 CET54060443192.168.2.5104.22.49.253
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.162575006 CET44354060104.22.49.253192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.162662029 CET44354060104.22.49.253192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.162712097 CET54060443192.168.2.5104.22.49.253
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.162725925 CET44354060104.22.49.253192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.162946939 CET44354060104.22.49.253192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.162990093 CET54060443192.168.2.5104.22.49.253
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.162997961 CET44354060104.22.49.253192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.163117886 CET44354060104.22.49.253192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.163161993 CET54060443192.168.2.5104.22.49.253
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.163168907 CET44354060104.22.49.253192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.163264990 CET44354060104.22.49.253192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.163307905 CET54060443192.168.2.5104.22.49.253
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.163321018 CET44354060104.22.49.253192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.163882017 CET44354060104.22.49.253192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.163933039 CET54060443192.168.2.5104.22.49.253
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.163939953 CET44354060104.22.49.253192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.164021969 CET44354060104.22.49.253192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.164067030 CET54060443192.168.2.5104.22.49.253
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.164074898 CET44354060104.22.49.253192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.164155006 CET44354060104.22.49.253192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.164200068 CET54060443192.168.2.5104.22.49.253
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.164206028 CET44354060104.22.49.253192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.164326906 CET44354060104.22.49.253192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.164374113 CET54060443192.168.2.5104.22.49.253
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.164380074 CET44354060104.22.49.253192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.165654898 CET44354048193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.165824890 CET44354048193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.165879965 CET54048443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.196157932 CET54053443192.168.2.5157.240.251.9
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.196209908 CET44354053157.240.251.9192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.208548069 CET54060443192.168.2.5104.22.49.253
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.208574057 CET44354060104.22.49.253192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.248394966 CET44354060104.22.49.253192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.248476028 CET44354060104.22.49.253192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.248543978 CET54060443192.168.2.5104.22.49.253
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.248558998 CET44354060104.22.49.253192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.248589039 CET44354060104.22.49.253192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.248603106 CET54060443192.168.2.5104.22.49.253
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.248976946 CET44354060104.22.49.253192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.248997927 CET44354060104.22.49.253192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.249039888 CET54060443192.168.2.5104.22.49.253
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.249053001 CET44354060104.22.49.253192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.249116898 CET44354060104.22.49.253192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.249166965 CET54060443192.168.2.5104.22.49.253
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.249175072 CET44354060104.22.49.253192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.249217033 CET54060443192.168.2.5104.22.49.253
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.249223948 CET44354060104.22.49.253192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.249265909 CET44354060104.22.49.253192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.249315023 CET54060443192.168.2.5104.22.49.253
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.249321938 CET44354060104.22.49.253192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.249365091 CET54060443192.168.2.5104.22.49.253
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.249959946 CET44354060104.22.49.253192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.250020981 CET54060443192.168.2.5104.22.49.253
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.250080109 CET44354060104.22.49.253192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.250154972 CET54060443192.168.2.5104.22.49.253
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.250330925 CET44354060104.22.49.253192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.250386953 CET54060443192.168.2.5104.22.49.253
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.250426054 CET44354060104.22.49.253192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.250479937 CET54060443192.168.2.5104.22.49.253
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.250518084 CET44354060104.22.49.253192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.250576973 CET54060443192.168.2.5104.22.49.253
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.251223087 CET44354060104.22.49.253192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.251283884 CET54060443192.168.2.5104.22.49.253
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.251367092 CET44354060104.22.49.253192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.251421928 CET54060443192.168.2.5104.22.49.253
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.251452923 CET44354060104.22.49.253192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.251503944 CET54060443192.168.2.5104.22.49.253
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.252238035 CET44354060104.22.49.253192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.252295017 CET54060443192.168.2.5104.22.49.253
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.252336025 CET44354060104.22.49.253192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.252394915 CET54060443192.168.2.5104.22.49.253
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.262300968 CET54051443192.168.2.5142.250.186.142
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.262320042 CET44354051142.250.186.142192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.272629023 CET54066443192.168.2.5157.240.251.9
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.272655964 CET44354066157.240.251.9192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.272722006 CET54066443192.168.2.5157.240.251.9
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.272882938 CET54066443192.168.2.5157.240.251.9
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.272897005 CET44354066157.240.251.9192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.281070948 CET54060443192.168.2.5104.22.49.253
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.282382965 CET54048443192.168.2.5193.218.154.51
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.282394886 CET44354048193.218.154.51192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.335194111 CET44354060104.22.49.253192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.335274935 CET54060443192.168.2.5104.22.49.253
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.335376024 CET44354060104.22.49.253192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.335439920 CET54060443192.168.2.5104.22.49.253
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.335490942 CET44354060104.22.49.253192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.335549116 CET54060443192.168.2.5104.22.49.253
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.335596085 CET44354060104.22.49.253192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.335649014 CET54060443192.168.2.5104.22.49.253
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.335695982 CET44354060104.22.49.253192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.335777044 CET54060443192.168.2.5104.22.49.253
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.335793972 CET44354060104.22.49.253192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.335860014 CET54060443192.168.2.5104.22.49.253
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.335903883 CET44354060104.22.49.253192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.335964918 CET54060443192.168.2.5104.22.49.253
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.336189985 CET44354060104.22.49.253192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.336236954 CET54060443192.168.2.5104.22.49.253
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.336271048 CET44354060104.22.49.253192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.336325884 CET54060443192.168.2.5104.22.49.253
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.336560965 CET44354060104.22.49.253192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.336628914 CET54060443192.168.2.5104.22.49.253
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.336663961 CET44354060104.22.49.253192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.336720943 CET54060443192.168.2.5104.22.49.253
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.336762905 CET44354060104.22.49.253192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.336817980 CET54060443192.168.2.5104.22.49.253
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.336853027 CET44354060104.22.49.253192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.336905956 CET54060443192.168.2.5104.22.49.253
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.336955070 CET44354060104.22.49.253192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.337008953 CET54060443192.168.2.5104.22.49.253
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.337017059 CET44354060104.22.49.253192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.337060928 CET54060443192.168.2.5104.22.49.253
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.337116957 CET44354060104.22.49.253192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.337167978 CET54060443192.168.2.5104.22.49.253
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.337608099 CET54060443192.168.2.5104.22.49.253
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.337615013 CET44354060104.22.49.253192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.359963894 CET54070443192.168.2.574.125.71.154
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.360001087 CET4435407074.125.71.154192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.360074043 CET54070443192.168.2.574.125.71.154
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.360388041 CET54071443192.168.2.5216.239.38.181
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.360419035 CET44354071216.239.38.181192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.360475063 CET54071443192.168.2.5216.239.38.181
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.360589981 CET54070443192.168.2.574.125.71.154
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.360603094 CET4435407074.125.71.154192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.361114025 CET54071443192.168.2.5216.239.38.181
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.361130953 CET44354071216.239.38.181192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.376672029 CET54072443192.168.2.5142.250.185.132
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.376707077 CET44354072142.250.185.132192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.376766920 CET54072443192.168.2.5142.250.185.132
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.377119064 CET54072443192.168.2.5142.250.185.132
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.377137899 CET44354072142.250.185.132192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.377420902 CET54073443192.168.2.5216.58.212.162
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.377459049 CET44354073216.58.212.162192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.377512932 CET54073443192.168.2.5216.58.212.162
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.377649069 CET54073443192.168.2.5216.58.212.162
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.377672911 CET44354073216.58.212.162192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.402776957 CET54074443192.168.2.5216.58.212.162
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.402801037 CET44354074216.58.212.162192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.402874947 CET54074443192.168.2.5216.58.212.162
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.403088093 CET54075443192.168.2.5216.58.212.162
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.403151035 CET44354075216.58.212.162192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.403204918 CET54075443192.168.2.5216.58.212.162
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.403369904 CET54074443192.168.2.5216.58.212.162
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.403377056 CET44354074216.58.212.162192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.403501034 CET54075443192.168.2.5216.58.212.162
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.403517962 CET44354075216.58.212.162192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.612171888 CET54079443192.168.2.5157.240.0.6
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.612237930 CET44354079157.240.0.6192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.612330914 CET54079443192.168.2.5157.240.0.6
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.612507105 CET54079443192.168.2.5157.240.0.6
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.612534046 CET44354079157.240.0.6192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.617809057 CET54083443192.168.2.5172.67.38.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.617851019 CET44354083172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.617917061 CET54083443192.168.2.5172.67.38.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.618347883 CET54083443192.168.2.5172.67.38.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.618376970 CET44354083172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.842005014 CET44354071216.239.38.181192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.842264891 CET54071443192.168.2.5216.239.38.181
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.842281103 CET44354071216.239.38.181192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.842628002 CET44354071216.239.38.181192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.842695951 CET54071443192.168.2.5216.239.38.181
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.843282938 CET44354071216.239.38.181192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.843344927 CET54071443192.168.2.5216.239.38.181
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.844537973 CET54071443192.168.2.5216.239.38.181
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.844598055 CET44354071216.239.38.181192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.844707012 CET54071443192.168.2.5216.239.38.181
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.844715118 CET44354071216.239.38.181192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.898293018 CET54071443192.168.2.5216.239.38.181
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.914558887 CET44354066157.240.251.9192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.914772987 CET54066443192.168.2.5157.240.251.9
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.914787054 CET44354066157.240.251.9192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.915918112 CET44354066157.240.251.9192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.916215897 CET54066443192.168.2.5157.240.251.9
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.916331053 CET54066443192.168.2.5157.240.251.9
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.916337013 CET44354066157.240.251.9192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.916387081 CET44354066157.240.251.9192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.960810900 CET54066443192.168.2.5157.240.251.9
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.969770908 CET44354071216.239.38.181192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.970009089 CET44354071216.239.38.181192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.970061064 CET54071443192.168.2.5216.239.38.181
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.970370054 CET54071443192.168.2.5216.239.38.181
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.970388889 CET44354071216.239.38.181192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.978113890 CET54086443192.168.2.5104.22.49.253
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.978156090 CET44354086104.22.49.253192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.978281021 CET54086443192.168.2.5104.22.49.253
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.978442907 CET54086443192.168.2.5104.22.49.253
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.978455067 CET44354086104.22.49.253192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.983680010 CET54087443192.168.2.5172.217.18.2
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.983774900 CET44354087172.217.18.2192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.983776093 CET54088443192.168.2.5172.217.18.2
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.983795881 CET44354088172.217.18.2192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.983860016 CET54087443192.168.2.5172.217.18.2
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.983907938 CET54088443192.168.2.5172.217.18.2
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.984208107 CET54088443192.168.2.5172.217.18.2
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.984222889 CET44354088172.217.18.2192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.985322952 CET54087443192.168.2.5172.217.18.2
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.985359907 CET44354087172.217.18.2192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.994224072 CET4435407074.125.71.154192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.994533062 CET54070443192.168.2.574.125.71.154
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.994558096 CET4435407074.125.71.154192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.996213913 CET4435407074.125.71.154192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.996288061 CET54070443192.168.2.574.125.71.154
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.997230053 CET54070443192.168.2.574.125.71.154
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.997320890 CET4435407074.125.71.154192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.997390985 CET54070443192.168.2.574.125.71.154
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.997401953 CET4435407074.125.71.154192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.008620977 CET44354072142.250.185.132192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.008943081 CET54072443192.168.2.5142.250.185.132
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.008968115 CET44354072142.250.185.132192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.011816025 CET44354072142.250.185.132192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.011882067 CET54072443192.168.2.5142.250.185.132
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.012131929 CET54072443192.168.2.5142.250.185.132
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.012238979 CET54072443192.168.2.5142.250.185.132
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.012248039 CET44354072142.250.185.132192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.012271881 CET44354072142.250.185.132192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.029555082 CET44354073216.58.212.162192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.029777050 CET54073443192.168.2.5216.58.212.162
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.029809952 CET44354073216.58.212.162192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.030769110 CET44354073216.58.212.162192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.030828953 CET54073443192.168.2.5216.58.212.162
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.031681061 CET54073443192.168.2.5216.58.212.162
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.031749964 CET44354073216.58.212.162192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.031822920 CET54073443192.168.2.5216.58.212.162
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.031840086 CET44354073216.58.212.162192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.040035963 CET54070443192.168.2.574.125.71.154
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.052985907 CET44354074216.58.212.162192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.053263903 CET54074443192.168.2.5216.58.212.162
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.053280115 CET44354074216.58.212.162192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.054109097 CET44354074216.58.212.162192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.054168940 CET54074443192.168.2.5216.58.212.162
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.054449081 CET54074443192.168.2.5216.58.212.162
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.054490089 CET44354074216.58.212.162192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.054559946 CET54074443192.168.2.5216.58.212.162
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.054565907 CET44354074216.58.212.162192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.055645943 CET54072443192.168.2.5142.250.185.132
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.055654049 CET44354072142.250.185.132192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.069992065 CET44354075216.58.212.162192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.070177078 CET54075443192.168.2.5216.58.212.162
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.070211887 CET44354075216.58.212.162192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.071058989 CET44354075216.58.212.162192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.071212053 CET54075443192.168.2.5216.58.212.162
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.071430922 CET54075443192.168.2.5216.58.212.162
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.071490049 CET44354075216.58.212.162192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.071547031 CET54075443192.168.2.5216.58.212.162
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.071559906 CET44354075216.58.212.162192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.086925983 CET54073443192.168.2.5216.58.212.162
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.094928026 CET44354083172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.095138073 CET54083443192.168.2.5172.67.38.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.095171928 CET44354083172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.096039057 CET44354083172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.096100092 CET54083443192.168.2.5172.67.38.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.096366882 CET54083443192.168.2.5172.67.38.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.096426010 CET44354083172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.096457005 CET54083443192.168.2.5172.67.38.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.102539062 CET54072443192.168.2.5142.250.185.132
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.102539062 CET54074443192.168.2.5216.58.212.162
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.118287086 CET54075443192.168.2.5216.58.212.162
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.143342018 CET44354083172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.149434090 CET54083443192.168.2.5172.67.38.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.149465084 CET44354083172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.196286917 CET54083443192.168.2.5172.67.38.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.243983030 CET4435407074.125.71.154192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.244083881 CET4435407074.125.71.154192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.244141102 CET54070443192.168.2.574.125.71.154
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.244375944 CET54070443192.168.2.574.125.71.154
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.244391918 CET4435407074.125.71.154192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.244401932 CET54070443192.168.2.574.125.71.154
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.244436026 CET54070443192.168.2.574.125.71.154
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.251750946 CET44354079157.240.0.6192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.251966000 CET54079443192.168.2.5157.240.0.6
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.251979113 CET44354079157.240.0.6192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.253397942 CET44354079157.240.0.6192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.253460884 CET54079443192.168.2.5157.240.0.6
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.253813028 CET54079443192.168.2.5157.240.0.6
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.253891945 CET44354079157.240.0.6192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.254014015 CET54079443192.168.2.5157.240.0.6
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.254020929 CET44354079157.240.0.6192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.254100084 CET44354074216.58.212.162192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.254206896 CET44354074216.58.212.162192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.254249096 CET54074443192.168.2.5216.58.212.162
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.267177105 CET54074443192.168.2.5216.58.212.162
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.267201900 CET44354074216.58.212.162192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.274009943 CET44354083172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.274049997 CET44354083172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.274074078 CET44354083172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.274102926 CET54083443192.168.2.5172.67.38.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.274135113 CET44354083172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.274180889 CET54083443192.168.2.5172.67.38.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.274355888 CET44354083172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.274430037 CET44354075216.58.212.162192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.274475098 CET44354083172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.274507046 CET54083443192.168.2.5172.67.38.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.274516106 CET44354083172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.274529934 CET44354075216.58.212.162192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.274549007 CET44354083172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.274573088 CET44354083172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.274584055 CET54075443192.168.2.5216.58.212.162
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.274599075 CET54083443192.168.2.5172.67.38.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.274607897 CET44354083172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.274647951 CET54083443192.168.2.5172.67.38.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.278908968 CET44354083172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.288014889 CET44354072142.250.185.132192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.288213968 CET44354072142.250.185.132192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.288301945 CET54072443192.168.2.5142.250.185.132
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.288888931 CET54072443192.168.2.5142.250.185.132
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.288903952 CET44354072142.250.185.132192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.299235106 CET54079443192.168.2.5157.240.0.6
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.305502892 CET54075443192.168.2.5216.58.212.162
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.305536032 CET44354075216.58.212.162192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.311239958 CET44354073216.58.212.162192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.311384916 CET44354073216.58.212.162192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.311717987 CET54073443192.168.2.5216.58.212.162
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.313496113 CET54073443192.168.2.5216.58.212.162
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.313519001 CET44354073216.58.212.162192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.325170994 CET54091443192.168.2.549.4.18.80
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.325205088 CET4435409149.4.18.80192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.325274944 CET54091443192.168.2.549.4.18.80
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.325638056 CET54091443192.168.2.549.4.18.80
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.325649977 CET4435409149.4.18.80192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.327003956 CET54083443192.168.2.5172.67.38.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.327032089 CET44354083172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.338668108 CET44354066157.240.251.9192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.338743925 CET54066443192.168.2.5157.240.251.9
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.338757992 CET44354066157.240.251.9192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.338771105 CET44354066157.240.251.9192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.338816881 CET54066443192.168.2.5157.240.251.9
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.340919018 CET44354066157.240.251.9192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.341015100 CET54066443192.168.2.5157.240.251.9
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.364964008 CET44354083172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.364995956 CET44354083172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.365027905 CET44354083172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.365048885 CET54083443192.168.2.5172.67.38.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.365084887 CET44354083172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.365102053 CET54083443192.168.2.5172.67.38.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.365382910 CET44354083172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.365412951 CET44354083172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.365452051 CET54083443192.168.2.5172.67.38.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.365462065 CET44354083172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.365853071 CET44354083172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.365885019 CET44354083172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.365906000 CET54083443192.168.2.5172.67.38.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.365914106 CET44354083172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.365926981 CET54083443192.168.2.5172.67.38.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.365948915 CET44354083172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.365977049 CET44354083172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.365986109 CET54083443192.168.2.5172.67.38.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.365993977 CET44354083172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.366508961 CET54083443192.168.2.5172.67.38.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.366516113 CET44354083172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.366790056 CET44354083172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.366821051 CET44354083172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.366832018 CET54083443192.168.2.5172.67.38.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.366837978 CET44354083172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.366872072 CET44354083172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.366905928 CET44354083172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.366910934 CET54083443192.168.2.5172.67.38.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.366919041 CET44354083172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.366940975 CET54083443192.168.2.5172.67.38.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.367537975 CET44354083172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.367580891 CET44354083172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.367588997 CET54083443192.168.2.5172.67.38.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.367597103 CET44354083172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.367887974 CET54083443192.168.2.5172.67.38.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.427237034 CET44354066157.240.251.9192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.427253008 CET44354066157.240.251.9192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.427289009 CET44354066157.240.251.9192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.427320957 CET54066443192.168.2.5157.240.251.9
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.427341938 CET44354066157.240.251.9192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.427356958 CET54066443192.168.2.5157.240.251.9
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.427357912 CET44354066157.240.251.9192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.427405119 CET54066443192.168.2.5157.240.251.9
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.427412033 CET44354066157.240.251.9192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.430138111 CET44354066157.240.251.9192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.430916071 CET54066443192.168.2.5157.240.251.9
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.430922031 CET44354066157.240.251.9192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.445483923 CET44354086104.22.49.253192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.445750952 CET54086443192.168.2.5104.22.49.253
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.445763111 CET44354086104.22.49.253192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.446115017 CET44354086104.22.49.253192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.447995901 CET54086443192.168.2.5104.22.49.253
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.448093891 CET44354086104.22.49.253192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.448313951 CET54086443192.168.2.5104.22.49.253
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.457093954 CET44354083172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.457149982 CET44354083172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.457173109 CET44354083172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.457201958 CET44354083172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.457225084 CET44354083172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.457231045 CET54083443192.168.2.5172.67.38.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.457250118 CET44354083172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.457254887 CET54083443192.168.2.5172.67.38.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.457262993 CET44354083172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.457293034 CET54083443192.168.2.5172.67.38.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.457451105 CET44354083172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.457496881 CET54083443192.168.2.5172.67.38.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.457753897 CET44354083172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.457798004 CET54083443192.168.2.5172.67.38.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.457813978 CET44354083172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.458070993 CET54083443192.168.2.5172.67.38.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.458323002 CET44354083172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.458350897 CET44354083172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.458374023 CET54083443192.168.2.5172.67.38.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.458375931 CET44354083172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.458389997 CET44354083172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.458401918 CET54083443192.168.2.5172.67.38.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.458425045 CET54083443192.168.2.5172.67.38.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.459229946 CET44354083172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.459264994 CET44354083172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.459279060 CET44354083172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.459280968 CET54083443192.168.2.5172.67.38.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.459292889 CET44354083172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.459306002 CET54083443192.168.2.5172.67.38.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.459336042 CET54083443192.168.2.5172.67.38.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.460083961 CET44354083172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.460114956 CET44354083172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.460133076 CET54083443192.168.2.5172.67.38.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.460146904 CET44354083172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.460163116 CET54083443192.168.2.5172.67.38.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.460249901 CET44354083172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.460292101 CET54083443192.168.2.5172.67.38.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.460300922 CET44354083172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.460957050 CET44354066157.240.251.9192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.460997105 CET44354066157.240.251.9192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.461024046 CET44354066157.240.251.9192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.461033106 CET54066443192.168.2.5157.240.251.9
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.461044073 CET44354066157.240.251.9192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.461060047 CET44354083172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.461076021 CET54066443192.168.2.5157.240.251.9
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.461085081 CET54066443192.168.2.5157.240.251.9
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.461113930 CET54083443192.168.2.5172.67.38.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.461126089 CET44354083172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.461867094 CET54083443192.168.2.5172.67.38.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.466830015 CET44354066157.240.251.9192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.466891050 CET54066443192.168.2.5157.240.251.9
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.491326094 CET44354086104.22.49.253192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.491995096 CET54086443192.168.2.5104.22.49.253
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.529654980 CET44354066157.240.251.9192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.529706001 CET44354066157.240.251.9192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.529748917 CET44354066157.240.251.9192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.529750109 CET54066443192.168.2.5157.240.251.9
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.529788017 CET44354066157.240.251.9192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.529805899 CET44354066157.240.251.9192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.529807091 CET54066443192.168.2.5157.240.251.9
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.529807091 CET54066443192.168.2.5157.240.251.9
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.529855967 CET54066443192.168.2.5157.240.251.9
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.529863119 CET44354066157.240.251.9192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.553066015 CET44354079157.240.0.6192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.553172112 CET44354066157.240.251.9192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.553189039 CET44354079157.240.0.6192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.553206921 CET54079443192.168.2.5157.240.0.6
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.553214073 CET44354066157.240.251.9192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.553241014 CET44354079157.240.0.6192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.553258896 CET54066443192.168.2.5157.240.251.9
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.553263903 CET44354066157.240.251.9192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.553278923 CET44354066157.240.251.9192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.553303003 CET54079443192.168.2.5157.240.0.6
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.553303957 CET54066443192.168.2.5157.240.251.9
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.553327084 CET54066443192.168.2.5157.240.251.9
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.555540085 CET44354066157.240.251.9192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.555599928 CET54066443192.168.2.5157.240.251.9
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.556772947 CET44354066157.240.251.9192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.556828022 CET54066443192.168.2.5157.240.251.9
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.558796883 CET44354066157.240.251.9192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.558886051 CET54066443192.168.2.5157.240.251.9
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.560020924 CET44354083172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.560062885 CET44354066157.240.251.9192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.560072899 CET44354083172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.560165882 CET44354066157.240.251.9192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.560199022 CET44354083172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.560235977 CET54066443192.168.2.5157.240.251.9
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.560237885 CET54083443192.168.2.5172.67.38.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.560237885 CET54083443192.168.2.5172.67.38.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.560257912 CET44354083172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.560261011 CET54066443192.168.2.5157.240.251.9
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.560273886 CET54083443192.168.2.5172.67.38.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.560503006 CET44354083172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.560534000 CET44354083172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.560547113 CET54083443192.168.2.5172.67.38.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.560558081 CET44354083172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.560575008 CET54083443192.168.2.5172.67.38.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.560653925 CET44354083172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.560688972 CET44354083172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.560693026 CET54083443192.168.2.5172.67.38.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.560702085 CET44354083172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.560729027 CET54083443192.168.2.5172.67.38.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.560734987 CET44354083172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.560779095 CET54083443192.168.2.5172.67.38.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.560786963 CET44354083172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.560828924 CET54083443192.168.2.5172.67.38.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.561369896 CET44354083172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.561412096 CET44354083172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.561419010 CET54083443192.168.2.5172.67.38.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.561427116 CET44354083172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.561444044 CET44354083172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.561453104 CET54083443192.168.2.5172.67.38.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.561467886 CET54083443192.168.2.5172.67.38.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.561472893 CET44354083172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.561496019 CET54083443192.168.2.5172.67.38.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.561966896 CET44354083172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.561995983 CET54066443192.168.2.5157.240.251.9
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.562005043 CET44354083172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.562007904 CET54083443192.168.2.5172.67.38.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.562011957 CET44354066157.240.251.9192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.562017918 CET44354083172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.562043905 CET44354083172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.562058926 CET54083443192.168.2.5172.67.38.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.562073946 CET44354083172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.562082052 CET54083443192.168.2.5172.67.38.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.562091112 CET44354083172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.562128067 CET54083443192.168.2.5172.67.38.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.562134027 CET44354083172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.562161922 CET44354083172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.562175035 CET54083443192.168.2.5172.67.38.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.562199116 CET54083443192.168.2.5172.67.38.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.566664934 CET54083443192.168.2.5172.67.38.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.566694975 CET44354083172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.602372885 CET44354086104.22.49.253192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.602411985 CET44354086104.22.49.253192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.602437019 CET44354086104.22.49.253192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.602462053 CET44354086104.22.49.253192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.602473021 CET54086443192.168.2.5104.22.49.253
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.602478981 CET44354086104.22.49.253192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.602500916 CET54086443192.168.2.5104.22.49.253
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.602502108 CET44354086104.22.49.253192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.602529049 CET44354086104.22.49.253192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.602543116 CET54086443192.168.2.5104.22.49.253
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.602547884 CET44354086104.22.49.253192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.602571964 CET44354086104.22.49.253192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.602582932 CET54086443192.168.2.5104.22.49.253
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.602586985 CET44354086104.22.49.253192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.602623940 CET54086443192.168.2.5104.22.49.253
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.602629900 CET44354086104.22.49.253192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.607095957 CET44354086104.22.49.253192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.608923912 CET54086443192.168.2.5104.22.49.253
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.608933926 CET44354086104.22.49.253192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.614655972 CET54098443192.168.2.5157.240.0.6
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.614696026 CET44354098157.240.0.6192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.617041111 CET54098443192.168.2.5157.240.0.6
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.617289066 CET54098443192.168.2.5157.240.0.6
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.617300987 CET44354098157.240.0.6192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.630665064 CET44354087172.217.18.2192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.631892920 CET54087443192.168.2.5172.217.18.2
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.631918907 CET44354087172.217.18.2192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.632792950 CET44354087172.217.18.2192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.632863998 CET54087443192.168.2.5172.217.18.2
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.633780956 CET54087443192.168.2.5172.217.18.2
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.633841038 CET44354087172.217.18.2192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.633944035 CET54087443192.168.2.5172.217.18.2
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.646920919 CET44354079157.240.0.6192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.646944046 CET44354079157.240.0.6192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.646974087 CET44354079157.240.0.6192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.647016048 CET54079443192.168.2.5157.240.0.6
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.647049904 CET54079443192.168.2.5157.240.0.6
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.647063971 CET44354079157.240.0.6192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.650310993 CET44354088172.217.18.2192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.650515079 CET54088443192.168.2.5172.217.18.2
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.650533915 CET44354088172.217.18.2192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.651691914 CET44354088172.217.18.2192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.651746988 CET54088443192.168.2.5172.217.18.2
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.652061939 CET54088443192.168.2.5172.217.18.2
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.652132034 CET44354088172.217.18.2192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.652183056 CET54088443192.168.2.5172.217.18.2
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.663876057 CET54086443192.168.2.5104.22.49.253
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.675355911 CET44354087172.217.18.2192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.679481983 CET54087443192.168.2.5172.217.18.2
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.679491043 CET44354087172.217.18.2192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.681346893 CET54100443192.168.2.5151.101.129.140
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.681374073 CET44354100151.101.129.140192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.681579113 CET54100443192.168.2.5151.101.129.140
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.681770086 CET54100443192.168.2.5151.101.129.140
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.681777954 CET44354100151.101.129.140192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.686831951 CET44354079157.240.0.6192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.686878920 CET44354079157.240.0.6192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.686906099 CET54079443192.168.2.5157.240.0.6
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.686939955 CET44354079157.240.0.6192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.686959982 CET54079443192.168.2.5157.240.0.6
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.692339897 CET44354086104.22.49.253192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.692404985 CET44354086104.22.49.253192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.692435026 CET44354086104.22.49.253192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.692459106 CET44354086104.22.49.253192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.692481995 CET54086443192.168.2.5104.22.49.253
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.692496061 CET44354086104.22.49.253192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.692508936 CET54086443192.168.2.5104.22.49.253
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.692774057 CET44354086104.22.49.253192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.692810059 CET54086443192.168.2.5104.22.49.253
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.692815065 CET44354086104.22.49.253192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.693315983 CET44354086104.22.49.253192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.693345070 CET44354086104.22.49.253192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.693373919 CET54086443192.168.2.5104.22.49.253
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.693380117 CET44354086104.22.49.253192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.693427086 CET54086443192.168.2.5104.22.49.253
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.693948984 CET44354086104.22.49.253192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.694003105 CET44354086104.22.49.253192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.694027901 CET44354086104.22.49.253192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.694046974 CET54086443192.168.2.5104.22.49.253
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.694052935 CET44354086104.22.49.253192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.694103956 CET54086443192.168.2.5104.22.49.253
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.694108963 CET44354086104.22.49.253192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.694755077 CET44354086104.22.49.253192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.694787025 CET44354086104.22.49.253192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.694807053 CET54086443192.168.2.5104.22.49.253
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.694813013 CET44354086104.22.49.253192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.694844007 CET44354086104.22.49.253192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.694871902 CET44354086104.22.49.253192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.694880009 CET54086443192.168.2.5104.22.49.253
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.694884062 CET44354086104.22.49.253192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.694905043 CET54086443192.168.2.5104.22.49.253
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.695166111 CET54088443192.168.2.5172.217.18.2
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.695178032 CET44354088172.217.18.2192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.695775986 CET44354086104.22.49.253192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.695828915 CET54086443192.168.2.5104.22.49.253
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.695835114 CET44354086104.22.49.253192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.714292049 CET54101443192.168.2.5216.58.212.162
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.714334011 CET44354101216.58.212.162192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.714397907 CET54101443192.168.2.5216.58.212.162
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.714832067 CET54101443192.168.2.5216.58.212.162
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.714849949 CET44354101216.58.212.162192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.725785017 CET54087443192.168.2.5172.217.18.2
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.729268074 CET44354079157.240.0.6192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.729330063 CET44354079157.240.0.6192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.729379892 CET54079443192.168.2.5157.240.0.6
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.729418993 CET44354079157.240.0.6192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.729439020 CET54079443192.168.2.5157.240.0.6
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.741121054 CET54086443192.168.2.5104.22.49.253
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.741134882 CET44354086104.22.49.253192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.741137981 CET54088443192.168.2.5172.217.18.2
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.774101973 CET54079443192.168.2.5157.240.0.6
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.790131092 CET54086443192.168.2.5104.22.49.253
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.791111946 CET54103443192.168.2.5212.77.100.84
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.791141987 CET44354103212.77.100.84192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.791213989 CET54103443192.168.2.5212.77.100.84
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.791410923 CET54103443192.168.2.5212.77.100.84
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.791419983 CET44354103212.77.100.84192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.804789066 CET44354079157.240.0.6192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.804819107 CET44354079157.240.0.6192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.804862976 CET44354079157.240.0.6192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.804876089 CET54079443192.168.2.5157.240.0.6
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.804882050 CET44354079157.240.0.6192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.804897070 CET54079443192.168.2.5157.240.0.6
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.804927111 CET54079443192.168.2.5157.240.0.6
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.804939985 CET44354079157.240.0.6192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.804979086 CET54079443192.168.2.5157.240.0.6
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.807910919 CET44354079157.240.0.6192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.807984114 CET54079443192.168.2.5157.240.0.6
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.816932917 CET44354086104.22.49.253192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.816989899 CET44354086104.22.49.253192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.817034960 CET54086443192.168.2.5104.22.49.253
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.817044020 CET44354086104.22.49.253192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.817157984 CET44354086104.22.49.253192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.817317963 CET44354086104.22.49.253192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.817323923 CET44354086104.22.49.253192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.817362070 CET54086443192.168.2.5104.22.49.253
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.817368031 CET44354086104.22.49.253192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.817405939 CET54086443192.168.2.5104.22.49.253
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.817575932 CET44354086104.22.49.253192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.817584038 CET44354086104.22.49.253192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.817624092 CET54086443192.168.2.5104.22.49.253
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.817629099 CET44354086104.22.49.253192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.817720890 CET54086443192.168.2.5104.22.49.253
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.817934036 CET44354086104.22.49.253192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.817940950 CET44354086104.22.49.253192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.817974091 CET44354086104.22.49.253192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.817974091 CET54086443192.168.2.5104.22.49.253
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.818010092 CET44354086104.22.49.253192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.818022013 CET54086443192.168.2.5104.22.49.253
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.818027973 CET44354086104.22.49.253192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.818049908 CET54086443192.168.2.5104.22.49.253
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.818552971 CET44354086104.22.49.253192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.818587065 CET44354086104.22.49.253192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.818598986 CET54086443192.168.2.5104.22.49.253
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.818604946 CET44354086104.22.49.253192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.818629980 CET44354086104.22.49.253192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.818631887 CET54086443192.168.2.5104.22.49.253
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.818681002 CET54086443192.168.2.5104.22.49.253
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.818700075 CET44354086104.22.49.253192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.818756104 CET54086443192.168.2.5104.22.49.253
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.819048882 CET44354086104.22.49.253192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.819103956 CET54086443192.168.2.5104.22.49.253
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.819108009 CET44354086104.22.49.253192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.819148064 CET54086443192.168.2.5104.22.49.253
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.819155931 CET44354086104.22.49.253192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.820605993 CET54086443192.168.2.5104.22.49.253
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.820616961 CET44354086104.22.49.253192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.820632935 CET54086443192.168.2.5104.22.49.253
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.820892096 CET44354079157.240.0.6192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.820936918 CET44354079157.240.0.6192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.820972919 CET54079443192.168.2.5157.240.0.6
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.820998907 CET44354079157.240.0.6192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.821017981 CET54079443192.168.2.5157.240.0.6
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.838251114 CET54104443192.168.2.5172.67.38.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.838301897 CET44354104172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.838382959 CET54104443192.168.2.5172.67.38.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.839189053 CET54104443192.168.2.5172.67.38.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.839207888 CET44354104172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.847209930 CET54105443192.168.2.5172.67.38.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.847244978 CET44354105172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.847320080 CET54105443192.168.2.5172.67.38.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.847605944 CET54105443192.168.2.5172.67.38.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.847615957 CET44354105172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.849035978 CET54106443192.168.2.513.107.246.60
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.849061966 CET4435410613.107.246.60192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.849112034 CET54106443192.168.2.513.107.246.60
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.849370003 CET54106443192.168.2.513.107.246.60
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.849380970 CET4435410613.107.246.60192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.869656086 CET54079443192.168.2.5157.240.0.6
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.877473116 CET44354079157.240.0.6192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.877485037 CET44354079157.240.0.6192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.877513885 CET44354079157.240.0.6192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.877537966 CET44354079157.240.0.6192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.877552032 CET54079443192.168.2.5157.240.0.6
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.877584934 CET44354079157.240.0.6192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.877602100 CET54079443192.168.2.5157.240.0.6
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.877751112 CET54079443192.168.2.5157.240.0.6
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.905812025 CET44354079157.240.0.6192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.905858994 CET44354079157.240.0.6192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.905889988 CET54079443192.168.2.5157.240.0.6
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.905917883 CET44354079157.240.0.6192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.905937910 CET54079443192.168.2.5157.240.0.6
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.905967951 CET54079443192.168.2.5157.240.0.6
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.924120903 CET44354079157.240.0.6192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.924168110 CET44354079157.240.0.6192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.924211025 CET54079443192.168.2.5157.240.0.6
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.924242973 CET44354079157.240.0.6192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.924259901 CET54079443192.168.2.5157.240.0.6
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.924439907 CET44354079157.240.0.6192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.924504995 CET54079443192.168.2.5157.240.0.6
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.924515963 CET44354079157.240.0.6192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.924555063 CET54079443192.168.2.5157.240.0.6
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.928893089 CET44354079157.240.0.6192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.928932905 CET44354079157.240.0.6192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.928977013 CET54079443192.168.2.5157.240.0.6
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.928997040 CET44354079157.240.0.6192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.929014921 CET54079443192.168.2.5157.240.0.6
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.929606915 CET54079443192.168.2.5157.240.0.6
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.939266920 CET44354079157.240.0.6192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.939331055 CET44354079157.240.0.6192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.939348936 CET54079443192.168.2.5157.240.0.6
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.939372063 CET44354079157.240.0.6192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.939459085 CET54079443192.168.2.5157.240.0.6
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.945893049 CET44354079157.240.0.6192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.945935011 CET44354079157.240.0.6192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.945964098 CET54079443192.168.2.5157.240.0.6
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.945983887 CET44354079157.240.0.6192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.946002007 CET54079443192.168.2.5157.240.0.6
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.946028948 CET54079443192.168.2.5157.240.0.6
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.965708017 CET44354079157.240.0.6192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.965739012 CET44354079157.240.0.6192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.965780020 CET54079443192.168.2.5157.240.0.6
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.965791941 CET44354079157.240.0.6192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.965806961 CET44354079157.240.0.6192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.965822935 CET54079443192.168.2.5157.240.0.6
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.965843916 CET54079443192.168.2.5157.240.0.6
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.965856075 CET54079443192.168.2.5157.240.0.6
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.982316971 CET44354079157.240.0.6192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.982362986 CET44354079157.240.0.6192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.982398987 CET54079443192.168.2.5157.240.0.6
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.982433081 CET44354079157.240.0.6192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.982451916 CET54079443192.168.2.5157.240.0.6
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.982480049 CET54079443192.168.2.5157.240.0.6
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.987605095 CET44354087172.217.18.2192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.987653017 CET44354087172.217.18.2192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.987684011 CET44354087172.217.18.2192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.987715006 CET44354087172.217.18.2192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.987750053 CET54087443192.168.2.5172.217.18.2
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.987760067 CET44354087172.217.18.2192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.987773895 CET54087443192.168.2.5172.217.18.2
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.987828970 CET44354087172.217.18.2192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.987875938 CET54087443192.168.2.5172.217.18.2
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.988585949 CET54087443192.168.2.5172.217.18.2
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.988600016 CET44354087172.217.18.2192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.001044035 CET54108443192.168.2.5172.217.16.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.001075029 CET44354108172.217.16.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.001152992 CET54108443192.168.2.5172.217.16.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.001461029 CET54108443192.168.2.5172.217.16.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.001472950 CET44354108172.217.16.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.001810074 CET44354079157.240.0.6192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.001854897 CET44354079157.240.0.6192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.001898050 CET54079443192.168.2.5157.240.0.6
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.001928091 CET44354079157.240.0.6192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.001945019 CET54079443192.168.2.5157.240.0.6
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.003201008 CET54079443192.168.2.5157.240.0.6
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.025892019 CET44354079157.240.0.6192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.025935888 CET44354079157.240.0.6192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.025974989 CET54079443192.168.2.5157.240.0.6
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.025984049 CET44354079157.240.0.6192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.026010990 CET54079443192.168.2.5157.240.0.6
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.026026011 CET54079443192.168.2.5157.240.0.6
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.028852940 CET44354079157.240.0.6192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.028922081 CET54079443192.168.2.5157.240.0.6
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.028944016 CET44354079157.240.0.6192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.029088974 CET44354079157.240.0.6192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.029145002 CET54079443192.168.2.5157.240.0.6
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.029154062 CET44354079157.240.0.6192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.029191017 CET54079443192.168.2.5157.240.0.6
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.034212112 CET44354088172.217.18.2192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.034260035 CET44354088172.217.18.2192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.034332991 CET54088443192.168.2.5172.217.18.2
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.034349918 CET44354088172.217.18.2192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.034451008 CET44354088172.217.18.2192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.034509897 CET54088443192.168.2.5172.217.18.2
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.034519911 CET44354088172.217.18.2192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.035442114 CET44354088172.217.18.2192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.035485029 CET54088443192.168.2.5172.217.18.2
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.036444902 CET54088443192.168.2.5172.217.18.2
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.036464930 CET44354088172.217.18.2192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.061142921 CET54109443192.168.2.5172.217.16.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.061180115 CET44354109172.217.16.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.061249018 CET54109443192.168.2.5172.217.16.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.061450958 CET54109443192.168.2.5172.217.16.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.061467886 CET44354109172.217.16.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.223428011 CET44354100151.101.129.140192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.223619938 CET54100443192.168.2.5151.101.129.140
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.223649979 CET44354100151.101.129.140192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.224515915 CET44354100151.101.129.140192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.224571943 CET54100443192.168.2.5151.101.129.140
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.225503922 CET54100443192.168.2.5151.101.129.140
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.225559950 CET44354100151.101.129.140192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.225692034 CET54100443192.168.2.5151.101.129.140
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.225699902 CET44354100151.101.129.140192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.273339033 CET54100443192.168.2.5151.101.129.140
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.279043913 CET4435409149.4.18.80192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.279288054 CET54091443192.168.2.549.4.18.80
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.279299021 CET4435409149.4.18.80192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.280775070 CET4435409149.4.18.80192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.280844927 CET54091443192.168.2.549.4.18.80
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.280853987 CET4435409149.4.18.80192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.280898094 CET54091443192.168.2.549.4.18.80
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.281959057 CET54091443192.168.2.549.4.18.80
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.282049894 CET4435409149.4.18.80192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.282181978 CET54091443192.168.2.549.4.18.80
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.282196999 CET4435409149.4.18.80192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.309721947 CET44354104172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.310267925 CET54104443192.168.2.5172.67.38.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.310303926 CET44354104172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.311223984 CET44354104172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.311302900 CET54104443192.168.2.5172.67.38.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.311589003 CET54104443192.168.2.5172.67.38.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.311652899 CET44354104172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.311754942 CET54104443192.168.2.5172.67.38.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.311764002 CET44354104172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.334547043 CET44354105172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.334960938 CET54105443192.168.2.5172.67.38.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.334971905 CET44354105172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.335283995 CET44354105172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.335679054 CET54105443192.168.2.5172.67.38.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.335737944 CET44354105172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.335825920 CET54091443192.168.2.549.4.18.80
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.335886002 CET54105443192.168.2.5172.67.38.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.337037086 CET44354100151.101.129.140192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.337095022 CET44354100151.101.129.140192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.337124109 CET44354100151.101.129.140192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.337169886 CET54100443192.168.2.5151.101.129.140
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.337186098 CET44354100151.101.129.140192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.337196112 CET44354100151.101.129.140192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.337229967 CET54100443192.168.2.5151.101.129.140
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.337241888 CET44354100151.101.129.140192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.337276936 CET44354100151.101.129.140192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.337281942 CET54100443192.168.2.5151.101.129.140
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.337286949 CET44354100151.101.129.140192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.337315083 CET54100443192.168.2.5151.101.129.140
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.337692022 CET44354100151.101.129.140192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.341013908 CET44354098157.240.0.6192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.341245890 CET54098443192.168.2.5157.240.0.6
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.341254950 CET44354098157.240.0.6192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.341564894 CET44354098157.240.0.6192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.341648102 CET44354100151.101.129.140192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.341763973 CET54100443192.168.2.5151.101.129.140
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.341980934 CET54098443192.168.2.5157.240.0.6
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.342041016 CET44354098157.240.0.6192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.342123985 CET54098443192.168.2.5157.240.0.6
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.342444897 CET54100443192.168.2.5151.101.129.140
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.342458010 CET44354100151.101.129.140192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.354816914 CET54113443192.168.2.5151.101.129.140
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.354846001 CET44354113151.101.129.140192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.357759953 CET54113443192.168.2.5151.101.129.140
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.357994080 CET54113443192.168.2.5151.101.129.140
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.358005047 CET44354113151.101.129.140192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.362159967 CET54115443192.168.2.5151.101.1.140
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.362190962 CET44354115151.101.1.140192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.362248898 CET54115443192.168.2.5151.101.1.140
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.362437010 CET54115443192.168.2.5151.101.1.140
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.362449884 CET44354115151.101.1.140192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.367101908 CET54104443192.168.2.5172.67.38.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.383339882 CET44354105172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.387327909 CET44354098157.240.0.6192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.393568039 CET44354101216.58.212.162192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.393825054 CET54101443192.168.2.5216.58.212.162
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.393841028 CET44354101216.58.212.162192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.394144058 CET44354101216.58.212.162192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.394572020 CET54101443192.168.2.5216.58.212.162
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.394634962 CET44354101216.58.212.162192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.394731998 CET54101443192.168.2.5216.58.212.162
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.394758940 CET44354101216.58.212.162192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.399154902 CET54116443192.168.2.5151.101.1.140
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.399188995 CET44354116151.101.1.140192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.399249077 CET54116443192.168.2.5151.101.1.140
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.399627924 CET54116443192.168.2.5151.101.1.140
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.399647951 CET44354116151.101.1.140192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.437433004 CET54101443192.168.2.5216.58.212.162
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.470782042 CET44354105172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.470827103 CET44354105172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.470854044 CET44354105172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.470881939 CET44354105172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.470910072 CET44354105172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.470935106 CET54105443192.168.2.5172.67.38.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.470936060 CET54105443192.168.2.5172.67.38.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.470961094 CET44354105172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.471606970 CET44354105172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.471668959 CET54105443192.168.2.5172.67.38.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.471677065 CET44354105172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.471880913 CET44354105172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.471932888 CET54105443192.168.2.5172.67.38.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.471939087 CET44354105172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.471987963 CET54105443192.168.2.5172.67.38.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.475470066 CET44354105172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.475569963 CET44354105172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.475624084 CET54105443192.168.2.5172.67.38.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.475630045 CET44354105172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.494239092 CET4435410613.107.246.60192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.494457006 CET54106443192.168.2.513.107.246.60
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.494479895 CET4435410613.107.246.60192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.496427059 CET4435410613.107.246.60192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.496503115 CET54106443192.168.2.513.107.246.60
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.497755051 CET54106443192.168.2.513.107.246.60
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.497854948 CET4435410613.107.246.60192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.497987032 CET54106443192.168.2.513.107.246.60
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.523056030 CET54105443192.168.2.5172.67.38.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.539346933 CET4435410613.107.246.60192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.539396048 CET54106443192.168.2.513.107.246.60
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.539422035 CET4435410613.107.246.60192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.585689068 CET54106443192.168.2.513.107.246.60
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.668838978 CET44354105172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.668881893 CET44354105172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.668896914 CET44354101216.58.212.162192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.668904066 CET44354105172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.668922901 CET44354105172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.668947935 CET44354105172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.668968916 CET44354105172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.668968916 CET54105443192.168.2.5172.67.38.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.668968916 CET54105443192.168.2.5172.67.38.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.668989897 CET44354101216.58.212.162192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.668991089 CET44354105172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.669004917 CET54105443192.168.2.5172.67.38.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.669018030 CET44354105172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.669039011 CET44354105172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.669040918 CET54101443192.168.2.5216.58.212.162
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.669054985 CET44354105172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.669063091 CET54105443192.168.2.5172.67.38.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.669066906 CET44354105172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.669090033 CET44354105172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.669094086 CET54105443192.168.2.5172.67.38.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.669114113 CET44354105172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.669135094 CET44354105172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.669156075 CET44354105172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.669178963 CET44354105172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.669197083 CET44354105172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.669198990 CET54105443192.168.2.5172.67.38.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.669198990 CET54105443192.168.2.5172.67.38.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.669205904 CET44354105172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.669225931 CET54105443192.168.2.5172.67.38.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.669238091 CET44354105172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.669245005 CET54105443192.168.2.5172.67.38.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.669250965 CET44354105172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.669282913 CET44354105172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.669303894 CET44354105172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.669327021 CET54105443192.168.2.5172.67.38.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.669332027 CET44354105172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.669339895 CET54105443192.168.2.5172.67.38.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.670968056 CET44354108172.217.16.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.673572063 CET44354105172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.673619986 CET54105443192.168.2.5172.67.38.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.673628092 CET44354105172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.673768997 CET44354105172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.673789978 CET44354105172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.673808098 CET44354105172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.673832893 CET54105443192.168.2.5172.67.38.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.673836946 CET44354103212.77.100.84192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.673837900 CET44354105172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.673861980 CET54105443192.168.2.5172.67.38.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.673880100 CET44354105172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.673927069 CET54105443192.168.2.5172.67.38.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.673933029 CET44354105172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.673974037 CET54105443192.168.2.5172.67.38.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.674714088 CET44354105172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.674818039 CET54105443192.168.2.5172.67.38.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.674818993 CET44354105172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.674829006 CET44354105172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.675249100 CET54105443192.168.2.5172.67.38.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.675740957 CET44354105172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.675782919 CET44354105172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.675803900 CET54105443192.168.2.5172.67.38.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.675837040 CET44354105172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.675853968 CET54105443192.168.2.5172.67.38.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.675854921 CET44354105172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.675896883 CET54105443192.168.2.5172.67.38.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.679632902 CET44354098157.240.0.6192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.679688931 CET44354098157.240.0.6192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.679691076 CET54098443192.168.2.5157.240.0.6
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.679708958 CET44354098157.240.0.6192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.679977894 CET54098443192.168.2.5157.240.0.6
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.709856033 CET44354104172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.710119963 CET44354104172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.710222006 CET54104443192.168.2.5172.67.38.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.720180035 CET44354109172.217.16.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.729959965 CET54108443192.168.2.5172.217.16.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.734111071 CET54103443192.168.2.5212.77.100.84
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.737560987 CET54103443192.168.2.5212.77.100.84
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.737586975 CET44354103212.77.100.84192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.739051104 CET44354103212.77.100.84192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.739058971 CET44354103212.77.100.84192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.739139080 CET54103443192.168.2.5212.77.100.84
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.740520000 CET54108443192.168.2.5172.217.16.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.740544081 CET44354108172.217.16.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.742214918 CET44354108172.217.16.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.742234945 CET44354108172.217.16.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.742276907 CET54108443192.168.2.5172.217.16.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.749984980 CET54104443192.168.2.5172.67.38.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.750024080 CET44354104172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.756064892 CET54109443192.168.2.5172.217.16.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.756098032 CET44354109172.217.16.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.757751942 CET44354109172.217.16.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.757833958 CET54109443192.168.2.5172.217.16.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.772206068 CET44354098157.240.0.6192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.772222996 CET44354098157.240.0.6192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.772270918 CET44354098157.240.0.6192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.772337914 CET54098443192.168.2.5157.240.0.6
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.772367954 CET44354098157.240.0.6192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.772382975 CET54098443192.168.2.5157.240.0.6
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.772450924 CET54098443192.168.2.5157.240.0.6
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.780185938 CET4435410613.107.246.60192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.780288935 CET4435410613.107.246.60192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.780363083 CET54106443192.168.2.513.107.246.60
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.798790932 CET54103443192.168.2.5212.77.100.84
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.798964024 CET44354103212.77.100.84192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.802217007 CET44354098157.240.0.6192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.802278042 CET44354098157.240.0.6192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.802295923 CET54098443192.168.2.5157.240.0.6
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.802304029 CET44354098157.240.0.6192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.802337885 CET54098443192.168.2.5157.240.0.6
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.804138899 CET54108443192.168.2.5172.217.16.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.804295063 CET44354108172.217.16.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.816132069 CET54118443192.168.2.5172.67.38.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.816168070 CET44354118172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.816298008 CET54118443192.168.2.5172.67.38.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.817305088 CET54109443192.168.2.5172.217.16.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.817622900 CET44354109172.217.16.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.820547104 CET4435409149.4.18.80192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.820642948 CET4435409149.4.18.80192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.820733070 CET54091443192.168.2.549.4.18.80
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.825951099 CET44354113151.101.129.140192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.832319975 CET44354115151.101.1.140192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.836477041 CET54118443192.168.2.5172.67.38.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.836492062 CET44354118172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.837110043 CET54113443192.168.2.5151.101.129.140
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.837117910 CET44354113151.101.129.140192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.837222099 CET54115443192.168.2.5151.101.1.140
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.837234974 CET44354115151.101.1.140192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.837678909 CET54106443192.168.2.513.107.246.60
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.837692022 CET4435410613.107.246.60192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.838433027 CET44354115151.101.1.140192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.838526964 CET54115443192.168.2.5151.101.1.140
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.838625908 CET44354113151.101.129.140192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.838680983 CET54113443192.168.2.5151.101.129.140
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.839498043 CET54103443192.168.2.5212.77.100.84
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.839525938 CET44354103212.77.100.84192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.839565992 CET54108443192.168.2.5172.217.16.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.839585066 CET44354108172.217.16.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.839761019 CET54109443192.168.2.5172.217.16.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.839804888 CET44354109172.217.16.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.840828896 CET54113443192.168.2.5151.101.129.140
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.841003895 CET44354113151.101.129.140192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.844753027 CET54115443192.168.2.5151.101.1.140
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.844822884 CET44354115151.101.1.140192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.845103025 CET54113443192.168.2.5151.101.129.140
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.845108986 CET44354113151.101.129.140192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.845700979 CET54115443192.168.2.5151.101.1.140
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.845710993 CET44354115151.101.1.140192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.847258091 CET54105443192.168.2.5172.67.38.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.847304106 CET44354105172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.848071098 CET54098443192.168.2.5157.240.0.6
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.853334904 CET44354116151.101.1.140192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.854669094 CET54116443192.168.2.5151.101.1.140
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.854700089 CET44354116151.101.1.140192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.856178999 CET44354116151.101.1.140192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.856271029 CET54116443192.168.2.5151.101.1.140
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.857606888 CET54116443192.168.2.5151.101.1.140
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.857703924 CET44354116151.101.1.140192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.858036995 CET54116443192.168.2.5151.101.1.140
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.858055115 CET44354116151.101.1.140192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.864455938 CET44354098157.240.0.6192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.864564896 CET44354098157.240.0.6192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.864622116 CET54098443192.168.2.5157.240.0.6
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.864629984 CET44354098157.240.0.6192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.864643097 CET54098443192.168.2.5157.240.0.6
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.864680052 CET54098443192.168.2.5157.240.0.6
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.871958017 CET54101443192.168.2.5216.58.212.162
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.871973991 CET44354101216.58.212.162192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.872323036 CET44354098157.240.0.6192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.872395039 CET44354098157.240.0.6192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.872409105 CET54098443192.168.2.5157.240.0.6
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.872423887 CET44354098157.240.0.6192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.872462034 CET54098443192.168.2.5157.240.0.6
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.872488022 CET54098443192.168.2.5157.240.0.6
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.873492956 CET54091443192.168.2.549.4.18.80
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.873516083 CET4435409149.4.18.80192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.878884077 CET54108443192.168.2.5172.217.16.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.878884077 CET54103443192.168.2.5212.77.100.84
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.880343914 CET44354098157.240.0.6192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.880435944 CET54098443192.168.2.5157.240.0.6
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.884387016 CET44354098157.240.0.6192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.884459972 CET54098443192.168.2.5157.240.0.6
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.888521910 CET44354098157.240.0.6192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.888587952 CET54098443192.168.2.5157.240.0.6
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.892457962 CET44354098157.240.0.6192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.892621040 CET44354098157.240.0.6192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.892863035 CET54098443192.168.2.5157.240.0.6
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.893096924 CET54098443192.168.2.5157.240.0.6
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.893110991 CET44354098157.240.0.6192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.894113064 CET54113443192.168.2.5151.101.129.140
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.894121885 CET54109443192.168.2.5172.217.16.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.894169092 CET54115443192.168.2.5151.101.1.140
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.909293890 CET54116443192.168.2.5151.101.1.140
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.948635101 CET44354113151.101.129.140192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.952055931 CET44354113151.101.129.140192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.952133894 CET54113443192.168.2.5151.101.129.140
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.953566074 CET54113443192.168.2.5151.101.129.140
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.953583002 CET44354113151.101.129.140192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.956646919 CET44354115151.101.1.140192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.957813025 CET44354115151.101.1.140192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.957896948 CET54115443192.168.2.5151.101.1.140
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.962169886 CET54115443192.168.2.5151.101.1.140
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.962191105 CET44354115151.101.1.140192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.964206934 CET44354116151.101.1.140192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.964266062 CET44354116151.101.1.140192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.964302063 CET44354116151.101.1.140192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.964317083 CET54116443192.168.2.5151.101.1.140
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.964333057 CET44354116151.101.1.140192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.964374065 CET44354116151.101.1.140192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.964411020 CET44354116151.101.1.140192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.964413881 CET54116443192.168.2.5151.101.1.140
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.964426041 CET44354116151.101.1.140192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.964478970 CET54116443192.168.2.5151.101.1.140
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.964914083 CET44354116151.101.1.140192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.964956999 CET54116443192.168.2.5151.101.1.140
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.964968920 CET44354116151.101.1.140192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.965003967 CET44354116151.101.1.140192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.965042114 CET54116443192.168.2.5151.101.1.140
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.965050936 CET44354116151.101.1.140192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.970236063 CET44354116151.101.1.140192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.970289946 CET54116443192.168.2.5151.101.1.140
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.975115061 CET54116443192.168.2.5151.101.1.140
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.975126028 CET44354116151.101.1.140192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.975156069 CET54116443192.168.2.5151.101.1.140
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.975176096 CET54116443192.168.2.5151.101.1.140
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.981086969 CET54123443192.168.2.5157.240.0.35
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.981105089 CET44354123157.240.0.35192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.981168032 CET54123443192.168.2.5157.240.0.35
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.981425047 CET54123443192.168.2.5157.240.0.35
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.981439114 CET44354123157.240.0.35192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.022191048 CET54127443192.168.2.5151.101.1.140
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.022268057 CET44354127151.101.1.140192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.022383928 CET54127443192.168.2.5151.101.1.140
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.022547960 CET54127443192.168.2.5151.101.1.140
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.022582054 CET44354127151.101.1.140192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.031279087 CET54128443192.168.2.5151.101.1.140
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.031321049 CET44354128151.101.1.140192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.031395912 CET54128443192.168.2.5151.101.1.140
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.031610966 CET54128443192.168.2.5151.101.1.140
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.031625986 CET44354128151.101.1.140192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.069354057 CET44354103212.77.100.84192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.069377899 CET44354103212.77.100.84192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.069386005 CET44354103212.77.100.84192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.069422007 CET44354103212.77.100.84192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.069434881 CET44354103212.77.100.84192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.069443941 CET54103443192.168.2.5212.77.100.84
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.069446087 CET44354103212.77.100.84192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.069472075 CET44354103212.77.100.84192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.069489956 CET54103443192.168.2.5212.77.100.84
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.069502115 CET44354103212.77.100.84192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.069511890 CET54103443192.168.2.5212.77.100.84
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.069533110 CET54103443192.168.2.5212.77.100.84
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.118263006 CET54103443192.168.2.5212.77.100.84
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.135346889 CET44354108172.217.16.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.135415077 CET44354108172.217.16.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.135457993 CET44354108172.217.16.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.135478973 CET54108443192.168.2.5172.217.16.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.135497093 CET44354108172.217.16.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.135852098 CET54108443192.168.2.5172.217.16.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.135972977 CET44354108172.217.16.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.136224031 CET44354108172.217.16.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.136329889 CET54108443192.168.2.5172.217.16.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.140466928 CET54108443192.168.2.5172.217.16.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.140482903 CET44354108172.217.16.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.141762018 CET44354109172.217.16.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.141832113 CET44354109172.217.16.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.141875982 CET44354109172.217.16.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.141880035 CET54109443192.168.2.5172.217.16.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.141905069 CET44354109172.217.16.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.141948938 CET44354109172.217.16.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.141989946 CET54109443192.168.2.5172.217.16.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.141998053 CET44354109172.217.16.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.142039061 CET54109443192.168.2.5172.217.16.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.142045021 CET44354109172.217.16.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.142086983 CET44354109172.217.16.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.142180920 CET54109443192.168.2.5172.217.16.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.145332098 CET54109443192.168.2.5172.217.16.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.145349979 CET44354109172.217.16.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.175767899 CET44354103212.77.100.84192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.175781012 CET44354103212.77.100.84192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.175803900 CET44354103212.77.100.84192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.175811052 CET44354103212.77.100.84192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.175829887 CET54103443192.168.2.5212.77.100.84
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.175878048 CET54103443192.168.2.5212.77.100.84
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.175888062 CET44354103212.77.100.84192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.175932884 CET54103443192.168.2.5212.77.100.84
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.219252110 CET44354103212.77.100.84192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.219264030 CET44354103212.77.100.84192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.219300032 CET44354103212.77.100.84192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.219319105 CET44354103212.77.100.84192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.219338894 CET54103443192.168.2.5212.77.100.84
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.219362974 CET44354103212.77.100.84192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.219391108 CET54103443192.168.2.5212.77.100.84
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.219413042 CET54103443192.168.2.5212.77.100.84
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.254652023 CET44354103212.77.100.84192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.254678011 CET44354103212.77.100.84192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.254740000 CET54103443192.168.2.5212.77.100.84
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.254761934 CET44354103212.77.100.84192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.254798889 CET54103443192.168.2.5212.77.100.84
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.254812956 CET54103443192.168.2.5212.77.100.84
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.298284054 CET44354103212.77.100.84192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.298309088 CET44354103212.77.100.84192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.298398972 CET54103443192.168.2.5212.77.100.84
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.298440933 CET44354103212.77.100.84192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.298490047 CET54103443192.168.2.5212.77.100.84
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.321361065 CET44354118172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.321680069 CET54118443192.168.2.5172.67.38.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.321700096 CET44354118172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.322041988 CET44354118172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.322446108 CET54118443192.168.2.5172.67.38.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.322508097 CET44354118172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.322639942 CET54118443192.168.2.5172.67.38.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.326782942 CET44354103212.77.100.84192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.326807976 CET44354103212.77.100.84192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.326904058 CET54103443192.168.2.5212.77.100.84
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.326926947 CET44354103212.77.100.84192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.326978922 CET54103443192.168.2.5212.77.100.84
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.336532116 CET44354103212.77.100.84192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.336613894 CET44354103212.77.100.84192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.336630106 CET54103443192.168.2.5212.77.100.84
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.336664915 CET54103443192.168.2.5212.77.100.84
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.337203979 CET54103443192.168.2.5212.77.100.84
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.337225914 CET44354103212.77.100.84192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.337325096 CET54103443192.168.2.5212.77.100.84
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.337351084 CET54103443192.168.2.5212.77.100.84
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.345669031 CET54132443192.168.2.5157.240.0.35
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.345726013 CET44354132157.240.0.35192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.345810890 CET54132443192.168.2.5157.240.0.35
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.346465111 CET54132443192.168.2.5157.240.0.35
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.346482038 CET44354132157.240.0.35192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.347892046 CET54133443192.168.2.5212.77.100.84
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.347949982 CET44354133212.77.100.84192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.348165989 CET54133443192.168.2.5212.77.100.84
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.348364115 CET54133443192.168.2.5212.77.100.84
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.348378897 CET44354133212.77.100.84192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.363344908 CET44354118172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.369203091 CET54134443192.168.2.5212.77.100.84
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.369241953 CET44354134212.77.100.84192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.369309902 CET54134443192.168.2.5212.77.100.84
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.369637966 CET54134443192.168.2.5212.77.100.84
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.369652033 CET44354134212.77.100.84192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.501996994 CET44354127151.101.1.140192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.502356052 CET54127443192.168.2.5151.101.1.140
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.502424955 CET44354127151.101.1.140192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.502757072 CET44354127151.101.1.140192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.503127098 CET54127443192.168.2.5151.101.1.140
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.503207922 CET44354127151.101.1.140192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.503351927 CET54127443192.168.2.5151.101.1.140
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.506611109 CET44354128151.101.1.140192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.506850004 CET54128443192.168.2.5151.101.1.140
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.506884098 CET44354128151.101.1.140192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.508387089 CET44354128151.101.1.140192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.508455992 CET54128443192.168.2.5151.101.1.140
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.508788109 CET54128443192.168.2.5151.101.1.140
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.508876085 CET44354128151.101.1.140192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.508975029 CET54128443192.168.2.5151.101.1.140
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.508986950 CET44354128151.101.1.140192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.547350883 CET44354127151.101.1.140192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.555438042 CET54128443192.168.2.5151.101.1.140
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.610795975 CET44354128151.101.1.140192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.611469984 CET44354128151.101.1.140192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.611536026 CET54128443192.168.2.5151.101.1.140
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.612646103 CET54128443192.168.2.5151.101.1.140
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.612675905 CET44354128151.101.1.140192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.641087055 CET44354127151.101.1.140192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.641221046 CET44354127151.101.1.140192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.641280890 CET54127443192.168.2.5151.101.1.140
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.643898964 CET54127443192.168.2.5151.101.1.140
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.643929958 CET44354127151.101.1.140192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.692612886 CET44354123157.240.0.35192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.692989111 CET54123443192.168.2.5157.240.0.35
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.693015099 CET44354123157.240.0.35192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.694663048 CET44354123157.240.0.35192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.694736004 CET54123443192.168.2.5157.240.0.35
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.696412086 CET54123443192.168.2.5157.240.0.35
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.696536064 CET44354123157.240.0.35192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.697201967 CET54123443192.168.2.5157.240.0.35
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.697215080 CET44354123157.240.0.35192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.742966890 CET54123443192.168.2.5157.240.0.35
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.751064062 CET44354118172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.751104116 CET44354118172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.751128912 CET44354118172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.751157045 CET44354118172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.751183033 CET54118443192.168.2.5172.67.38.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.751193047 CET44354118172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.751207113 CET54118443192.168.2.5172.67.38.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.751218081 CET44354118172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.751257896 CET54118443192.168.2.5172.67.38.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.752208948 CET54118443192.168.2.5172.67.38.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.752223969 CET44354118172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.757528067 CET54136443192.168.2.5172.67.38.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.757549047 CET44354136172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.757627964 CET54136443192.168.2.5172.67.38.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.759201050 CET54136443192.168.2.5172.67.38.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.759223938 CET44354136172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.774339914 CET54137443192.168.2.5172.67.38.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.774373055 CET44354137172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.774431944 CET54137443192.168.2.5172.67.38.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.774698019 CET54137443192.168.2.5172.67.38.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.774712086 CET44354137172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.962229013 CET44354123157.240.0.35192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.962338924 CET44354123157.240.0.35192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.962723970 CET54123443192.168.2.5157.240.0.35
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.963016987 CET54123443192.168.2.5157.240.0.35
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.963047028 CET44354123157.240.0.35192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.963058949 CET54123443192.168.2.5157.240.0.35
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.963093996 CET54123443192.168.2.5157.240.0.35
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.975038052 CET44354132157.240.0.35192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.975394011 CET54141443192.168.2.5157.240.0.35
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.975414038 CET44354141157.240.0.35192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.975466967 CET54141443192.168.2.5157.240.0.35
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.975686073 CET54141443192.168.2.5157.240.0.35
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.975701094 CET44354141157.240.0.35192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.975797892 CET54132443192.168.2.5157.240.0.35
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.975809097 CET44354132157.240.0.35192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.977930069 CET44354132157.240.0.35192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.977996111 CET54132443192.168.2.5157.240.0.35
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.981336117 CET54132443192.168.2.5157.240.0.35
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.981455088 CET54132443192.168.2.5157.240.0.35
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.981463909 CET44354132157.240.0.35192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.981528044 CET44354132157.240.0.35192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.017592907 CET44354133212.77.100.84192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.017910957 CET54133443192.168.2.5212.77.100.84
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.017920971 CET44354133212.77.100.84192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.018222094 CET44354133212.77.100.84192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.018817902 CET54133443192.168.2.5212.77.100.84
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.018877983 CET44354133212.77.100.84192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.019093990 CET54133443192.168.2.5212.77.100.84
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.022600889 CET54132443192.168.2.5157.240.0.35
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.022608042 CET44354132157.240.0.35192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.057279110 CET44354134212.77.100.84192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.057524920 CET54134443192.168.2.5212.77.100.84
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.057538986 CET44354134212.77.100.84192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.058422089 CET44354134212.77.100.84192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.058482885 CET54134443192.168.2.5212.77.100.84
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.058942080 CET54134443192.168.2.5212.77.100.84
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.058999062 CET44354134212.77.100.84192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.059215069 CET54134443192.168.2.5212.77.100.84
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.059334993 CET44354133212.77.100.84192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.069478035 CET54132443192.168.2.5157.240.0.35
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.069562912 CET54133443192.168.2.5212.77.100.84
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.099340916 CET44354134212.77.100.84192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.100742102 CET54134443192.168.2.5212.77.100.84
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.100748062 CET44354134212.77.100.84192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.147603035 CET54134443192.168.2.5212.77.100.84
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.228570938 CET44354136172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.228846073 CET54136443192.168.2.5172.67.38.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.228869915 CET44354136172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.229175091 CET44354136172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.229602098 CET54136443192.168.2.5172.67.38.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.229674101 CET44354136172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.229882956 CET54136443192.168.2.5172.67.38.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.235956907 CET44354137172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.236114979 CET54137443192.168.2.5172.67.38.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.236129999 CET44354137172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.239155054 CET44354137172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.239223003 CET54137443192.168.2.5172.67.38.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.239635944 CET54137443192.168.2.5172.67.38.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.239711046 CET44354137172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.239800930 CET54137443192.168.2.5172.67.38.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.271327972 CET44354136172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.287205935 CET44354132157.240.0.35192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.287256956 CET44354132157.240.0.35192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.287297964 CET54132443192.168.2.5157.240.0.35
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.287306070 CET44354132157.240.0.35192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.287338972 CET44354137172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.287348986 CET44354132157.240.0.35192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.287398100 CET54132443192.168.2.5157.240.0.35
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.287439108 CET44354132157.240.0.35192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.287496090 CET44354132157.240.0.35192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.287662029 CET54132443192.168.2.5157.240.0.35
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.288223982 CET54137443192.168.2.5172.67.38.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.288237095 CET44354137172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.289185047 CET54132443192.168.2.5157.240.0.35
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.289203882 CET44354132157.240.0.35192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.300616026 CET54143443192.168.2.5172.217.18.2
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.300649881 CET44354143172.217.18.2192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.300858021 CET54143443192.168.2.5172.217.18.2
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.301371098 CET54143443192.168.2.5172.217.18.2
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.301384926 CET44354143172.217.18.2192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.329405069 CET44354133212.77.100.84192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.329500914 CET44354133212.77.100.84192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.329562902 CET54133443192.168.2.5212.77.100.84
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.334933996 CET54137443192.168.2.5172.67.38.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.343333960 CET54144443192.168.2.5216.58.212.162
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.343374968 CET44354144216.58.212.162192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.343511105 CET54144443192.168.2.5216.58.212.162
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.343729019 CET54144443192.168.2.5216.58.212.162
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.343743086 CET44354144216.58.212.162192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.345103979 CET54145443192.168.2.5104.22.49.253
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.345130920 CET44354145104.22.49.253192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.345303059 CET54145443192.168.2.5104.22.49.253
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.346034050 CET54145443192.168.2.5104.22.49.253
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.346045017 CET44354145104.22.49.253192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.346780062 CET54133443192.168.2.5212.77.100.84
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.346793890 CET44354133212.77.100.84192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.350101948 CET54146443192.168.2.5142.250.185.132
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.350142956 CET44354146142.250.185.132192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.350193024 CET54146443192.168.2.5142.250.185.132
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.350512028 CET54147443192.168.2.5142.250.185.132
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.350533009 CET44354147142.250.185.132192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.350703955 CET54147443192.168.2.5142.250.185.132
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.351344109 CET54146443192.168.2.5142.250.185.132
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.351371050 CET44354146142.250.185.132192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.351706028 CET54147443192.168.2.5142.250.185.132
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.351722002 CET44354147142.250.185.132192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.358803988 CET54148443192.168.2.5151.101.129.140
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.358825922 CET44354148151.101.129.140192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.358921051 CET54148443192.168.2.5151.101.129.140
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.359069109 CET54148443192.168.2.5151.101.129.140
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.359086037 CET44354148151.101.129.140192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.363058090 CET54149443192.168.2.5157.240.0.35
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.363066912 CET44354149157.240.0.35192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.363245964 CET54149443192.168.2.5157.240.0.35
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.363414049 CET54149443192.168.2.5157.240.0.35
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.363421917 CET44354149157.240.0.35192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.399492025 CET44354134212.77.100.84192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.399522066 CET44354134212.77.100.84192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.399528980 CET44354134212.77.100.84192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.399585962 CET54134443192.168.2.5212.77.100.84
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.399611950 CET44354134212.77.100.84192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.399625063 CET44354134212.77.100.84192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.399635077 CET44354134212.77.100.84192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.399662018 CET54134443192.168.2.5212.77.100.84
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.399662018 CET54134443192.168.2.5212.77.100.84
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.399667978 CET44354134212.77.100.84192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.399698973 CET44354134212.77.100.84192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.399709940 CET54134443192.168.2.5212.77.100.84
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.399720907 CET54134443192.168.2.5212.77.100.84
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.414118052 CET54151443192.168.2.5216.58.212.162
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.414159060 CET44354151216.58.212.162192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.414578915 CET54151443192.168.2.5216.58.212.162
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.414803982 CET54151443192.168.2.5216.58.212.162
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.414819002 CET44354151216.58.212.162192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.425044060 CET54153443192.168.2.5212.77.100.84
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.425072908 CET44354153212.77.100.84192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.425209045 CET54153443192.168.2.5212.77.100.84
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.425556898 CET54153443192.168.2.5212.77.100.84
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.425566912 CET44354153212.77.100.84192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.445127010 CET54134443192.168.2.5212.77.100.84
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.503032923 CET44354134212.77.100.84192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.503065109 CET44354134212.77.100.84192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.503101110 CET54134443192.168.2.5212.77.100.84
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.503109932 CET44354134212.77.100.84192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.503129959 CET54134443192.168.2.5212.77.100.84
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.503137112 CET44354134212.77.100.84192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.503156900 CET54134443192.168.2.5212.77.100.84
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.503159046 CET44354134212.77.100.84192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.503184080 CET54134443192.168.2.5212.77.100.84
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.503190041 CET44354134212.77.100.84192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.503215075 CET54134443192.168.2.5212.77.100.84
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.503235102 CET54134443192.168.2.5212.77.100.84
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.546303034 CET44354134212.77.100.84192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.546324968 CET44354134212.77.100.84192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.546426058 CET54134443192.168.2.5212.77.100.84
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.546426058 CET54134443192.168.2.5212.77.100.84
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.546439886 CET44354134212.77.100.84192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.546566010 CET54134443192.168.2.5212.77.100.84
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.581727982 CET44354134212.77.100.84192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.581789970 CET44354134212.77.100.84192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.581813097 CET54134443192.168.2.5212.77.100.84
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.581825018 CET44354134212.77.100.84192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.581859112 CET54134443192.168.2.5212.77.100.84
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.602261066 CET44354136172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.602336884 CET44354136172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.602555990 CET54136443192.168.2.5172.67.38.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.602873087 CET54136443192.168.2.5172.67.38.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.602889061 CET44354136172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.604011059 CET54156443192.168.2.5172.67.38.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.604064941 CET44354156172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.604146004 CET54156443192.168.2.5172.67.38.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.604288101 CET44354137172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.604381084 CET44354137172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.604428053 CET54137443192.168.2.5172.67.38.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.604734898 CET54156443192.168.2.5172.67.38.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.604765892 CET44354156172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.605640888 CET54158443192.168.2.513.107.246.60
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.605662107 CET4435415813.107.246.60192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.605705976 CET54158443192.168.2.513.107.246.60
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.606690884 CET54158443192.168.2.513.107.246.60
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.606703043 CET4435415813.107.246.60192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.607027054 CET54137443192.168.2.5172.67.38.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.607043028 CET44354137172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.619826078 CET44354141157.240.0.35192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.620047092 CET54141443192.168.2.5157.240.0.35
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.620059967 CET44354141157.240.0.35192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.621083021 CET44354141157.240.0.35192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.621155977 CET54141443192.168.2.5157.240.0.35
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.621501923 CET54141443192.168.2.5157.240.0.35
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.621561050 CET44354141157.240.0.35192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.621659994 CET54141443192.168.2.5157.240.0.35
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.625351906 CET44354134212.77.100.84192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.625371933 CET44354134212.77.100.84192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.625413895 CET54134443192.168.2.5212.77.100.84
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.625427961 CET44354134212.77.100.84192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.625452995 CET54134443192.168.2.5212.77.100.84
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.625468969 CET54134443192.168.2.5212.77.100.84
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.653764009 CET44354134212.77.100.84192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.653784037 CET44354134212.77.100.84192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.653850079 CET54134443192.168.2.5212.77.100.84
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.653875113 CET44354134212.77.100.84192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.653924942 CET54134443192.168.2.5212.77.100.84
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.663578987 CET44354134212.77.100.84192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.663636923 CET54134443192.168.2.5212.77.100.84
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.663645983 CET44354134212.77.100.84192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.663656950 CET44354134212.77.100.84192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.663702965 CET54134443192.168.2.5212.77.100.84
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.663872004 CET54141443192.168.2.5157.240.0.35
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.663901091 CET44354141157.240.0.35192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.664028883 CET54134443192.168.2.5212.77.100.84
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.664041996 CET44354134212.77.100.84192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.710760117 CET54141443192.168.2.5157.240.0.35
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.810787916 CET44354148151.101.129.140192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.811103106 CET54148443192.168.2.5151.101.129.140
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.811115026 CET44354148151.101.129.140192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.811213017 CET44354145104.22.49.253192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.811719894 CET54145443192.168.2.5104.22.49.253
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.811728001 CET44354145104.22.49.253192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.812155008 CET44354145104.22.49.253192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.812179089 CET44354148151.101.129.140192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.812239885 CET54148443192.168.2.5151.101.129.140
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.813530922 CET54148443192.168.2.5151.101.129.140
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.813553095 CET54145443192.168.2.5104.22.49.253
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.813597918 CET44354148151.101.129.140192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.813631058 CET44354145104.22.49.253192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.813744068 CET54145443192.168.2.5104.22.49.253
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.813802004 CET54148443192.168.2.5151.101.129.140
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.813808918 CET44354148151.101.129.140192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.859328985 CET44354145104.22.49.253192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.867002964 CET54148443192.168.2.5151.101.129.140
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.894223928 CET44354141157.240.0.35192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.894294977 CET44354141157.240.0.35192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.894361973 CET54141443192.168.2.5157.240.0.35
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.895967960 CET54141443192.168.2.5157.240.0.35
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.895987988 CET44354141157.240.0.35192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.919095039 CET44354148151.101.129.140192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.919188976 CET44354148151.101.129.140192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.919241905 CET54148443192.168.2.5151.101.129.140
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.920063019 CET54148443192.168.2.5151.101.129.140
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.920075893 CET44354148151.101.129.140192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.931289911 CET44354143172.217.18.2192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.931703091 CET54143443192.168.2.5172.217.18.2
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.931715012 CET44354143172.217.18.2192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.932178020 CET44354143172.217.18.2192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.934066057 CET54143443192.168.2.5172.217.18.2
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.934143066 CET44354143172.217.18.2192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.934215069 CET54143443192.168.2.5172.217.18.2
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.934242964 CET44354143172.217.18.2192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.934611082 CET54163443192.168.2.5151.101.65.140
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.934648991 CET44354163151.101.65.140192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.937922001 CET54163443192.168.2.5151.101.65.140
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.938268900 CET54163443192.168.2.5151.101.65.140
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.938286066 CET44354163151.101.65.140192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.957214117 CET44354145104.22.49.253192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.957267046 CET44354145104.22.49.253192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.957297087 CET44354145104.22.49.253192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.957329035 CET44354145104.22.49.253192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.957356930 CET44354145104.22.49.253192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.957385063 CET54145443192.168.2.5104.22.49.253
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.957385063 CET54145443192.168.2.5104.22.49.253
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.957406998 CET44354145104.22.49.253192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.957422018 CET44354145104.22.49.253192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.957477093 CET54145443192.168.2.5104.22.49.253
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.957478046 CET54145443192.168.2.5104.22.49.253
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.959687948 CET54145443192.168.2.5104.22.49.253
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.959705114 CET44354145104.22.49.253192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.967057943 CET54164443192.168.2.5172.67.38.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.967087984 CET44354164172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.967154980 CET54164443192.168.2.5172.67.38.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.967360020 CET54164443192.168.2.5172.67.38.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.967372894 CET44354164172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.976399899 CET54143443192.168.2.5172.217.18.2
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.982702017 CET44354144216.58.212.162192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.984133005 CET44354147142.250.185.132192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.984515905 CET54144443192.168.2.5216.58.212.162
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.984534025 CET44354144216.58.212.162192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.984667063 CET54147443192.168.2.5142.250.185.132
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.984693050 CET44354147142.250.185.132192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.985100985 CET44354144216.58.212.162192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.985192060 CET44354147142.250.185.132192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.985500097 CET54147443192.168.2.5142.250.185.132
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.985583067 CET44354147142.250.185.132192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.985752106 CET54144443192.168.2.5216.58.212.162
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.985852003 CET44354144216.58.212.162192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.985891104 CET54147443192.168.2.5142.250.185.132
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.985994101 CET54144443192.168.2.5216.58.212.162
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.986027956 CET44354144216.58.212.162192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.999232054 CET44354146142.250.185.132192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.001931906 CET54146443192.168.2.5142.250.185.132
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.001952887 CET44354146142.250.185.132192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.002358913 CET44354146142.250.185.132192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.006151915 CET54146443192.168.2.5142.250.185.132
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.006223917 CET44354146142.250.185.132192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.006283045 CET54146443192.168.2.5142.250.185.132
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.031342983 CET44354147142.250.185.132192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.047338009 CET44354146142.250.185.132192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.051171064 CET44354151216.58.212.162192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.053184032 CET54151443192.168.2.5216.58.212.162
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.053206921 CET44354151216.58.212.162192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.053715944 CET44354151216.58.212.162192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.054347038 CET54151443192.168.2.5216.58.212.162
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.054434061 CET44354151216.58.212.162192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.054471016 CET54151443192.168.2.5216.58.212.162
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.054492950 CET44354151216.58.212.162192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.086927891 CET44354156172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.090174913 CET54156443192.168.2.5172.67.38.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.090188980 CET44354156172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.090586901 CET44354156172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.091276884 CET54156443192.168.2.5172.67.38.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.091362953 CET44354156172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.091490030 CET54156443192.168.2.5172.67.38.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.101756096 CET54151443192.168.2.5216.58.212.162
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.104645967 CET44354149157.240.0.35192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.108927011 CET54149443192.168.2.5157.240.0.35
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.108937979 CET44354149157.240.0.35192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.109805107 CET44354149157.240.0.35192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.109929085 CET54149443192.168.2.5157.240.0.35
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.110153913 CET54149443192.168.2.5157.240.0.35
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.110205889 CET44354149157.240.0.35192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.110270023 CET54149443192.168.2.5157.240.0.35
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.116751909 CET44354153212.77.100.84192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.119318962 CET54153443192.168.2.5212.77.100.84
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.119334936 CET44354153212.77.100.84192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.119632006 CET44354153212.77.100.84192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.122123003 CET54153443192.168.2.5212.77.100.84
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.122255087 CET54153443192.168.2.5212.77.100.84
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.122306108 CET44354153212.77.100.84192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.130070925 CET44354143172.217.18.2192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.130229950 CET44354143172.217.18.2192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.130302906 CET54143443192.168.2.5172.217.18.2
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.132647991 CET54156443192.168.2.5172.67.38.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.132656097 CET44354156172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.155329943 CET44354149157.240.0.35192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.163928986 CET54149443192.168.2.5157.240.0.35
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.163944006 CET44354149157.240.0.35192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.163949966 CET54153443192.168.2.5212.77.100.84
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.178966045 CET44354147142.250.185.132192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.179174900 CET44354147142.250.185.132192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.179763079 CET54147443192.168.2.5142.250.185.132
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.181313038 CET54147443192.168.2.5142.250.185.132
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.181328058 CET44354147142.250.185.132192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.185005903 CET54143443192.168.2.5172.217.18.2
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.185035944 CET44354143172.217.18.2192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.185467005 CET44354144216.58.212.162192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.185642958 CET44354144216.58.212.162192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.185707092 CET54144443192.168.2.5216.58.212.162
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.188617945 CET54165443192.168.2.5104.22.49.253
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.188673019 CET44354165104.22.49.253192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.188740969 CET54165443192.168.2.5104.22.49.253
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.205024004 CET44354146142.250.185.132192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.205096960 CET44354146142.250.185.132192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.205967903 CET54146443192.168.2.5142.250.185.132
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.210772038 CET54149443192.168.2.5157.240.0.35
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.245114088 CET4435415813.107.246.60192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.254152060 CET44354151216.58.212.162192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.254307032 CET44354151216.58.212.162192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.254461050 CET54151443192.168.2.5216.58.212.162
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.289129019 CET54158443192.168.2.513.107.246.60
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.305344105 CET54165443192.168.2.5104.22.49.253
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.305387020 CET44354165104.22.49.253192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.314435005 CET54166443192.168.2.5172.67.38.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.314472914 CET44354166172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.314551115 CET54166443192.168.2.5172.67.38.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.317804098 CET54158443192.168.2.513.107.246.60
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.317815065 CET4435415813.107.246.60192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.318627119 CET4435415813.107.246.60192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.324454069 CET54166443192.168.2.5172.67.38.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.324474096 CET44354166172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.324575901 CET54146443192.168.2.5142.250.185.132
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.324589968 CET44354146142.250.185.132192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.331722021 CET54158443192.168.2.513.107.246.60
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.331795931 CET4435415813.107.246.60192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.333110094 CET54158443192.168.2.513.107.246.60
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.375327110 CET4435415813.107.246.60192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.388015985 CET54158443192.168.2.513.107.246.60
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.390696049 CET54144443192.168.2.5216.58.212.162
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.390726089 CET44354144216.58.212.162192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.398685932 CET44354149157.240.0.35192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.398746967 CET44354149157.240.0.35192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.398802996 CET44354149157.240.0.35192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.398811102 CET54149443192.168.2.5157.240.0.35
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.398843050 CET44354149157.240.0.35192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.398886919 CET54149443192.168.2.5157.240.0.35
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.398895025 CET44354149157.240.0.35192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.398906946 CET44354149157.240.0.35192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.398948908 CET54149443192.168.2.5157.240.0.35
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.399883032 CET54149443192.168.2.5157.240.0.35
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.399899006 CET44354149157.240.0.35192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.400556087 CET44354163151.101.65.140192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.400585890 CET54151443192.168.2.5216.58.212.162
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.400609016 CET44354151216.58.212.162192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.400957108 CET54163443192.168.2.5151.101.65.140
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.400970936 CET44354163151.101.65.140192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.401849031 CET44354163151.101.65.140192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.401906967 CET54163443192.168.2.5151.101.65.140
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.402198076 CET54163443192.168.2.5151.101.65.140
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.402256012 CET44354163151.101.65.140192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.402352095 CET54163443192.168.2.5151.101.65.140
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.402359962 CET44354163151.101.65.140192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.421444893 CET44354164172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.422461033 CET54164443192.168.2.5172.67.38.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.422468901 CET44354164172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.422760963 CET44354164172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.422795057 CET54170443192.168.2.5172.217.16.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.422832012 CET44354170172.217.16.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.423286915 CET54164443192.168.2.5172.67.38.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.423331022 CET54170443192.168.2.5172.217.16.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.423358917 CET44354164172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.423588037 CET54164443192.168.2.5172.67.38.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.423952103 CET54170443192.168.2.5172.217.16.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.423963070 CET44354170172.217.16.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.429438114 CET54172443192.168.2.5142.250.184.228
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.429459095 CET44354172142.250.184.228192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.429519892 CET54172443192.168.2.5142.250.184.228
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.429565907 CET54173443192.168.2.5142.250.184.228
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.429584026 CET44354173142.250.184.228192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.429642916 CET54173443192.168.2.5142.250.184.228
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.429749966 CET54172443192.168.2.5142.250.184.228
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.429761887 CET44354172142.250.184.228192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.429871082 CET54173443192.168.2.5142.250.184.228
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.429886103 CET44354173142.250.184.228192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.431324005 CET4435415813.107.246.60192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.431340933 CET4435415813.107.246.60192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.431349039 CET4435415813.107.246.60192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.431365967 CET4435415813.107.246.60192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.431370020 CET4435415813.107.246.60192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.431374073 CET4435415813.107.246.60192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.431415081 CET54158443192.168.2.513.107.246.60
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.431425095 CET4435415813.107.246.60192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.431457043 CET54158443192.168.2.513.107.246.60
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.431468964 CET54158443192.168.2.513.107.246.60
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.434837103 CET44354153212.77.100.84192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.434894085 CET44354153212.77.100.84192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.435103893 CET54153443192.168.2.5212.77.100.84
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.435853004 CET54153443192.168.2.5212.77.100.84
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.435873985 CET44354153212.77.100.84192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.461225986 CET54163443192.168.2.5151.101.65.140
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.467331886 CET44354164172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.493154049 CET44354156172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.493218899 CET44354156172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.493390083 CET54156443192.168.2.5172.67.38.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.493738890 CET54156443192.168.2.5172.67.38.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.493757010 CET44354156172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.495641947 CET54175443192.168.2.5172.217.18.2
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.495672941 CET44354175172.217.18.2192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.495753050 CET54175443192.168.2.5172.217.18.2
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.496042013 CET54176443192.168.2.5212.77.100.84
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.496051073 CET44354176212.77.100.84192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.496387005 CET54177443192.168.2.5212.77.100.84
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.496396065 CET54176443192.168.2.5212.77.100.84
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.496421099 CET44354177212.77.100.84192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.496480942 CET54177443192.168.2.5212.77.100.84
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.497018099 CET54175443192.168.2.5172.217.18.2
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.497033119 CET44354175172.217.18.2192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.497245073 CET54176443192.168.2.5212.77.100.84
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.497262001 CET44354176212.77.100.84192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.497803926 CET54178443192.168.2.5172.67.38.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.497845888 CET44354178172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.497880936 CET54177443192.168.2.5212.77.100.84
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.497900963 CET44354177212.77.100.84192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.497957945 CET54178443192.168.2.5172.67.38.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.498112917 CET54178443192.168.2.5172.67.38.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.498131037 CET44354178172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.512828112 CET44354163151.101.65.140192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.515476942 CET44354163151.101.65.140192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.515557051 CET54163443192.168.2.5151.101.65.140
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.515723944 CET54163443192.168.2.5151.101.65.140
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.515738010 CET44354163151.101.65.140192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.526390076 CET4435415813.107.246.60192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.526397943 CET4435415813.107.246.60192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.526428938 CET4435415813.107.246.60192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.526460886 CET54158443192.168.2.513.107.246.60
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.526469946 CET4435415813.107.246.60192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.526500940 CET54158443192.168.2.513.107.246.60
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.526519060 CET54158443192.168.2.513.107.246.60
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.528126001 CET4435415813.107.246.60192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.528141975 CET4435415813.107.246.60192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.528203011 CET54158443192.168.2.513.107.246.60
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.528208971 CET4435415813.107.246.60192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.528758049 CET54158443192.168.2.513.107.246.60
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.578073978 CET44354164172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.578152895 CET44354164172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.578195095 CET44354164172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.578234911 CET44354164172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.578238964 CET54164443192.168.2.5172.67.38.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.578250885 CET44354164172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.578264952 CET54164443192.168.2.5172.67.38.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.578327894 CET44354164172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.579011917 CET54164443192.168.2.5172.67.38.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.579149961 CET54164443192.168.2.5172.67.38.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.579158068 CET44354164172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.613924026 CET4435415813.107.246.60192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.613940001 CET4435415813.107.246.60192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.613992929 CET54158443192.168.2.513.107.246.60
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.614001036 CET4435415813.107.246.60192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.614022017 CET54158443192.168.2.513.107.246.60
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.614058018 CET54158443192.168.2.513.107.246.60
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.614099026 CET4435415813.107.246.60192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.614141941 CET54158443192.168.2.513.107.246.60
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.614146948 CET4435415813.107.246.60192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.614157915 CET4435415813.107.246.60192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.614191055 CET54158443192.168.2.513.107.246.60
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.614212036 CET54158443192.168.2.513.107.246.60
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.614566088 CET54158443192.168.2.513.107.246.60
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.614579916 CET4435415813.107.246.60192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.614589930 CET54158443192.168.2.513.107.246.60
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.617033958 CET54158443192.168.2.513.107.246.60
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.617696047 CET54183443192.168.2.5172.217.18.2
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.617757082 CET44354183172.217.18.2192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.617810965 CET54183443192.168.2.5172.217.18.2
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.618100882 CET54183443192.168.2.5172.217.18.2
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.618130922 CET44354183172.217.18.2192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.774013042 CET44354165104.22.49.253192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.774270058 CET54165443192.168.2.5104.22.49.253
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.774281025 CET44354165104.22.49.253192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.774744034 CET44354165104.22.49.253192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.775082111 CET54165443192.168.2.5104.22.49.253
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.775178909 CET44354165104.22.49.253192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.775209904 CET54165443192.168.2.5104.22.49.253
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.815346956 CET44354165104.22.49.253192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.820446014 CET54165443192.168.2.5104.22.49.253
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.821686983 CET44354166172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.822025061 CET54166443192.168.2.5172.67.38.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.822052956 CET44354166172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.822510958 CET44354166172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.822947025 CET54166443192.168.2.5172.67.38.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.823029041 CET44354166172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.823460102 CET54166443192.168.2.5172.67.38.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.867341042 CET44354166172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.907428026 CET44354165104.22.49.253192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.907485008 CET44354165104.22.49.253192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.907532930 CET44354165104.22.49.253192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.907566071 CET54165443192.168.2.5104.22.49.253
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.907573938 CET44354165104.22.49.253192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.907602072 CET44354165104.22.49.253192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.907633066 CET54165443192.168.2.5104.22.49.253
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.907968044 CET44354165104.22.49.253192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.908009052 CET44354165104.22.49.253192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.908037901 CET54165443192.168.2.5104.22.49.253
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.908049107 CET44354165104.22.49.253192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.908238888 CET54165443192.168.2.5104.22.49.253
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.908246994 CET44354165104.22.49.253192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.908783913 CET44354165104.22.49.253192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.908878088 CET54165443192.168.2.5104.22.49.253
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.908878088 CET44354165104.22.49.253192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.908957005 CET54165443192.168.2.5104.22.49.253
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.910391092 CET54165443192.168.2.5104.22.49.253
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.910410881 CET44354165104.22.49.253192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.918994904 CET54186443192.168.2.5172.67.38.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.919040918 CET44354186172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.919104099 CET54186443192.168.2.5172.67.38.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.919414043 CET54186443192.168.2.5172.67.38.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.919430971 CET44354186172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.989464045 CET44354178172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.989665031 CET54178443192.168.2.5172.67.38.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.989729881 CET44354178172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.990045071 CET44354178172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.990364075 CET54178443192.168.2.5172.67.38.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.990453005 CET44354178172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.990478039 CET54178443192.168.2.5172.67.38.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:50.035329103 CET44354178172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:50.038619995 CET54178443192.168.2.5172.67.38.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:50.077325106 CET44354170172.217.16.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:50.077640057 CET54170443192.168.2.5172.217.16.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:50.077672005 CET44354170172.217.16.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:50.077990055 CET44354170172.217.16.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:50.078397036 CET54170443192.168.2.5172.217.16.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:50.078460932 CET44354170172.217.16.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:50.078562021 CET54170443192.168.2.5172.217.16.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:50.089065075 CET44354172142.250.184.228192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:50.089919090 CET54172443192.168.2.5142.250.184.228
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:50.089931965 CET44354172142.250.184.228192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:50.090811968 CET44354172142.250.184.228192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:50.090873957 CET54172443192.168.2.5142.250.184.228
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:50.091171026 CET54172443192.168.2.5142.250.184.228
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:50.091212988 CET44354172142.250.184.228192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:50.091288090 CET54172443192.168.2.5142.250.184.228
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:50.091294050 CET44354172142.250.184.228192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:50.100074053 CET44354173142.250.184.228192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:50.100336075 CET54173443192.168.2.5142.250.184.228
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:50.100368023 CET44354173142.250.184.228192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:50.101226091 CET44354173142.250.184.228192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:50.101283073 CET54173443192.168.2.5142.250.184.228
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:50.101829052 CET54173443192.168.2.5142.250.184.228
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:50.101882935 CET44354173142.250.184.228192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:50.102495909 CET54173443192.168.2.5142.250.184.228
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:50.102504015 CET44354173142.250.184.228192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:50.119332075 CET44354170172.217.16.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:50.132375002 CET54170443192.168.2.5172.217.16.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:50.132639885 CET54172443192.168.2.5142.250.184.228
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:50.143140078 CET44354175172.217.18.2192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:50.143320084 CET54175443192.168.2.5172.217.18.2
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:50.143328905 CET44354175172.217.18.2192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:50.144407034 CET44354175172.217.18.2192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:50.144674063 CET54175443192.168.2.5172.217.18.2
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:50.144764900 CET54175443192.168.2.5172.217.18.2
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:50.144769907 CET44354175172.217.18.2192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:50.144824028 CET44354175172.217.18.2192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:50.147983074 CET54173443192.168.2.5142.250.184.228
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:50.194274902 CET44354177212.77.100.84192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:50.194473028 CET44354166172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:50.194549084 CET44354166172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:50.194657087 CET54177443192.168.2.5212.77.100.84
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:50.194664001 CET54166443192.168.2.5172.67.38.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:50.194681883 CET44354177212.77.100.84192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:50.194736004 CET44354176212.77.100.84192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:50.194803953 CET54166443192.168.2.5172.67.38.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:50.194809914 CET44354166172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:50.194888115 CET54175443192.168.2.5172.217.18.2
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:50.195163965 CET44354177212.77.100.84192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:50.195615053 CET54176443192.168.2.5212.77.100.84
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:50.195625067 CET44354176212.77.100.84192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:50.195976019 CET44354176212.77.100.84192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:50.196110010 CET54177443192.168.2.5212.77.100.84
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:50.196192026 CET44354177212.77.100.84192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:50.196444035 CET54176443192.168.2.5212.77.100.84
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:50.196506023 CET44354176212.77.100.84192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:50.196621895 CET54177443192.168.2.5212.77.100.84
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:50.196666002 CET54176443192.168.2.5212.77.100.84
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:50.239329100 CET44354177212.77.100.84192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:50.239343882 CET44354176212.77.100.84192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:50.273503065 CET44354183172.217.18.2192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:50.273705006 CET54183443192.168.2.5172.217.18.2
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:50.273718119 CET44354183172.217.18.2192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:50.274077892 CET44354183172.217.18.2192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:50.274374008 CET54183443192.168.2.5172.217.18.2
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:50.274441004 CET44354183172.217.18.2192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:50.274514914 CET54183443192.168.2.5172.217.18.2
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:50.274530888 CET44354183172.217.18.2192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:50.365219116 CET44354170172.217.16.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:50.365536928 CET44354170172.217.16.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:50.366703033 CET54170443192.168.2.5172.217.16.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:50.367028952 CET54170443192.168.2.5172.217.16.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:50.367043018 CET44354170172.217.16.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:50.374963999 CET44354172142.250.184.228192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:50.375042915 CET44354172142.250.184.228192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:50.375732899 CET54172443192.168.2.5142.250.184.228
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:50.375824928 CET54172443192.168.2.5142.250.184.228
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:50.375837088 CET44354172142.250.184.228192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:50.388108015 CET44354173142.250.184.228192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:50.388322115 CET44354173142.250.184.228192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:50.388411999 CET54173443192.168.2.5142.250.184.228
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:50.389081955 CET54173443192.168.2.5142.250.184.228
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:50.389101028 CET44354173142.250.184.228192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:50.389133930 CET44354186172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:50.390094995 CET54186443192.168.2.5172.67.38.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:50.390108109 CET44354186172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:50.390563011 CET44354186172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:50.393522978 CET54186443192.168.2.5172.67.38.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:50.393603086 CET44354186172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:50.393940926 CET54186443192.168.2.5172.67.38.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:50.395730019 CET44354178172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:50.395827055 CET44354178172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:50.395915031 CET54178443192.168.2.5172.67.38.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:50.396528006 CET54178443192.168.2.5172.67.38.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:50.396568060 CET44354178172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:50.429806948 CET44354175172.217.18.2192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:50.429898024 CET44354175172.217.18.2192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:50.429958105 CET44354175172.217.18.2192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:50.429965019 CET54175443192.168.2.5172.217.18.2
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:50.429976940 CET44354175172.217.18.2192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:50.430368900 CET44354175172.217.18.2192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:50.430427074 CET54175443192.168.2.5172.217.18.2
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:50.434169054 CET54175443192.168.2.5172.217.18.2
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:50.434184074 CET44354175172.217.18.2192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:50.435357094 CET44354186172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:50.438873053 CET54192443192.168.2.5172.217.16.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:50.438903093 CET44354192172.217.16.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:50.438996077 CET54192443192.168.2.5172.217.16.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:50.439209938 CET54192443192.168.2.5172.217.16.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:50.439219952 CET44354192172.217.16.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:50.444859028 CET54186443192.168.2.5172.67.38.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:50.660780907 CET44354183172.217.18.2192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:50.660976887 CET44354183172.217.18.2192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:50.661037922 CET54183443192.168.2.5172.217.18.2
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:50.661468983 CET44354176212.77.100.84192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:50.661484957 CET44354177212.77.100.84192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:50.661577940 CET44354176212.77.100.84192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:50.661623955 CET44354177212.77.100.84192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:50.661672115 CET54177443192.168.2.5212.77.100.84
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:50.661674976 CET54176443192.168.2.5212.77.100.84
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:50.661745071 CET44354186172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:50.661802053 CET44354186172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:50.661839962 CET44354186172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:50.661880016 CET54186443192.168.2.5172.67.38.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:50.661896944 CET44354186172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:50.662024021 CET44354186172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:50.662070036 CET54186443192.168.2.5172.67.38.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:50.662077904 CET44354186172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:50.662125111 CET54186443192.168.2.5172.67.38.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:50.662131071 CET44354186172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:50.662250996 CET44354186172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:50.662298918 CET54186443192.168.2.5172.67.38.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:50.662306070 CET44354186172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:50.662415981 CET44354186172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:50.662461042 CET54186443192.168.2.5172.67.38.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:50.662467003 CET44354186172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:50.662549973 CET44354186172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:50.662883997 CET54177443192.168.2.5212.77.100.84
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:50.662902117 CET44354177212.77.100.84192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:50.662914038 CET54186443192.168.2.5172.67.38.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:50.663220882 CET54176443192.168.2.5212.77.100.84
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:50.663243055 CET44354176212.77.100.84192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:50.664639950 CET54193443192.168.2.5212.77.100.84
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:50.664679050 CET44354193212.77.100.84192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:50.664755106 CET54193443192.168.2.5212.77.100.84
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:50.664983034 CET54194443192.168.2.5212.77.100.84
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:50.665057898 CET44354194212.77.100.84192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:50.665133953 CET54194443192.168.2.5212.77.100.84
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:50.665606976 CET54193443192.168.2.5212.77.100.84
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:50.665620089 CET44354193212.77.100.84192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:50.665796041 CET54194443192.168.2.5212.77.100.84
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:50.665829897 CET44354194212.77.100.84192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:50.665880919 CET54183443192.168.2.5172.217.18.2
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:50.665890932 CET44354183172.217.18.2192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:50.668339968 CET54186443192.168.2.5172.67.38.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:50.668348074 CET44354186172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:50.669761896 CET54195443192.168.2.513.107.246.60
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:50.669785976 CET4435419513.107.246.60192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:50.669852018 CET54195443192.168.2.513.107.246.60
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:50.670092106 CET54195443192.168.2.513.107.246.60
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:50.670104980 CET4435419513.107.246.60192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:50.673127890 CET54196443192.168.2.5172.217.16.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:50.673155069 CET44354196172.217.16.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:50.673223972 CET54196443192.168.2.5172.217.16.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:50.673485994 CET54196443192.168.2.5172.217.16.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:50.673499107 CET44354196172.217.16.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:50.712021112 CET54197443192.168.2.5142.250.185.132
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:50.712044954 CET44354197142.250.185.132192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:50.712100983 CET54197443192.168.2.5142.250.185.132
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:50.712256908 CET54197443192.168.2.5142.250.185.132
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:50.712270021 CET44354197142.250.185.132192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:51.289467096 CET44354192172.217.16.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:51.289973974 CET54192443192.168.2.5172.217.16.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:51.289983034 CET44354192172.217.16.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:51.290445089 CET44354192172.217.16.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:51.290783882 CET54192443192.168.2.5172.217.16.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:51.290858984 CET44354192172.217.16.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:51.290901899 CET54192443192.168.2.5172.217.16.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:51.299779892 CET4435419513.107.246.60192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:51.299969912 CET54195443192.168.2.513.107.246.60
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:51.299983025 CET4435419513.107.246.60192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:51.300297022 CET4435419513.107.246.60192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:51.300554991 CET44354196172.217.16.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:51.300559998 CET54195443192.168.2.513.107.246.60
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:51.300622940 CET4435419513.107.246.60192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:51.300643921 CET54195443192.168.2.513.107.246.60
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:51.300834894 CET54196443192.168.2.5172.217.16.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:51.300868988 CET44354196172.217.16.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:51.301176071 CET44354196172.217.16.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:51.301430941 CET54196443192.168.2.5172.217.16.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:51.301489115 CET44354196172.217.16.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:51.301506996 CET54196443192.168.2.5172.217.16.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:51.331331968 CET44354192172.217.16.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:51.336918116 CET54192443192.168.2.5172.217.16.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:51.343323946 CET4435419513.107.246.60192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:51.343331099 CET44354196172.217.16.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:51.351623058 CET54196443192.168.2.5172.217.16.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:51.351749897 CET54195443192.168.2.513.107.246.60
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:51.354825020 CET44354194212.77.100.84192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:51.355005980 CET54194443192.168.2.5212.77.100.84
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:51.355082035 CET44354194212.77.100.84192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:51.355407953 CET44354194212.77.100.84192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:51.355669022 CET54194443192.168.2.5212.77.100.84
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:51.355732918 CET44354194212.77.100.84192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:51.355750084 CET54194443192.168.2.5212.77.100.84
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:51.367027044 CET44354193212.77.100.84192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:51.367221117 CET54193443192.168.2.5212.77.100.84
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:51.367255926 CET44354193212.77.100.84192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:51.367568016 CET44354197142.250.185.132192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:51.367753983 CET54197443192.168.2.5142.250.185.132
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:51.367769003 CET44354197142.250.185.132192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:51.368386984 CET44354193212.77.100.84192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:51.368586063 CET44354197142.250.185.132192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:51.368684053 CET54193443192.168.2.5212.77.100.84
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:51.368858099 CET44354193212.77.100.84192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:51.368933916 CET54197443192.168.2.5142.250.185.132
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:51.369000912 CET44354197142.250.185.132192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:51.369010925 CET54193443192.168.2.5212.77.100.84
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:51.369106054 CET54197443192.168.2.5142.250.185.132
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:51.369123936 CET44354197142.250.185.132192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:51.398607016 CET54194443192.168.2.5212.77.100.84
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:51.398622990 CET44354194212.77.100.84192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:51.411328077 CET44354193212.77.100.84192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:51.418258905 CET4435419513.107.246.60192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:51.418328047 CET4435419513.107.246.60192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:51.421900034 CET54195443192.168.2.513.107.246.60
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:51.429172039 CET54195443192.168.2.513.107.246.60
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:51.429195881 CET4435419513.107.246.60192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:51.565918922 CET44354197142.250.185.132192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:51.566108942 CET44354197142.250.185.132192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:51.566577911 CET54197443192.168.2.5142.250.185.132
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:51.566782951 CET54197443192.168.2.5142.250.185.132
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:51.566801071 CET44354197142.250.185.132192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:51.570306063 CET54209443192.168.2.5142.250.184.228
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:51.570357084 CET44354209142.250.184.228192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:51.570427895 CET54209443192.168.2.5142.250.184.228
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:51.570609093 CET54209443192.168.2.5142.250.184.228
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:51.570628881 CET44354209142.250.184.228192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:51.578486919 CET44354192172.217.16.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:51.578550100 CET44354192172.217.16.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:51.578593016 CET44354192172.217.16.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:51.578622103 CET44354192172.217.16.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:51.578625917 CET54192443192.168.2.5172.217.16.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:51.578635931 CET44354192172.217.16.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:51.578814030 CET44354192172.217.16.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:51.578855038 CET54192443192.168.2.5172.217.16.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:51.578879118 CET54192443192.168.2.5172.217.16.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:51.579484940 CET54192443192.168.2.5172.217.16.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:51.579498053 CET44354192172.217.16.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:51.582350969 CET44354196172.217.16.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:51.582506895 CET44354196172.217.16.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:51.582581043 CET54196443192.168.2.5172.217.16.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:51.583249092 CET54196443192.168.2.5172.217.16.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:51.583257914 CET44354196172.217.16.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:51.676507950 CET44354194212.77.100.84192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:51.676687956 CET44354194212.77.100.84192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:51.676850080 CET54194443192.168.2.5212.77.100.84
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:51.676879883 CET44354194212.77.100.84192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:51.676909924 CET54194443192.168.2.5212.77.100.84
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:51.676961899 CET54194443192.168.2.5212.77.100.84
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:51.690366983 CET44354193212.77.100.84192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:51.690537930 CET44354193212.77.100.84192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:51.690676928 CET54193443192.168.2.5212.77.100.84
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:51.690717936 CET44354193212.77.100.84192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:51.690736055 CET54193443192.168.2.5212.77.100.84
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:51.691741943 CET54193443192.168.2.5212.77.100.84
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:51.712371111 CET54210443192.168.2.5172.67.38.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:51.712407112 CET44354210172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:51.712575912 CET54210443192.168.2.5172.67.38.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:51.712793112 CET54210443192.168.2.5172.67.38.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:51.712811947 CET44354210172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:52.176016092 CET44354210172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:52.176371098 CET54210443192.168.2.5172.67.38.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:52.176379919 CET44354210172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:52.176832914 CET44354210172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:52.177122116 CET54210443192.168.2.5172.67.38.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:52.177200079 CET44354210172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:52.177272081 CET54210443192.168.2.5172.67.38.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:52.219336033 CET44354210172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:52.227180004 CET44354209142.250.184.228192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:52.227619886 CET54209443192.168.2.5142.250.184.228
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:52.227654934 CET44354209142.250.184.228192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:52.228130102 CET44354209142.250.184.228192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:52.228549957 CET54209443192.168.2.5142.250.184.228
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:52.228616953 CET54209443192.168.2.5142.250.184.228
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:52.228624105 CET44354209142.250.184.228192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:52.228679895 CET44354209142.250.184.228192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:52.273560047 CET54209443192.168.2.5142.250.184.228
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:52.426265955 CET44354209142.250.184.228192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:52.426465034 CET44354209142.250.184.228192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:52.426623106 CET54209443192.168.2.5142.250.184.228
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:52.427114010 CET54209443192.168.2.5142.250.184.228
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:52.427133083 CET44354209142.250.184.228192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:52.536021948 CET44354210172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:52.536111116 CET44354210172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:52.536165953 CET54210443192.168.2.5172.67.38.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:52.536247969 CET54210443192.168.2.5172.67.38.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:52.536266088 CET44354210172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:55.239041090 CET54231443192.168.2.5172.67.38.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:55.239073038 CET44354231172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:55.239165068 CET54231443192.168.2.5172.67.38.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:55.239339113 CET54231443192.168.2.5172.67.38.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:55.239360094 CET44354231172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:55.720022917 CET44354231172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:55.720591068 CET54231443192.168.2.5172.67.38.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:55.720628977 CET44354231172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:55.721731901 CET44354231172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:55.722076893 CET54231443192.168.2.5172.67.38.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:55.722254992 CET44354231172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:55.722280979 CET54231443192.168.2.5172.67.38.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:55.763325930 CET44354231172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:55.774509907 CET54231443192.168.2.5172.67.38.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:56.107229948 CET44354231172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:56.107439995 CET44354231172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:56.107491970 CET54231443192.168.2.5172.67.38.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:56.107517004 CET44354231172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:56.107532024 CET54231443192.168.2.5172.67.38.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:56.107532024 CET54231443192.168.2.5172.67.38.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:56.107574940 CET54231443192.168.2.5172.67.38.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:59.852262974 CET54234443192.168.2.5142.250.185.68
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:59.852359056 CET44354234142.250.185.68192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:59.852454901 CET54234443192.168.2.5142.250.185.68
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:59.852695942 CET54234443192.168.2.5142.250.185.68
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:59.852735043 CET44354234142.250.185.68192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:45:00.505557060 CET44354234142.250.185.68192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:45:00.554286957 CET54234443192.168.2.5142.250.185.68
                                                                                                                                                                                                                                                        Jan 14, 2025 01:45:00.614160061 CET54234443192.168.2.5142.250.185.68
                                                                                                                                                                                                                                                        Jan 14, 2025 01:45:00.614187002 CET44354234142.250.185.68192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:45:00.614934921 CET44354234142.250.185.68192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:45:00.616178989 CET54234443192.168.2.5142.250.185.68
                                                                                                                                                                                                                                                        Jan 14, 2025 01:45:00.616435051 CET44354234142.250.185.68192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:45:00.663791895 CET54234443192.168.2.5142.250.185.68
                                                                                                                                                                                                                                                        Jan 14, 2025 01:45:00.977835894 CET54235443192.168.2.5172.67.38.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:45:00.977888107 CET44354235172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:45:00.977958918 CET54235443192.168.2.5172.67.38.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:45:00.978275061 CET54235443192.168.2.5172.67.38.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:45:00.978295088 CET44354235172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:45:01.436500072 CET44354235172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:45:01.437172890 CET54235443192.168.2.5172.67.38.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:45:01.437206984 CET44354235172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:45:01.437539101 CET44354235172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:45:01.438230038 CET54235443192.168.2.5172.67.38.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:45:01.438296080 CET44354235172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:45:01.439126015 CET54235443192.168.2.5172.67.38.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:45:01.479332924 CET44354235172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:45:01.844589949 CET44354235172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:45:01.844664097 CET44354235172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:45:01.844892979 CET54235443192.168.2.5172.67.38.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:45:01.845207930 CET54235443192.168.2.5172.67.38.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:45:01.845233917 CET44354235172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:45:10.407825947 CET44354234142.250.185.68192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:45:10.407917023 CET44354234142.250.185.68192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:45:10.408004045 CET54234443192.168.2.5142.250.185.68
                                                                                                                                                                                                                                                        Jan 14, 2025 01:45:10.602901936 CET54239443192.168.2.5172.67.38.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:45:10.602966070 CET44354239172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:45:10.603080034 CET54239443192.168.2.5172.67.38.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:45:10.603329897 CET54239443192.168.2.5172.67.38.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:45:10.603343964 CET44354239172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:45:11.062921047 CET44354239172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:45:11.063383102 CET54239443192.168.2.5172.67.38.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:45:11.063427925 CET44354239172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:45:11.063755989 CET44354239172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:45:11.064090014 CET54239443192.168.2.5172.67.38.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:45:11.064163923 CET44354239172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:45:11.064342022 CET54239443192.168.2.5172.67.38.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:45:11.107383013 CET44354239172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:45:11.468880892 CET44354239172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:45:11.469089031 CET44354239172.67.38.130192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:45:11.469289064 CET54239443192.168.2.5172.67.38.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:45:11.469289064 CET54239443192.168.2.5172.67.38.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:45:11.469290018 CET54239443192.168.2.5172.67.38.130
                                                                                                                                                                                                                                                        Jan 14, 2025 01:45:11.761033058 CET54234443192.168.2.5142.250.185.68
                                                                                                                                                                                                                                                        Jan 14, 2025 01:45:11.761046886 CET44354234142.250.185.68192.168.2.5
                                                                                                                                                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                        Jan 14, 2025 01:43:55.563616037 CET53552211.1.1.1192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:43:55.563740015 CET53498851.1.1.1192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:43:56.558733940 CET53516871.1.1.1192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:43:59.792562962 CET5745453192.168.2.51.1.1.1
                                                                                                                                                                                                                                                        Jan 14, 2025 01:43:59.792696953 CET5096553192.168.2.51.1.1.1
                                                                                                                                                                                                                                                        Jan 14, 2025 01:43:59.799143076 CET53574541.1.1.1192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:43:59.799501896 CET53509651.1.1.1192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:01.430346966 CET6368553192.168.2.51.1.1.1
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:01.433552027 CET5438553192.168.2.51.1.1.1
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:01.438930035 CET53636851.1.1.1192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:01.472266912 CET53543851.1.1.1192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:02.526338100 CET6425053192.168.2.51.1.1.1
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:02.526499033 CET5374353192.168.2.51.1.1.1
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:02.564105988 CET53642501.1.1.1192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:02.570256948 CET53537431.1.1.1192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:04.044028044 CET6126053192.168.2.51.1.1.1
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:04.044167995 CET5366053192.168.2.51.1.1.1
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:04.052640915 CET53612601.1.1.1192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:04.053349018 CET53536601.1.1.1192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:13.656060934 CET53525341.1.1.1192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:16.357120037 CET6071753192.168.2.51.1.1.1
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:16.357475996 CET5641853192.168.2.51.1.1.1
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:16.393623114 CET53607171.1.1.1192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:16.393865108 CET53564181.1.1.1192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:19.690781116 CET5281253192.168.2.51.1.1.1
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:19.690942049 CET6106053192.168.2.51.1.1.1
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:19.697853088 CET53610601.1.1.1192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:19.698318005 CET53528121.1.1.1192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.844501972 CET6443553192.168.2.51.1.1.1
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.844649076 CET5859353192.168.2.51.1.1.1
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.853173018 CET53644351.1.1.1192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.853666067 CET53585931.1.1.1192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:21.101500988 CET5536253192.168.2.51.1.1.1
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:21.101773024 CET6029753192.168.2.51.1.1.1
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:21.108232975 CET53602971.1.1.1192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:21.108457088 CET53553621.1.1.1192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.121854067 CET6095353192.168.2.51.1.1.1
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.122111082 CET5309353192.168.2.51.1.1.1
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.160218954 CET53530931.1.1.1192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.160290003 CET53609531.1.1.1192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.195641041 CET5980753192.168.2.51.1.1.1
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.195806026 CET5376753192.168.2.51.1.1.1
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.203974009 CET53598071.1.1.1192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.204117060 CET53537671.1.1.1192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.356620073 CET53602451.1.1.1192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.514738083 CET5181853192.168.2.51.1.1.1
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.514934063 CET5884553192.168.2.51.1.1.1
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.526925087 CET53518181.1.1.1192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.556374073 CET53588451.1.1.1192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:26.738918066 CET6065153192.168.2.51.1.1.1
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:26.739095926 CET5084353192.168.2.51.1.1.1
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:26.749876976 CET53508431.1.1.1192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:26.787529945 CET53606511.1.1.1192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:32.683360100 CET53566361.1.1.1192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:35.436633110 CET5358255162.159.36.2192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:35.941327095 CET53537091.1.1.1192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:42.826982021 CET6275553192.168.2.51.1.1.1
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:42.827152014 CET5586253192.168.2.51.1.1.1
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:42.831285954 CET53508401.1.1.1192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:42.833318949 CET4973353192.168.2.51.1.1.1
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:42.833558083 CET5332753192.168.2.51.1.1.1
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:42.833929062 CET53627551.1.1.1192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:42.834005117 CET5000353192.168.2.51.1.1.1
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:42.835360050 CET5866053192.168.2.51.1.1.1
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:42.835787058 CET6504953192.168.2.51.1.1.1
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:42.835920095 CET6000253192.168.2.51.1.1.1
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:42.840887070 CET53500031.1.1.1192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:42.841975927 CET53586601.1.1.1192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:42.845083952 CET53650491.1.1.1192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:42.845288992 CET53600021.1.1.1192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:42.852123976 CET53558621.1.1.1192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:43.462953091 CET6109253192.168.2.51.1.1.1
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:43.463113070 CET6246353192.168.2.51.1.1.1
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:43.471340895 CET53610921.1.1.1192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:43.471755981 CET53624631.1.1.1192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:43.662745953 CET6445353192.168.2.51.1.1.1
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:43.663032055 CET5884553192.168.2.51.1.1.1
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.345562935 CET5444653192.168.2.51.1.1.1
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.345705032 CET5253753192.168.2.51.1.1.1
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.346400976 CET5456753192.168.2.51.1.1.1
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.346654892 CET5142153192.168.2.51.1.1.1
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.352111101 CET53544461.1.1.1192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.352444887 CET53525371.1.1.1192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.353046894 CET53545671.1.1.1192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.353614092 CET53514211.1.1.1192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.368683100 CET6097953192.168.2.51.1.1.1
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.368870020 CET6444453192.168.2.51.1.1.1
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.369318008 CET5250253192.168.2.51.1.1.1
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.369430065 CET5455053192.168.2.51.1.1.1
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.375878096 CET53609791.1.1.1192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.376343012 CET53644441.1.1.1192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.376610041 CET53525021.1.1.1192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.377008915 CET53545501.1.1.1192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.463440895 CET53557561.1.1.1192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.604770899 CET5925653192.168.2.51.1.1.1
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.604950905 CET5747553192.168.2.51.1.1.1
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.605273008 CET5303953192.168.2.51.1.1.1
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.605382919 CET4950453192.168.2.51.1.1.1
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.607110977 CET5757253192.168.2.51.1.1.1
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.607331991 CET5413253192.168.2.51.1.1.1
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.611552000 CET53592561.1.1.1192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.611594915 CET53574751.1.1.1192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.611723900 CET53530391.1.1.1192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.613106966 CET53622491.1.1.1192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.614130974 CET53495041.1.1.1192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.615305901 CET53541321.1.1.1192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.617039919 CET53575721.1.1.1192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.976013899 CET5025553192.168.2.51.1.1.1
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.976435900 CET6384953192.168.2.51.1.1.1
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.982639074 CET53502551.1.1.1192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.983189106 CET53638491.1.1.1192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.246206045 CET5289853192.168.2.51.1.1.1
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.246315956 CET5992053192.168.2.51.1.1.1
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.294409990 CET53528981.1.1.1192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.673389912 CET5654453192.168.2.51.1.1.1
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.673609972 CET5703653192.168.2.51.1.1.1
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.680417061 CET53565441.1.1.1192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.680871010 CET53570361.1.1.1192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.752861023 CET4986353192.168.2.51.1.1.1
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.752975941 CET6266553192.168.2.51.1.1.1
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.760166883 CET53626651.1.1.1192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.782201052 CET53599201.1.1.1192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.790604115 CET53498631.1.1.1192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.841372013 CET5413253192.168.2.51.1.1.1
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.841492891 CET5898653192.168.2.51.1.1.1
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.993577957 CET5967853192.168.2.51.1.1.1
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.993716955 CET6046053192.168.2.51.1.1.1
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.000189066 CET53596781.1.1.1192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.000477076 CET53604601.1.1.1192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.354123116 CET5972453192.168.2.51.1.1.1
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.354254007 CET6511053192.168.2.51.1.1.1
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.360704899 CET53597241.1.1.1192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.361757040 CET53651101.1.1.1192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.391556978 CET5023753192.168.2.51.1.1.1
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.391747952 CET5329053192.168.2.51.1.1.1
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.398415089 CET53502371.1.1.1192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.398607969 CET53532901.1.1.1192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.959530115 CET5308553192.168.2.51.1.1.1
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.959705114 CET6127753192.168.2.51.1.1.1
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.973212957 CET5587853192.168.2.51.1.1.1
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.973372936 CET6057953192.168.2.51.1.1.1
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.979916096 CET53558781.1.1.1192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.980005980 CET53605791.1.1.1192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.013230085 CET5964653192.168.2.51.1.1.1
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.013230085 CET5999753192.168.2.51.1.1.1
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.023768902 CET5493953192.168.2.51.1.1.1
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.023931980 CET5946553192.168.2.51.1.1.1
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.030713081 CET53549391.1.1.1192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.030770063 CET53594651.1.1.1192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.355410099 CET6020553192.168.2.51.1.1.1
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.355756044 CET6516153192.168.2.51.1.1.1
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.362051964 CET53602051.1.1.1192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.385659933 CET53651611.1.1.1192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.764727116 CET5462853192.168.2.51.1.1.1
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.764921904 CET5870153192.168.2.51.1.1.1
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.771806955 CET53546281.1.1.1192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.773776054 CET53587011.1.1.1192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.966875076 CET5874353192.168.2.51.1.1.1
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.967089891 CET5876053192.168.2.51.1.1.1
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.973640919 CET53587431.1.1.1192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.973881960 CET53587601.1.1.1192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.976351976 CET5653453192.168.2.51.1.1.1
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.976485014 CET6307153192.168.2.51.1.1.1
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.350944042 CET5433753192.168.2.51.1.1.1
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.351048946 CET5800053192.168.2.51.1.1.1
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.357392073 CET53543371.1.1.1192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.358094931 CET53580001.1.1.1192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.606168985 CET6262953192.168.2.51.1.1.1
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.606306076 CET6480653192.168.2.51.1.1.1
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.626327038 CET53648061.1.1.1192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.924731016 CET5087353192.168.2.51.1.1.1
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.925017118 CET5341353192.168.2.51.1.1.1
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.931297064 CET53508731.1.1.1192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.933832884 CET53534131.1.1.1192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.421847105 CET5030953192.168.2.51.1.1.1
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.422075033 CET4982353192.168.2.51.1.1.1
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.428482056 CET53503091.1.1.1192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.428575993 CET53498231.1.1.1192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.740900040 CET5689253192.168.2.51.1.1.1
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.741122007 CET5487753192.168.2.51.1.1.1
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.748110056 CET53548771.1.1.1192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:51.185359001 CET5195053192.168.2.51.1.1.1
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:51.185489893 CET5522253192.168.2.51.1.1.1
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:51.192428112 CET53552221.1.1.1192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:55.208928108 CET53555181.1.1.1192.168.2.5
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:55.297436953 CET53499361.1.1.1192.168.2.5
                                                                                                                                                                                                                                                        TimestampSource IPDest IPChecksumCodeType
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:01.472351074 CET192.168.2.51.1.1.1c229(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.556473970 CET192.168.2.51.1.1.1c215(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:42.852185965 CET192.168.2.51.1.1.1c226(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.782273054 CET192.168.2.51.1.1.1c247(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.385747910 CET192.168.2.51.1.1.1c21a(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.626394033 CET192.168.2.51.1.1.1c264(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                        Jan 14, 2025 01:43:59.792562962 CET192.168.2.51.1.1.10x3aa5Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:43:59.792696953 CET192.168.2.51.1.1.10x133cStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:01.430346966 CET192.168.2.51.1.1.10xc333Standard query (0)iyztciuamr.cfolks.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:01.433552027 CET192.168.2.51.1.1.10x1536Standard query (0)iyztciuamr.cfolks.pl65IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:02.526338100 CET192.168.2.51.1.1.10xc0c9Standard query (0)s61.cyber-folks.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:02.526499033 CET192.168.2.51.1.1.10x13eaStandard query (0)s61.cyber-folks.pl65IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:04.044028044 CET192.168.2.51.1.1.10xf2b5Standard query (0)s61.cyber-folks.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:04.044167995 CET192.168.2.51.1.1.10xb799Standard query (0)s61.cyber-folks.pl65IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:16.357120037 CET192.168.2.51.1.1.10xfd3dStandard query (0)cyberfolks.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:16.357475996 CET192.168.2.51.1.1.10x904dStandard query (0)cyberfolks.pl65IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:19.690781116 CET192.168.2.51.1.1.10x9ccbStandard query (0)dev.visualwebsiteoptimizer.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:19.690942049 CET192.168.2.51.1.1.10x5b6Standard query (0)dev.visualwebsiteoptimizer.com65IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.844501972 CET192.168.2.51.1.1.10xb533Standard query (0)cyberfolks.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.844649076 CET192.168.2.51.1.1.10x8448Standard query (0)cyberfolks.pl65IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:21.101500988 CET192.168.2.51.1.1.10xa4eaStandard query (0)dev.visualwebsiteoptimizer.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:21.101773024 CET192.168.2.51.1.1.10x8757Standard query (0)dev.visualwebsiteoptimizer.com65IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.121854067 CET192.168.2.51.1.1.10x1f1cStandard query (0)api-chat.cyberfolks.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.122111082 CET192.168.2.51.1.1.10x1babStandard query (0)api-chat.cyberfolks.pl65IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.195641041 CET192.168.2.51.1.1.10xf750Standard query (0)api-chat.cyberfolks.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.195806026 CET192.168.2.51.1.1.10x1ea8Standard query (0)api-chat.cyberfolks.pl65IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.514738083 CET192.168.2.51.1.1.10xadbaStandard query (0)sm.h88.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.514934063 CET192.168.2.51.1.1.10x5b7dStandard query (0)sm.h88.pl65IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:26.738918066 CET192.168.2.51.1.1.10x364aStandard query (0)sm.h88.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:26.739095926 CET192.168.2.51.1.1.10xf595Standard query (0)sm.h88.pl65IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:42.826982021 CET192.168.2.51.1.1.10x56d4Standard query (0)www.googleoptimize.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:42.827152014 CET192.168.2.51.1.1.10xe381Standard query (0)www.googleoptimize.com65IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:42.833318949 CET192.168.2.51.1.1.10xed60Standard query (0)cdn.mouseflow.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:42.833558083 CET192.168.2.51.1.1.10x8a32Standard query (0)cdn.mouseflow.com65IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:42.834005117 CET192.168.2.51.1.1.10xe1deStandard query (0)connect.facebook.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:42.835360050 CET192.168.2.51.1.1.10x3d49Standard query (0)connect.facebook.net65IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:42.835787058 CET192.168.2.51.1.1.10xbedfStandard query (0)cyberfolks.user.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:42.835920095 CET192.168.2.51.1.1.10xac21Standard query (0)cyberfolks.user.com65IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:43.462953091 CET192.168.2.51.1.1.10x5b73Standard query (0)widget.user.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:43.463113070 CET192.168.2.51.1.1.10x2837Standard query (0)widget.user.com65IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:43.662745953 CET192.168.2.51.1.1.10xbdcaStandard query (0)cdn.mouseflow.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:43.663032055 CET192.168.2.51.1.1.10x5785Standard query (0)cdn.mouseflow.com65IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.345562935 CET192.168.2.51.1.1.10x446Standard query (0)analytics.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.345705032 CET192.168.2.51.1.1.10x6e34Standard query (0)analytics.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.346400976 CET192.168.2.51.1.1.10x9090Standard query (0)stats.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.346654892 CET192.168.2.51.1.1.10xaf30Standard query (0)stats.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.368683100 CET192.168.2.51.1.1.10x9aaeStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.368870020 CET192.168.2.51.1.1.10x95a7Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.369318008 CET192.168.2.51.1.1.10xc034Standard query (0)td.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.369430065 CET192.168.2.51.1.1.10xa8eaStandard query (0)td.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.604770899 CET192.168.2.51.1.1.10x4949Standard query (0)connect.facebook.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.604950905 CET192.168.2.51.1.1.10x74b8Standard query (0)connect.facebook.net65IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.605273008 CET192.168.2.51.1.1.10x2daeStandard query (0)www.googleoptimize.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.605382919 CET192.168.2.51.1.1.10x2dStandard query (0)www.googleoptimize.com65IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.607110977 CET192.168.2.51.1.1.10x3de2Standard query (0)widget.user.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.607331991 CET192.168.2.51.1.1.10x1306Standard query (0)widget.user.com65IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.976013899 CET192.168.2.51.1.1.10xc616Standard query (0)googleads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.976435900 CET192.168.2.51.1.1.10xcd8eStandard query (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.246206045 CET192.168.2.51.1.1.10x6676Standard query (0)dtm-drcn.platform.dbankcloud.cnA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.246315956 CET192.168.2.51.1.1.10x8564Standard query (0)dtm-drcn.platform.dbankcloud.cn65IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.673389912 CET192.168.2.51.1.1.10x20ccStandard query (0)www.redditstatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.673609972 CET192.168.2.51.1.1.10xe0b0Standard query (0)www.redditstatic.com65IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.752861023 CET192.168.2.51.1.1.10xda31Standard query (0)pixel.wp.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.752975941 CET192.168.2.51.1.1.10xd43Standard query (0)pixel.wp.pl65IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.841372013 CET192.168.2.51.1.1.10x6f37Standard query (0)www.clarity.msA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.841492891 CET192.168.2.51.1.1.10x209Standard query (0)www.clarity.ms65IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.993577957 CET192.168.2.51.1.1.10x373cStandard query (0)googleads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.993716955 CET192.168.2.51.1.1.10x153eStandard query (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.354123116 CET192.168.2.51.1.1.10xbc9aStandard query (0)pixel-config.reddit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.354254007 CET192.168.2.51.1.1.10x7939Standard query (0)pixel-config.reddit.com65IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.391556978 CET192.168.2.51.1.1.10x5a8cStandard query (0)www.redditstatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.391747952 CET192.168.2.51.1.1.10xfa48Standard query (0)www.redditstatic.com65IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.959530115 CET192.168.2.51.1.1.10x3343Standard query (0)analytics.tiktok.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.959705114 CET192.168.2.51.1.1.10x8945Standard query (0)analytics.tiktok.com65IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.973212957 CET192.168.2.51.1.1.10x5fbStandard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.973372936 CET192.168.2.51.1.1.10xd2d9Standard query (0)www.facebook.com65IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.013230085 CET192.168.2.51.1.1.10x643dStandard query (0)www.clarity.msA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.013230085 CET192.168.2.51.1.1.10x27e2Standard query (0)www.clarity.ms65IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.023768902 CET192.168.2.51.1.1.10xa56dStandard query (0)pixel-config.reddit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.023931980 CET192.168.2.51.1.1.10x1cdStandard query (0)pixel-config.reddit.com65IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.355410099 CET192.168.2.51.1.1.10xb58bStandard query (0)pixel.wp.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.355756044 CET192.168.2.51.1.1.10x86cbStandard query (0)pixel.wp.pl65IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.764727116 CET192.168.2.51.1.1.10x444aStandard query (0)cyberfolks.user.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.764921904 CET192.168.2.51.1.1.10x67Standard query (0)cyberfolks.user.com65IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.966875076 CET192.168.2.51.1.1.10x9dc1Standard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.967089891 CET192.168.2.51.1.1.10xcd4dStandard query (0)www.facebook.com65IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.976351976 CET192.168.2.51.1.1.10xa83dStandard query (0)analytics.tiktok.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.976485014 CET192.168.2.51.1.1.10x61d6Standard query (0)analytics.tiktok.com65IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.350944042 CET192.168.2.51.1.1.10x4859Standard query (0)alb.reddit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.351048946 CET192.168.2.51.1.1.10xfb5fStandard query (0)alb.reddit.com65IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.606168985 CET192.168.2.51.1.1.10xe8c5Standard query (0)c.clarity.msA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.606306076 CET192.168.2.51.1.1.10x3a97Standard query (0)c.clarity.ms65IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.924731016 CET192.168.2.51.1.1.10x16aeStandard query (0)alb.reddit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.925017118 CET192.168.2.51.1.1.10xe542Standard query (0)alb.reddit.com65IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.421847105 CET192.168.2.51.1.1.10xed6fStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.422075033 CET192.168.2.51.1.1.10xacStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.740900040 CET192.168.2.51.1.1.10xb88aStandard query (0)z.clarity.msA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.741122007 CET192.168.2.51.1.1.10xd299Standard query (0)z.clarity.ms65IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:51.185359001 CET192.168.2.51.1.1.10x5bb5Standard query (0)c.clarity.msA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:51.185489893 CET192.168.2.51.1.1.10x6b7bStandard query (0)c.clarity.ms65IN (0x0001)false
                                                                                                                                                                                                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                        Jan 14, 2025 01:43:59.799143076 CET1.1.1.1192.168.2.50x3aa5No error (0)www.google.com142.250.185.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:43:59.799501896 CET1.1.1.1192.168.2.50x133cNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:01.438930035 CET1.1.1.1192.168.2.50xc333No error (0)iyztciuamr.cfolks.pl185.208.164.61A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:02.564105988 CET1.1.1.1192.168.2.50xc0c9No error (0)s61.cyber-folks.pl185.208.164.61A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:04.052640915 CET1.1.1.1192.168.2.50xf2b5No error (0)s61.cyber-folks.pl185.208.164.61A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:16.393623114 CET1.1.1.1192.168.2.50xfd3dNo error (0)cyberfolks.pl193.218.154.51A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:19.698318005 CET1.1.1.1192.168.2.50x9ccbNo error (0)dev.visualwebsiteoptimizer.com34.107.218.251A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:20.853173018 CET1.1.1.1192.168.2.50xb533No error (0)cyberfolks.pl193.218.154.51A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:21.108457088 CET1.1.1.1192.168.2.50xa4eaNo error (0)dev.visualwebsiteoptimizer.com34.107.218.251A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:23.160290003 CET1.1.1.1192.168.2.50x1f1cNo error (0)api-chat.cyberfolks.pl193.218.154.51A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:24.203974009 CET1.1.1.1192.168.2.50xf750No error (0)api-chat.cyberfolks.pl193.218.154.51A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:25.526925087 CET1.1.1.1192.168.2.50xadbaNo error (0)sm.h88.pl185.140.123.236A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:26.787529945 CET1.1.1.1192.168.2.50x364aNo error (0)sm.h88.pl185.140.123.236A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:42.833929062 CET1.1.1.1192.168.2.50x56d4No error (0)www.googleoptimize.com142.250.186.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:42.840115070 CET1.1.1.1192.168.2.50xed60No error (0)cdn.mouseflow.comcdn.mouseflow.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:42.840887070 CET1.1.1.1192.168.2.50xe1deNo error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:42.840887070 CET1.1.1.1192.168.2.50xe1deNo error (0)scontent.xx.fbcdn.net157.240.251.9A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:42.841332912 CET1.1.1.1192.168.2.50x8a32No error (0)cdn.mouseflow.comcdn.mouseflow.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:42.841975927 CET1.1.1.1192.168.2.50x3d49No error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:42.841975927 CET1.1.1.1192.168.2.50x3d49No error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:42.841975927 CET1.1.1.1192.168.2.50x3d49No error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:42.845083952 CET1.1.1.1192.168.2.50xbedfNo error (0)cyberfolks.user.com172.67.38.130A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:42.845083952 CET1.1.1.1192.168.2.50xbedfNo error (0)cyberfolks.user.com104.22.49.253A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:42.845083952 CET1.1.1.1192.168.2.50xbedfNo error (0)cyberfolks.user.com104.22.48.253A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:42.845288992 CET1.1.1.1192.168.2.50xac21No error (0)cyberfolks.user.com65IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:43.471340895 CET1.1.1.1192.168.2.50x5b73No error (0)widget.user.com104.22.49.253A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:43.471340895 CET1.1.1.1192.168.2.50x5b73No error (0)widget.user.com172.67.38.130A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:43.471340895 CET1.1.1.1192.168.2.50x5b73No error (0)widget.user.com104.22.48.253A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:43.471755981 CET1.1.1.1192.168.2.50x2837No error (0)widget.user.com65IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:43.669837952 CET1.1.1.1192.168.2.50xbdcaNo error (0)cdn.mouseflow.comcdn.mouseflow.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:43.670114994 CET1.1.1.1192.168.2.50x5785No error (0)cdn.mouseflow.comcdn.mouseflow.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.352111101 CET1.1.1.1192.168.2.50x446No error (0)analytics.google.comanalytics-alv.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.352111101 CET1.1.1.1192.168.2.50x446No error (0)analytics-alv.google.com216.239.38.181A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.352111101 CET1.1.1.1192.168.2.50x446No error (0)analytics-alv.google.com216.239.32.181A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.352111101 CET1.1.1.1192.168.2.50x446No error (0)analytics-alv.google.com216.239.36.181A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.352111101 CET1.1.1.1192.168.2.50x446No error (0)analytics-alv.google.com216.239.34.181A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.353046894 CET1.1.1.1192.168.2.50x9090No error (0)stats.g.doubleclick.net74.125.71.154A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.353046894 CET1.1.1.1192.168.2.50x9090No error (0)stats.g.doubleclick.net74.125.71.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.353046894 CET1.1.1.1192.168.2.50x9090No error (0)stats.g.doubleclick.net74.125.71.157A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.353046894 CET1.1.1.1192.168.2.50x9090No error (0)stats.g.doubleclick.net74.125.71.156A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.375878096 CET1.1.1.1192.168.2.50x9aaeNo error (0)www.google.com142.250.185.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.376343012 CET1.1.1.1192.168.2.50x95a7No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.376610041 CET1.1.1.1192.168.2.50xc034No error (0)td.doubleclick.net216.58.212.162A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.611552000 CET1.1.1.1192.168.2.50x4949No error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.611552000 CET1.1.1.1192.168.2.50x4949No error (0)scontent.xx.fbcdn.net157.240.0.6A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.611594915 CET1.1.1.1192.168.2.50x74b8No error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.611594915 CET1.1.1.1192.168.2.50x74b8No error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.611594915 CET1.1.1.1192.168.2.50x74b8No error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.611723900 CET1.1.1.1192.168.2.50x2daeNo error (0)www.googleoptimize.com142.250.181.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.615305901 CET1.1.1.1192.168.2.50x1306No error (0)widget.user.com65IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.617039919 CET1.1.1.1192.168.2.50x3de2No error (0)widget.user.com172.67.38.130A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.617039919 CET1.1.1.1192.168.2.50x3de2No error (0)widget.user.com104.22.49.253A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.617039919 CET1.1.1.1192.168.2.50x3de2No error (0)widget.user.com104.22.48.253A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.982639074 CET1.1.1.1192.168.2.50xc616No error (0)googleads.g.doubleclick.net172.217.18.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:44.983189106 CET1.1.1.1192.168.2.50xcd8eNo error (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.294409990 CET1.1.1.1192.168.2.50x6676No error (0)dtm-drcn.platform.dbankcloud.cn49.4.18.80A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.294409990 CET1.1.1.1192.168.2.50x6676No error (0)dtm-drcn.platform.dbankcloud.cn49.4.34.168A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.574163914 CET1.1.1.1192.168.2.50x5f0eNo error (0)bat-bing-com.ax-0001.ax-msedge.netax-0001.ax-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.574163914 CET1.1.1.1192.168.2.50x5f0eNo error (0)ax-0001.ax-msedge.net150.171.28.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.574163914 CET1.1.1.1192.168.2.50x5f0eNo error (0)ax-0001.ax-msedge.net150.171.27.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.680417061 CET1.1.1.1192.168.2.50x20ccNo error (0)www.redditstatic.comdualstack.reddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.680417061 CET1.1.1.1192.168.2.50x20ccNo error (0)dualstack.reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.680417061 CET1.1.1.1192.168.2.50x20ccNo error (0)dualstack.reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.680417061 CET1.1.1.1192.168.2.50x20ccNo error (0)dualstack.reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.680417061 CET1.1.1.1192.168.2.50x20ccNo error (0)dualstack.reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.680871010 CET1.1.1.1192.168.2.50xe0b0No error (0)www.redditstatic.comdualstack.reddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.790604115 CET1.1.1.1192.168.2.50xda31No error (0)pixel.wp.pl212.77.100.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.848100901 CET1.1.1.1192.168.2.50x6f37No error (0)www.clarity.msclarity.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.848100901 CET1.1.1.1192.168.2.50x6f37No error (0)clarity.azurefd.netazurefd-t-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.848100901 CET1.1.1.1192.168.2.50x6f37No error (0)shed.dual-low.s-part-0032.t-0009.t-msedge.nets-part-0032.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.848100901 CET1.1.1.1192.168.2.50x6f37No error (0)s-part-0032.t-0009.t-msedge.net13.107.246.60A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.848320961 CET1.1.1.1192.168.2.50x209No error (0)www.clarity.msclarity.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:45.848320961 CET1.1.1.1192.168.2.50x209No error (0)clarity.azurefd.netazurefd-t-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.000189066 CET1.1.1.1192.168.2.50x373cNo error (0)googleads.g.doubleclick.net172.217.16.130A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.000477076 CET1.1.1.1192.168.2.50x153eNo error (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.360704899 CET1.1.1.1192.168.2.50xbc9aNo error (0)pixel-config.reddit.comreddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.360704899 CET1.1.1.1192.168.2.50xbc9aNo error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.360704899 CET1.1.1.1192.168.2.50xbc9aNo error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.360704899 CET1.1.1.1192.168.2.50xbc9aNo error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.360704899 CET1.1.1.1192.168.2.50xbc9aNo error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.361757040 CET1.1.1.1192.168.2.50x7939No error (0)pixel-config.reddit.comreddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.398415089 CET1.1.1.1192.168.2.50x5a8cNo error (0)www.redditstatic.comdualstack.reddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.398415089 CET1.1.1.1192.168.2.50x5a8cNo error (0)dualstack.reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.398415089 CET1.1.1.1192.168.2.50x5a8cNo error (0)dualstack.reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.398415089 CET1.1.1.1192.168.2.50x5a8cNo error (0)dualstack.reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.398415089 CET1.1.1.1192.168.2.50x5a8cNo error (0)dualstack.reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.398607969 CET1.1.1.1192.168.2.50xfa48No error (0)www.redditstatic.comdualstack.reddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.670146942 CET1.1.1.1192.168.2.50x7ee0No error (0)bat-bing-com.ax-0001.ax-msedge.netax-0001.ax-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.670146942 CET1.1.1.1192.168.2.50x7ee0No error (0)ax-0001.ax-msedge.net150.171.28.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.670146942 CET1.1.1.1192.168.2.50x7ee0No error (0)ax-0001.ax-msedge.net150.171.27.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.966082096 CET1.1.1.1192.168.2.50x3343No error (0)analytics.tiktok.comanalytics.tiktok.com.ttdns2.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.966082096 CET1.1.1.1192.168.2.50x3343No error (0)analytics.tiktok.com.ttdns2.comanalytics.tiktok.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.966922045 CET1.1.1.1192.168.2.50x8945No error (0)analytics.tiktok.comanalytics.tiktok.com.ttdns2.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.966922045 CET1.1.1.1192.168.2.50x8945No error (0)analytics.tiktok.com.ttdns2.comanalytics.tiktok.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.979916096 CET1.1.1.1192.168.2.50x5fbNo error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.979916096 CET1.1.1.1192.168.2.50x5fbNo error (0)star-mini.c10r.facebook.com157.240.0.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.980005980 CET1.1.1.1192.168.2.50xd2d9No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.980005980 CET1.1.1.1192.168.2.50xd2d9No error (0)star-mini.c10r.facebook.com65IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:46.980005980 CET1.1.1.1192.168.2.50xd2d9No error (0)star-mini.c10r.facebook.com65IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.020050049 CET1.1.1.1192.168.2.50x643dNo error (0)www.clarity.msclarity.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.020050049 CET1.1.1.1192.168.2.50x643dNo error (0)clarity.azurefd.netazurefd-t-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.020050049 CET1.1.1.1192.168.2.50x643dNo error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.020050049 CET1.1.1.1192.168.2.50x643dNo error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.020335913 CET1.1.1.1192.168.2.50x27e2No error (0)www.clarity.msclarity.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.020335913 CET1.1.1.1192.168.2.50x27e2No error (0)clarity.azurefd.netazurefd-t-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.030713081 CET1.1.1.1192.168.2.50xa56dNo error (0)pixel-config.reddit.comreddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.030713081 CET1.1.1.1192.168.2.50xa56dNo error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.030713081 CET1.1.1.1192.168.2.50xa56dNo error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.030713081 CET1.1.1.1192.168.2.50xa56dNo error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.030713081 CET1.1.1.1192.168.2.50xa56dNo error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.030770063 CET1.1.1.1192.168.2.50x1cdNo error (0)pixel-config.reddit.comreddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.362051964 CET1.1.1.1192.168.2.50xb58bNo error (0)pixel.wp.pl212.77.100.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.771806955 CET1.1.1.1192.168.2.50x444aNo error (0)cyberfolks.user.com172.67.38.130A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.771806955 CET1.1.1.1192.168.2.50x444aNo error (0)cyberfolks.user.com104.22.48.253A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.771806955 CET1.1.1.1192.168.2.50x444aNo error (0)cyberfolks.user.com104.22.49.253A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.773776054 CET1.1.1.1192.168.2.50x67No error (0)cyberfolks.user.com65IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.973640919 CET1.1.1.1192.168.2.50x9dc1No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.973640919 CET1.1.1.1192.168.2.50x9dc1No error (0)star-mini.c10r.facebook.com157.240.0.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.973881960 CET1.1.1.1192.168.2.50xcd4dNo error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.973881960 CET1.1.1.1192.168.2.50xcd4dNo error (0)star-mini.c10r.facebook.com65IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.973881960 CET1.1.1.1192.168.2.50xcd4dNo error (0)star-mini.c10r.facebook.com65IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.983141899 CET1.1.1.1192.168.2.50xa83dNo error (0)analytics.tiktok.comanalytics.tiktok.com.ttdns2.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.983141899 CET1.1.1.1192.168.2.50xa83dNo error (0)analytics.tiktok.com.ttdns2.comanalytics.tiktok.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.983222008 CET1.1.1.1192.168.2.50x61d6No error (0)analytics.tiktok.comanalytics.tiktok.com.ttdns2.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:47.983222008 CET1.1.1.1192.168.2.50x61d6No error (0)analytics.tiktok.com.ttdns2.comanalytics.tiktok.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.357392073 CET1.1.1.1192.168.2.50x4859No error (0)alb.reddit.comreddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.357392073 CET1.1.1.1192.168.2.50x4859No error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.357392073 CET1.1.1.1192.168.2.50x4859No error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.357392073 CET1.1.1.1192.168.2.50x4859No error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.357392073 CET1.1.1.1192.168.2.50x4859No error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.358094931 CET1.1.1.1192.168.2.50xfb5fNo error (0)alb.reddit.comdualstack.reddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.612663031 CET1.1.1.1192.168.2.50xe8c5No error (0)c.clarity.msc.msn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.612663031 CET1.1.1.1192.168.2.50xe8c5No error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.626327038 CET1.1.1.1192.168.2.50x3a97No error (0)c.clarity.msc.msn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.626327038 CET1.1.1.1192.168.2.50x3a97No error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.931297064 CET1.1.1.1192.168.2.50x16aeNo error (0)alb.reddit.comreddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.931297064 CET1.1.1.1192.168.2.50x16aeNo error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.931297064 CET1.1.1.1192.168.2.50x16aeNo error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.931297064 CET1.1.1.1192.168.2.50x16aeNo error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.931297064 CET1.1.1.1192.168.2.50x16aeNo error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:48.933832884 CET1.1.1.1192.168.2.50xe542No error (0)alb.reddit.comreddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.428482056 CET1.1.1.1192.168.2.50xed6fNo error (0)www.google.com142.250.184.228A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.428575993 CET1.1.1.1192.168.2.50xacNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.748110056 CET1.1.1.1192.168.2.50xd299No error (0)z.clarity.msclarity-ingest-eus2-f-sc.eastus2.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:49.764710903 CET1.1.1.1192.168.2.50xb88aNo error (0)z.clarity.msclarity-ingest-eus2-f-sc.eastus2.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:51.191961050 CET1.1.1.1192.168.2.50x5bb5No error (0)c.clarity.msc.msn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:51.191961050 CET1.1.1.1192.168.2.50x5bb5No error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:51.192428112 CET1.1.1.1192.168.2.50x6b7bNo error (0)c.clarity.msc.msn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 14, 2025 01:44:51.192428112 CET1.1.1.1192.168.2.50x6b7bNo error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        • iyztciuamr.cfolks.pl
                                                                                                                                                                                                                                                        • https:
                                                                                                                                                                                                                                                          • s61.cyber-folks.pl
                                                                                                                                                                                                                                                          • cyberfolks.pl
                                                                                                                                                                                                                                                          • dev.visualwebsiteoptimizer.com
                                                                                                                                                                                                                                                          • api-chat.cyberfolks.pl
                                                                                                                                                                                                                                                          • sm.h88.pl
                                                                                                                                                                                                                                                          • cyberfolks.user.com
                                                                                                                                                                                                                                                          • connect.facebook.net
                                                                                                                                                                                                                                                          • www.googleoptimize.com
                                                                                                                                                                                                                                                          • widget.user.com
                                                                                                                                                                                                                                                          • analytics.google.com
                                                                                                                                                                                                                                                          • stats.g.doubleclick.net
                                                                                                                                                                                                                                                          • www.google.com
                                                                                                                                                                                                                                                          • td.doubleclick.net
                                                                                                                                                                                                                                                          • googleads.g.doubleclick.net
                                                                                                                                                                                                                                                          • www.redditstatic.com
                                                                                                                                                                                                                                                          • dtm-drcn.platform.dbankcloud.cn
                                                                                                                                                                                                                                                          • www.clarity.ms
                                                                                                                                                                                                                                                          • pixel.wp.pl
                                                                                                                                                                                                                                                          • pixel-config.reddit.com
                                                                                                                                                                                                                                                          • www.facebook.com
                                                                                                                                                                                                                                                          • alb.reddit.com
                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        0192.168.2.549715185.208.164.614435908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-14 00:44:02 UTC665OUTGET /pp HTTP/1.1
                                                                                                                                                                                                                                                        Host: iyztciuamr.cfolks.pl
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                        Sec-Fetch-User: ?1
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2025-01-14 00:44:02 UTC456INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        content-type: text/html
                                                                                                                                                                                                                                                        last-modified: Thu, 07 Nov 2024 14:34:45 GMT
                                                                                                                                                                                                                                                        etag: "2882-672cd005-209ed85aebe6cac2;;;"
                                                                                                                                                                                                                                                        accept-ranges: bytes
                                                                                                                                                                                                                                                        content-length: 10370
                                                                                                                                                                                                                                                        date: Tue, 14 Jan 2025 00:44:02 GMT
                                                                                                                                                                                                                                                        server: LiteSpeed
                                                                                                                                                                                                                                                        vary: User-Agent
                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                        2025-01-14 00:44:02 UTC912INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 20 2f 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 4e 69 65 20 7a 6e 61 6c 65 7a 69 6f 6e 6f 20 73 74 72 6f 6e 79 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 2f 68 65 61 64 3e 0a 20 20 3c 62 6f 64 79 3e 0a 0a 20 20 20 20 3c 73 65 63 74 69 6f 6e 20 63 6c 61 73 73 3d 22 73 65 63 74 69 6f 6e 20 73 65 63 74 69 6f 6e 2d
                                                                                                                                                                                                                                                        Data Ascii: <!DOCTYPE html><html lang="en"> <head> <meta charset="UTF-8" /> <meta name="viewport" content="width=device-width, initial-scale=1.0" /> <title>Error 404 Nie znaleziono strony</title> </head> <body> <section class="section section-
                                                                                                                                                                                                                                                        2025-01-14 00:44:02 UTC9458INData Raw: 20 32 2e 38 2e 34 20 34 2e 31 20 31 7a 6d 2d 39 38 20 31 36 2e 39 63 2d 34 2e 31 20 30 2d 37 2e 33 2d 32 2e 39 2d 37 2e 33 2d 37 2e 34 73 33 2e 32 2d 37 2e 35 20 37 2e 33 2d 37 2e 35 63 32 20 30 20 34 20 2e 38 20 35 2e 35 20 32 2e 32 6c 31 2e 38 2d 32 2e 33 63 2d 32 2e 31 2d 31 2e 39 2d 34 2e 37 2d 32 2e 39 2d 37 2e 35 2d 32 2e 39 2d 35 2e 35 2d 2e 31 2d 31 30 2e 38 20 33 2e 39 2d 31 30 2e 38 20 31 30 2e 35 73 35 2e 33 20 31 30 2e 34 20 31 30 2e 38 20 31 30 2e 35 63 33 20 30 20 35 2e 38 2d 31 2e 31 20 38 2d 33 2e 31 6c 2d 31 2e 37 2d 32 2e 34 63 2d 31 2e 35 20 31 2e 33 2d 33 2e 36 20 32 2e 34 2d 36 2e 31 20 32 2e 34 6d 34 35 2e 34 2d 31 37 2e 39 63 2d 32 2e 35 20 30 2d 34 2e 37 20 31 2d 36 2e 37 20 32 2e 39 6c 2e 31 2d 35 76 2d 35 2e 38 68 2d 33 2e 37 76
                                                                                                                                                                                                                                                        Data Ascii: 2.8.4 4.1 1zm-98 16.9c-4.1 0-7.3-2.9-7.3-7.4s3.2-7.5 7.3-7.5c2 0 4 .8 5.5 2.2l1.8-2.3c-2.1-1.9-4.7-2.9-7.5-2.9-5.5-.1-10.8 3.9-10.8 10.5s5.3 10.4 10.8 10.5c3 0 5.8-1.1 8-3.1l-1.7-2.4c-1.5 1.3-3.6 2.4-6.1 2.4m45.4-17.9c-2.5 0-4.7 1-6.7 2.9l.1-5v-5.8h-3.7v


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        1192.168.2.549716185.208.164.614435908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-14 00:44:03 UTC608OUTGET /error_pages_images/404.png HTTP/1.1
                                                                                                                                                                                                                                                        Host: s61.cyber-folks.pl
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                        Referer: https://iyztciuamr.cfolks.pl/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2025-01-14 00:44:03 UTC529INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        cache-control: public, max-age=604800
                                                                                                                                                                                                                                                        expires: Tue, 21 Jan 2025 00:44:03 GMT
                                                                                                                                                                                                                                                        content-type: image/png
                                                                                                                                                                                                                                                        last-modified: Thu, 07 Nov 2024 14:34:45 GMT
                                                                                                                                                                                                                                                        etag: "16c7f-672cd005-be10131193d86b5d;;;"
                                                                                                                                                                                                                                                        accept-ranges: bytes
                                                                                                                                                                                                                                                        content-length: 93311
                                                                                                                                                                                                                                                        date: Tue, 14 Jan 2025 00:44:03 GMT
                                                                                                                                                                                                                                                        server: LiteSpeed
                                                                                                                                                                                                                                                        vary: User-Agent
                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                        2025-01-14 00:44:03 UTC839INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 07 80 00 00 03 ca 08 03 00 00 00 42 f0 b7 ed 00 00 02 fd 50 4c 54 45 f7 f7 f7 3c 3d 38 ce d0 cb 4b 4c 46 61 64 5d eb eb ed e8 e8 e6 d9 d9 db 3d 3e 38 00 00 00 c8 c8 cb c6 c6 c8 3a 3d 37 eb eb ec aa ab ae ab ac ae be bf c1 ff c6 02 39 3a 35 ce cf c9 ab ac b0 ff a9 01 ff a2 01 e7 e7 e5 fe b2 02 ff ae 02 f7 f7 f6 3c 3d 35 4a 4b 45 fe 9a 01 fe a5 01 fe 9d 00 4b 4d 47 fe ac 01 fe 95 01 d3 d4 d6 ff b9 01 ca ca cc fc 98 01 3e 3f 3a ff a0 01 fe a7 01 c7 c8 c9 ff c0 01 db db dd fe 93 01 fe c2 02 96 98 93 f9 f9 f9 ff b4 01 37 38 33 ff b6 01 ad ad b1 ce d0 ce d8 d8 da ff bf 02 fa f6 f7 fa f7 f0 fd b0 02 fa f6 f5 fe bd 02 fd b8 00 ff cb 02 5f 62 5b ff c8 03 b8 b9 bd ae af b2 63 66 5f d5 d5 d7 fe c4 00 ff bb 02 ed
                                                                                                                                                                                                                                                        Data Ascii: PNGIHDRBPLTE<=8KLFad]=>8:=79:5<=5JKEKMG>?:783_b[cf_
                                                                                                                                                                                                                                                        2025-01-14 00:44:03 UTC14994INData Raw: cb a8 38 29 0e 0e 8e 12 14 71 a9 14 a9 4b 51 7c ad 64 31 22 82 f8 36 28 e2 0b 28 a8 20 74 12 5d 14 2a a2 6e fe 63 fe 2e 8a 6e f6 79 6c 2f 24 97 ef 27 79 da c2 33 f4 79 a6 2f b9 dc 5d 92 43 00 3a 2f d9 c8 78 51 db 2c 2c 2b a7 b5 d3 cb 77 cb 3c 8d 9f 2b 14 b0 b9 e4 30 80 8e 3b 78 30 d9 c8 b9 bd 12 e0 f0 ac ad 3e e7 83 08 70 a9 95 52 5a 01 9b 49 0e 02 e8 ac f1 38 69 f4 20 c0 d6 07 f8 fb c4 c5 1e 60 f9 ff dc cc d7 57 d3 60 6c 28 01 10 bb ea 54 3b 01 ce aa 93 f3 74 08 01 3e af b4 b4 97 00 63 e3 00 ef e7 e0 e0 e8 f0 f1 31 91 73 33 d5 69 6b 6d 16 9c cd 16 c7 8a 3c f6 00 4b 82 dd 5c 49 7c a9 2f b8 02 06 a2 77 6e 9c 6c 64 da 56 80 b3 7b 45 1e 7f 81 f3 b2 60 f8 19 04 18 c0 bf 8d 9b 00 3f 09 1f 60 ff 0d cb 33 0f e6 d1 df 03 16 13 05 10 60 00 3b b0 b2 4d 80 03 47 b8
                                                                                                                                                                                                                                                        Data Ascii: 8)qKQ|d1"6(( t]*nc.nyl/$'y3y/]C:/xQ,,+w<+0;x0>pRZI8i `W`l(T;t>c1s3ikm<K\I|/wnldV{E`?`3`;MG
                                                                                                                                                                                                                                                        2025-01-14 00:44:03 UTC16384INData Raw: 60 3a 61 ee 22 53 5c b2 53 a1 05 ac d1 04 08 12 70 6b 15 7c ad fb ca 0f 2f 65 42 27 60 ec 00 36 83 52 78 f5 4c 2b 0e 93 93 46 cf 1a 00 c3 18 6a a2 68 fb fe ed b4 57 ae 2a c6 bc 99 a7 7f 76 a5 d3 5d c8 16 a7 5b 05 de 0d c7 e2 62 57 6a fb 57 cf ab 37 1b 1f ed b9 73 67 62 7c 50 4a ce ce 21 02 16 c3 73 4b 89 d2 5c 8c 84 5f 9f 07 88 4c cc 8f cd dd 1c 91 d0 71 83 df 03 82 8e 4c 97 50 02 0d 4a d3 71 f9 9c 09 85 5c 66 c6 0c 87 0a b1 70 b3 8d d9 61 79 ea 3a 2c 2d 60 8d 26 40 b4 4e c0 d5 ec b3 9f 80 9e 1a 86 92 42 95 83 c6 5f 36 37 c8 18 0f 4c f1 73 1d 1c 34 21 60 b8 81 5b 23 f7 ed a8 41 f9 67 3b 3a 6f 0a c5 84 e4 07 17 52 8b 08 56 2f 74 b5 8a 34 5c 3e 90 5e 1c c8 6f 3e 92 82 a9 ba 91 42 2f 2d 97 4a e8 6f 71 2b 87 d7 5f 3c 82 0d cf 2e 25 96 66 21 e0 fa 0a 2c 39 3a
                                                                                                                                                                                                                                                        Data Ascii: `:a"S\Spk|/eB'`6RxL+FjhW*v][bWjW7sgb|PJ!sK\_LqLPJq\fpay:,-`&@NB_67Ls4!`[#Ag;:oRV/t4\>^o>B/-Joq+_<.%f!,9:
                                                                                                                                                                                                                                                        2025-01-14 00:44:03 UTC16384INData Raw: 48 cf 05 68 e5 34 eb a3 0a a6 3b e9 9a c4 05 20 27 02 a3 b5 91 f8 4e 5a 63 e7 f3 6e 19 e8 c0 aa c3 d7 1e 44 68 6b 14 36 c8 9c 09 1a ca c0 6d 0a 85 a2 05 79 f5 b3 35 14 30 30 96 49 52 e0 59 52 70 a3 29 64 b4 6e ec de c6 fc 74 ac fe 09 87 a1 12 f8 0e 1c fd a2 7b 73 99 8c 0e 25 f1 ea cc f6 b0 26 58 66 f5 bb 0f 0b 68 4c 4f 43 44 ad d4 47 73 97 50 bf fa 95 ad 29 af e5 49 0c b4 77 77 77 a3 40 97 3d 9e e5 eb f3 69 21 58 85 40 4d a7 41 43 c9 9d f6 89 76 0a 71 2b d1 39 b1 8c 2f 85 d8 1d a2 ad cb 19 c1 ce 1e aa d2 ce 8d 67 23 66 d6 94 2d 2c 7c b4 fe ab e9 ec bf e1 0c 8c e9 1d 7b e7 70 04 e7 21 9d d7 e8 08 4a 65 1c f7 ae c6 cd 80 3d 4c d1 8f ab c0 4a c0 0a 85 a2 05 79 f5 ed 6b a3 8c e0 32 0d 4d f2 3d f1 40 a3 e1 91 61 34 f9 09 f7 f9 52 18 1e 4b e7 74 60 cc 3d ca 5c
                                                                                                                                                                                                                                                        Data Ascii: Hh4; 'NZcnDhk6my500IRYRp)dnt{s%&XfhLOCDGsP)Iwww@=i!X@MACvq+9/g#f-,|{p!Je=LJyk2M=@a4RKt`=\
                                                                                                                                                                                                                                                        2025-01-14 00:44:03 UTC16384INData Raw: 47 6f 82 e8 4d 87 bd 72 05 bd 31 ad 31 8b ac 41 3a 6e 60 a4 4a 97 80 fe 2b 2e 12 27 56 4e b9 e3 78 c7 28 78 7b 32 c9 98 60 6c bf 9f fb 5a 13 83 f9 14 18 07 ba 2b e8 f1 96 7b 2e af a2 c8 e9 4f 30 64 0e 60 76 7f 05 52 3e b6 84 f4 bc f8 43 71 31 76 fc 58 d0 c0 c5 c5 65 3f 7d 61 0b d8 c6 e6 6c 72 2b bd 5d 7c a3 49 63 79 cd 79 02 13 23 77 55 57 d7 94 77 46 db 76 34 c6 81 f1 6b cc aa 35 a5 9f e8 74 20 d1 be a3 5b 5e 49 4e 5a fd db af df fc da 03 4e 93 82 8e 1b 23 78 8a 1a 4c 05 46 03 db 87 46 72 ec b6 2c 4e 4e cb 00 98 04 7c db ef 32 d0 7f 4c 41 bf 97 dc 30 0c af 97 a2 ad b0 03 eb af 4c 2a 0a 4d ff 06 06 51 f7 05 27 47 15 a9 9d 0c 1c 0c be 91 0c c9 e9 23 80 19 e8 29 8c 20 49 63 61 2c c1 52 2d 5c 82 95 29 af e2 1c cc c1 94 4d 33 1b 6f ba e3 5e b9 9f 81 02 58 23
                                                                                                                                                                                                                                                        Data Ascii: GoMr11A:n`J+.'VNx(x{2`lZ+{.O0d`vR>Cq1vXe?}alr+]|Icyy#wUWwFv4k5t [^INZN#xLFFr,NN|2LA0L*MQ'G#) Ica,R-\)M3o^X#
                                                                                                                                                                                                                                                        2025-01-14 00:44:04 UTC16384INData Raw: 08 1f 6b 90 b8 24 bd f1 e3 3b cf aa aa fa 5f 83 6a b6 80 f7 07 d3 a2 13 4d 18 58 d5 4e e1 d4 7c a4 0b 06 8e f4 2b 24 e4 6b 03 53 50 a3 4c 18 9e 30 46 bc 81 f1 9f 58 99 c1 23 13 02 16 08 7a 97 41 bc 2f be b5 2c fb 22 0b ba 8e 7f 49 12 24 d3 70 98 07 3b 73 ce dc 2a a0 3f 27 8b cd a6 62 15 79 f6 b3 6b e0 9c d5 cc f6 e1 d8 1b c7 ce 4f 5f 3a 7f b7 90 83 56 09 8e 76 b5 8a 08 b8 21 12 5a e3 06 36 3c af 47 19 75 27 a1 c7 7d d8 13 a9 04 65 38 90 d0 e9 81 d3 e3 32 0f 51 bd 82 12 d0 7b 72 76 76 42 96 45 12 96 40 d0 b3 0c 0e c2 f0 f9 e8 ed 11 1f ff de 04 18 19 9b 06 09 34 2c e0 08 b6 08 be 81 79 54 b0 10 8c 5d 8d 62 0d 4b 34 af e9 ce ea 2f a2 b9 65 2d eb 15 e1 90 f8 80 2f bf 71 ec 4c 26 92 99 be b4 7a e4 b0 9a 0b 04 70 2a 7a 72 b2 2c a5 4a 6f 64 06 9a 27 65 35 b1 1f
                                                                                                                                                                                                                                                        Data Ascii: k$;_jMXN|+$kSPL0FX#zA/,"I$p;s*?'bykO_:Vv!Z6<Gu'}e82Q{rvvBE@4,yT]bK4/e-/qL&zp*zr,Jod'e5
                                                                                                                                                                                                                                                        2025-01-14 00:44:04 UTC11942INData Raw: f7 86 86 46 86 16 56 7f df fe f1 e1 dc da 5a 75 ab e6 ad fc b5 f4 cf 8c d1 ee 2f 7f 0e 9b 42 03 fb 7c ba c5 be 5e 05 b3 83 19 86 49 0a e7 cb 57 86 29 10 9e 29 6d de fa 82 4e 98 bd 03 0b c7 02 65 9c ef fc 76 e3 a7 c7 0f ee df 5b 85 7b 2d da e3 eb ea c8 4c 92 1f 82 66 c7 5a 96 ae eb 0c 0c 28 57 89 ae 55 24 42 59 d9 60 16 04 b5 92 22 0b 87 cb a3 07 07 33 e3 af 54 c8 bd 78 35 45 c0 b8 20 e6 f5 69 df bc 26 00 1e eb bd 9d 31 eb c9 25 49 e6 bb 7e 84 af 60 81 3b e1 58 78 a6 49 39 b8 46 67 7a 6c e3 e0 10 c3 7f fe 42 04 46 c6 68 c5 2f d0 ee 69 6d f2 8c ed a7 7c 41 c8 c0 d7 ab 40 9b 1b 61 31 0c 93 34 6c db 94 63 19 0b 8f ae 38 d5 87 90 30 fa f9 ff 76 c9 a9 3a 37 5f 54 8d f3 4d 5f bd 77 6e 7c f6 1d 52 ce 43 db 9b c8 5c 9e f6 d7 08 62 5e 3d cc a4 84 b2 dc da da e6 c3
                                                                                                                                                                                                                                                        Data Ascii: FVZu/B|^IW))mNev[{-LfZ(WU$BY`"3Tx5E i&1%I~`;XxI9FgzlBFh/im|A@a14lc80v:7_TM_wn|RC\b^=


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        2192.168.2.549714185.208.164.614435908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-14 00:44:04 UTC598OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                                                                                                                        Host: iyztciuamr.cfolks.pl
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                        Referer: https://iyztciuamr.cfolks.pl/pp
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2025-01-14 00:44:04 UTC456INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        content-type: text/html
                                                                                                                                                                                                                                                        last-modified: Thu, 07 Nov 2024 14:34:45 GMT
                                                                                                                                                                                                                                                        etag: "2882-672cd005-209ed85aebe6cac2;;;"
                                                                                                                                                                                                                                                        accept-ranges: bytes
                                                                                                                                                                                                                                                        content-length: 10370
                                                                                                                                                                                                                                                        date: Tue, 14 Jan 2025 00:44:04 GMT
                                                                                                                                                                                                                                                        server: LiteSpeed
                                                                                                                                                                                                                                                        vary: User-Agent
                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                        2025-01-14 00:44:04 UTC912INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 20 2f 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 4e 69 65 20 7a 6e 61 6c 65 7a 69 6f 6e 6f 20 73 74 72 6f 6e 79 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 2f 68 65 61 64 3e 0a 20 20 3c 62 6f 64 79 3e 0a 0a 20 20 20 20 3c 73 65 63 74 69 6f 6e 20 63 6c 61 73 73 3d 22 73 65 63 74 69 6f 6e 20 73 65 63 74 69 6f 6e 2d
                                                                                                                                                                                                                                                        Data Ascii: <!DOCTYPE html><html lang="en"> <head> <meta charset="UTF-8" /> <meta name="viewport" content="width=device-width, initial-scale=1.0" /> <title>Error 404 Nie znaleziono strony</title> </head> <body> <section class="section section-
                                                                                                                                                                                                                                                        2025-01-14 00:44:04 UTC9458INData Raw: 20 32 2e 38 2e 34 20 34 2e 31 20 31 7a 6d 2d 39 38 20 31 36 2e 39 63 2d 34 2e 31 20 30 2d 37 2e 33 2d 32 2e 39 2d 37 2e 33 2d 37 2e 34 73 33 2e 32 2d 37 2e 35 20 37 2e 33 2d 37 2e 35 63 32 20 30 20 34 20 2e 38 20 35 2e 35 20 32 2e 32 6c 31 2e 38 2d 32 2e 33 63 2d 32 2e 31 2d 31 2e 39 2d 34 2e 37 2d 32 2e 39 2d 37 2e 35 2d 32 2e 39 2d 35 2e 35 2d 2e 31 2d 31 30 2e 38 20 33 2e 39 2d 31 30 2e 38 20 31 30 2e 35 73 35 2e 33 20 31 30 2e 34 20 31 30 2e 38 20 31 30 2e 35 63 33 20 30 20 35 2e 38 2d 31 2e 31 20 38 2d 33 2e 31 6c 2d 31 2e 37 2d 32 2e 34 63 2d 31 2e 35 20 31 2e 33 2d 33 2e 36 20 32 2e 34 2d 36 2e 31 20 32 2e 34 6d 34 35 2e 34 2d 31 37 2e 39 63 2d 32 2e 35 20 30 2d 34 2e 37 20 31 2d 36 2e 37 20 32 2e 39 6c 2e 31 2d 35 76 2d 35 2e 38 68 2d 33 2e 37 76
                                                                                                                                                                                                                                                        Data Ascii: 2.8.4 4.1 1zm-98 16.9c-4.1 0-7.3-2.9-7.3-7.4s3.2-7.5 7.3-7.5c2 0 4 .8 5.5 2.2l1.8-2.3c-2.1-1.9-4.7-2.9-7.5-2.9-5.5-.1-10.8 3.9-10.8 10.5s5.3 10.4 10.8 10.5c3 0 5.8-1.1 8-3.1l-1.7-2.4c-1.5 1.3-3.6 2.4-6.1 2.4m45.4-17.9c-2.5 0-4.7 1-6.7 2.9l.1-5v-5.8h-3.7v


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        3192.168.2.549717185.208.164.614435908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-14 00:44:04 UTC368OUTGET /error_pages_images/404.png HTTP/1.1
                                                                                                                                                                                                                                                        Host: s61.cyber-folks.pl
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2025-01-14 00:44:05 UTC529INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        cache-control: public, max-age=604800
                                                                                                                                                                                                                                                        expires: Tue, 21 Jan 2025 00:44:05 GMT
                                                                                                                                                                                                                                                        content-type: image/png
                                                                                                                                                                                                                                                        last-modified: Thu, 07 Nov 2024 14:34:45 GMT
                                                                                                                                                                                                                                                        etag: "16c7f-672cd005-be10131193d86b5d;;;"
                                                                                                                                                                                                                                                        accept-ranges: bytes
                                                                                                                                                                                                                                                        content-length: 93311
                                                                                                                                                                                                                                                        date: Tue, 14 Jan 2025 00:44:05 GMT
                                                                                                                                                                                                                                                        server: LiteSpeed
                                                                                                                                                                                                                                                        vary: User-Agent
                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                        2025-01-14 00:44:05 UTC839INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 07 80 00 00 03 ca 08 03 00 00 00 42 f0 b7 ed 00 00 02 fd 50 4c 54 45 f7 f7 f7 3c 3d 38 ce d0 cb 4b 4c 46 61 64 5d eb eb ed e8 e8 e6 d9 d9 db 3d 3e 38 00 00 00 c8 c8 cb c6 c6 c8 3a 3d 37 eb eb ec aa ab ae ab ac ae be bf c1 ff c6 02 39 3a 35 ce cf c9 ab ac b0 ff a9 01 ff a2 01 e7 e7 e5 fe b2 02 ff ae 02 f7 f7 f6 3c 3d 35 4a 4b 45 fe 9a 01 fe a5 01 fe 9d 00 4b 4d 47 fe ac 01 fe 95 01 d3 d4 d6 ff b9 01 ca ca cc fc 98 01 3e 3f 3a ff a0 01 fe a7 01 c7 c8 c9 ff c0 01 db db dd fe 93 01 fe c2 02 96 98 93 f9 f9 f9 ff b4 01 37 38 33 ff b6 01 ad ad b1 ce d0 ce d8 d8 da ff bf 02 fa f6 f7 fa f7 f0 fd b0 02 fa f6 f5 fe bd 02 fd b8 00 ff cb 02 5f 62 5b ff c8 03 b8 b9 bd ae af b2 63 66 5f d5 d5 d7 fe c4 00 ff bb 02 ed
                                                                                                                                                                                                                                                        Data Ascii: PNGIHDRBPLTE<=8KLFad]=>8:=79:5<=5JKEKMG>?:783_b[cf_
                                                                                                                                                                                                                                                        2025-01-14 00:44:05 UTC14994INData Raw: cb a8 38 29 0e 0e 8e 12 14 71 a9 14 a9 4b 51 7c ad 64 31 22 82 f8 36 28 e2 0b 28 a8 20 74 12 5d 14 2a a2 6e fe 63 fe 2e 8a 6e f6 79 6c 2f 24 97 ef 27 79 da c2 33 f4 79 a6 2f b9 dc 5d 92 43 00 3a 2f d9 c8 78 51 db 2c 2c 2b a7 b5 d3 cb 77 cb 3c 8d 9f 2b 14 b0 b9 e4 30 80 8e 3b 78 30 d9 c8 b9 bd 12 e0 f0 ac ad 3e e7 83 08 70 a9 95 52 5a 01 9b 49 0e 02 e8 ac f1 38 69 f4 20 c0 d6 07 f8 fb c4 c5 1e 60 f9 ff dc cc d7 57 d3 60 6c 28 01 10 bb ea 54 3b 01 ce aa 93 f3 74 08 01 3e af b4 b4 97 00 63 e3 00 ef e7 e0 e0 e8 f0 f1 31 91 73 33 d5 69 6b 6d 16 9c cd 16 c7 8a 3c f6 00 4b 82 dd 5c 49 7c a9 2f b8 02 06 a2 77 6e 9c 6c 64 da 56 80 b3 7b 45 1e 7f 81 f3 b2 60 f8 19 04 18 c0 bf 8d 9b 00 3f 09 1f 60 ff 0d cb 33 0f e6 d1 df 03 16 13 05 10 60 00 3b b0 b2 4d 80 03 47 b8
                                                                                                                                                                                                                                                        Data Ascii: 8)qKQ|d1"6(( t]*nc.nyl/$'y3y/]C:/xQ,,+w<+0;x0>pRZI8i `W`l(T;t>c1s3ikm<K\I|/wnldV{E`?`3`;MG
                                                                                                                                                                                                                                                        2025-01-14 00:44:05 UTC16384INData Raw: 60 3a 61 ee 22 53 5c b2 53 a1 05 ac d1 04 08 12 70 6b 15 7c ad fb ca 0f 2f 65 42 27 60 ec 00 36 83 52 78 f5 4c 2b 0e 93 93 46 cf 1a 00 c3 18 6a a2 68 fb fe ed b4 57 ae 2a c6 bc 99 a7 7f 76 a5 d3 5d c8 16 a7 5b 05 de 0d c7 e2 62 57 6a fb 57 cf ab 37 1b 1f ed b9 73 67 62 7c 50 4a ce ce 21 02 16 c3 73 4b 89 d2 5c 8c 84 5f 9f 07 88 4c cc 8f cd dd 1c 91 d0 71 83 df 03 82 8e 4c 97 50 02 0d 4a d3 71 f9 9c 09 85 5c 66 c6 0c 87 0a b1 70 b3 8d d9 61 79 ea 3a 2c 2d 60 8d 26 40 b4 4e c0 d5 ec b3 9f 80 9e 1a 86 92 42 95 83 c6 5f 36 37 c8 18 0f 4c f1 73 1d 1c 34 21 60 b8 81 5b 23 f7 ed a8 41 f9 67 3b 3a 6f 0a c5 84 e4 07 17 52 8b 08 56 2f 74 b5 8a 34 5c 3e 90 5e 1c c8 6f 3e 92 82 a9 ba 91 42 2f 2d 97 4a e8 6f 71 2b 87 d7 5f 3c 82 0d cf 2e 25 96 66 21 e0 fa 0a 2c 39 3a
                                                                                                                                                                                                                                                        Data Ascii: `:a"S\Spk|/eB'`6RxL+FjhW*v][bWjW7sgb|PJ!sK\_LqLPJq\fpay:,-`&@NB_67Ls4!`[#Ag;:oRV/t4\>^o>B/-Joq+_<.%f!,9:
                                                                                                                                                                                                                                                        2025-01-14 00:44:05 UTC16384INData Raw: 48 cf 05 68 e5 34 eb a3 0a a6 3b e9 9a c4 05 20 27 02 a3 b5 91 f8 4e 5a 63 e7 f3 6e 19 e8 c0 aa c3 d7 1e 44 68 6b 14 36 c8 9c 09 1a ca c0 6d 0a 85 a2 05 79 f5 b3 35 14 30 30 96 49 52 e0 59 52 70 a3 29 64 b4 6e ec de c6 fc 74 ac fe 09 87 a1 12 f8 0e 1c fd a2 7b 73 99 8c 0e 25 f1 ea cc f6 b0 26 58 66 f5 bb 0f 0b 68 4c 4f 43 44 ad d4 47 73 97 50 bf fa 95 ad 29 af e5 49 0c b4 77 77 77 a3 40 97 3d 9e e5 eb f3 69 21 58 85 40 4d a7 41 43 c9 9d f6 89 76 0a 71 2b d1 39 b1 8c 2f 85 d8 1d a2 ad cb 19 c1 ce 1e aa d2 ce 8d 67 23 66 d6 94 2d 2c 7c b4 fe ab e9 ec bf e1 0c 8c e9 1d 7b e7 70 04 e7 21 9d d7 e8 08 4a 65 1c f7 ae c6 cd 80 3d 4c d1 8f ab c0 4a c0 0a 85 a2 05 79 f5 ed 6b a3 8c e0 32 0d 4d f2 3d f1 40 a3 e1 91 61 34 f9 09 f7 f9 52 18 1e 4b e7 74 60 cc 3d ca 5c
                                                                                                                                                                                                                                                        Data Ascii: Hh4; 'NZcnDhk6my500IRYRp)dnt{s%&XfhLOCDGsP)Iwww@=i!X@MACvq+9/g#f-,|{p!Je=LJyk2M=@a4RKt`=\
                                                                                                                                                                                                                                                        2025-01-14 00:44:05 UTC16384INData Raw: 47 6f 82 e8 4d 87 bd 72 05 bd 31 ad 31 8b ac 41 3a 6e 60 a4 4a 97 80 fe 2b 2e 12 27 56 4e b9 e3 78 c7 28 78 7b 32 c9 98 60 6c bf 9f fb 5a 13 83 f9 14 18 07 ba 2b e8 f1 96 7b 2e af a2 c8 e9 4f 30 64 0e 60 76 7f 05 52 3e b6 84 f4 bc f8 43 71 31 76 fc 58 d0 c0 c5 c5 65 3f 7d 61 0b d8 c6 e6 6c 72 2b bd 5d 7c a3 49 63 79 cd 79 02 13 23 77 55 57 d7 94 77 46 db 76 34 c6 81 f1 6b cc aa 35 a5 9f e8 74 20 d1 be a3 5b 5e 49 4e 5a fd db af df fc da 03 4e 93 82 8e 1b 23 78 8a 1a 4c 05 46 03 db 87 46 72 ec b6 2c 4e 4e cb 00 98 04 7c db ef 32 d0 7f 4c 41 bf 97 dc 30 0c af 97 a2 ad b0 03 eb af 4c 2a 0a 4d ff 06 06 51 f7 05 27 47 15 a9 9d 0c 1c 0c be 91 0c c9 e9 23 80 19 e8 29 8c 20 49 63 61 2c c1 52 2d 5c 82 95 29 af e2 1c cc c1 94 4d 33 1b 6f ba e3 5e b9 9f 81 02 58 23
                                                                                                                                                                                                                                                        Data Ascii: GoMr11A:n`J+.'VNx(x{2`lZ+{.O0d`vR>Cq1vXe?}alr+]|Icyy#wUWwFv4k5t [^INZN#xLFFr,NN|2LA0L*MQ'G#) Ica,R-\)M3o^X#
                                                                                                                                                                                                                                                        2025-01-14 00:44:05 UTC16384INData Raw: 08 1f 6b 90 b8 24 bd f1 e3 3b cf aa aa fa 5f 83 6a b6 80 f7 07 d3 a2 13 4d 18 58 d5 4e e1 d4 7c a4 0b 06 8e f4 2b 24 e4 6b 03 53 50 a3 4c 18 9e 30 46 bc 81 f1 9f 58 99 c1 23 13 02 16 08 7a 97 41 bc 2f be b5 2c fb 22 0b ba 8e 7f 49 12 24 d3 70 98 07 3b 73 ce dc 2a a0 3f 27 8b cd a6 62 15 79 f6 b3 6b e0 9c d5 cc f6 e1 d8 1b c7 ce 4f 5f 3a 7f b7 90 83 56 09 8e 76 b5 8a 08 b8 21 12 5a e3 06 36 3c af 47 19 75 27 a1 c7 7d d8 13 a9 04 65 38 90 d0 e9 81 d3 e3 32 0f 51 bd 82 12 d0 7b 72 76 76 42 96 45 12 96 40 d0 b3 0c 0e c2 f0 f9 e8 ed 11 1f ff de 04 18 19 9b 06 09 34 2c e0 08 b6 08 be 81 79 54 b0 10 8c 5d 8d 62 0d 4b 34 af e9 ce ea 2f a2 b9 65 2d eb 15 e1 90 f8 80 2f bf 71 ec 4c 26 92 99 be b4 7a e4 b0 9a 0b 04 70 2a 7a 72 b2 2c a5 4a 6f 64 06 9a 27 65 35 b1 1f
                                                                                                                                                                                                                                                        Data Ascii: k$;_jMXN|+$kSPL0FX#zA/,"I$p;s*?'bykO_:Vv!Z6<Gu'}e82Q{rvvBE@4,yT]bK4/e-/qL&zp*zr,Jod'e5
                                                                                                                                                                                                                                                        2025-01-14 00:44:05 UTC11942INData Raw: f7 86 86 46 86 16 56 7f df fe f1 e1 dc da 5a 75 ab e6 ad fc b5 f4 cf 8c d1 ee 2f 7f 0e 9b 42 03 fb 7c ba c5 be 5e 05 b3 83 19 86 49 0a e7 cb 57 86 29 10 9e 29 6d de fa 82 4e 98 bd 03 0b c7 02 65 9c ef fc 76 e3 a7 c7 0f ee df 5b 85 7b 2d da e3 eb ea c8 4c 92 1f 82 66 c7 5a 96 ae eb 0c 0c 28 57 89 ae 55 24 42 59 d9 60 16 04 b5 92 22 0b 87 cb a3 07 07 33 e3 af 54 c8 bd 78 35 45 c0 b8 20 e6 f5 69 df bc 26 00 1e eb bd 9d 31 eb c9 25 49 e6 bb 7e 84 af 60 81 3b e1 58 78 a6 49 39 b8 46 67 7a 6c e3 e0 10 c3 7f fe 42 04 46 c6 68 c5 2f d0 ee 69 6d f2 8c ed a7 7c 41 c8 c0 d7 ab 40 9b 1b 61 31 0c 93 34 6c db 94 63 19 0b 8f ae 38 d5 87 90 30 fa f9 ff 76 c9 a9 3a 37 5f 54 8d f3 4d 5f bd 77 6e 7c f6 1d 52 ce 43 db 9b c8 5c 9e f6 d7 08 62 5e 3d cc a4 84 b2 dc da da e6 c3
                                                                                                                                                                                                                                                        Data Ascii: FVZu/B|^IW))mNev[{-LfZ(WU$BY`"3Tx5E i&1%I~`;XxI9FgzlBFh/im|A@a14lc80v:7_TM_wn|RC\b^=


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        4192.168.2.549757193.218.154.514435908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-14 00:44:17 UTC717OUTGET /pomoc/blad-404/ HTTP/1.1
                                                                                                                                                                                                                                                        Host: cyberfolks.pl
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                        Sec-Fetch-User: ?1
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                        Referer: https://iyztciuamr.cfolks.pl/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2025-01-14 00:44:19 UTC1095INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        set-cookie: PHPSESSID=gnhkm9algq7aosgtrd6tec0gvk; expires=Tue, 21 Jan 2025 00:44:17 GMT; Max-Age=604800; path=/; secure; HttpOnly
                                                                                                                                                                                                                                                        expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                        cache-control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                        pragma: no-cache
                                                                                                                                                                                                                                                        x-dns-prefetch-control: on
                                                                                                                                                                                                                                                        content-type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                        link: <https://cyberfolks.pl/wp-json/>; rel="https://api.w.org/"
                                                                                                                                                                                                                                                        link: <https://cyberfolks.pl/wp-json/wp/v2/help_center/24495>; rel="alternate"; title="JSON"; type="application/json"
                                                                                                                                                                                                                                                        link: <https://cyberfolks.pl/?p=24495>; rel=shortlink
                                                                                                                                                                                                                                                        vary: Accept-Encoding
                                                                                                                                                                                                                                                        x-litespeed-cache: miss
                                                                                                                                                                                                                                                        content-length: 106388
                                                                                                                                                                                                                                                        date: Tue, 14 Jan 2025 00:44:19 GMT
                                                                                                                                                                                                                                                        server: LiteSpeed
                                                                                                                                                                                                                                                        strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                                        x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                                                                                                        content-security-policy: frame-ancestors 'self';
                                                                                                                                                                                                                                                        referrer-policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                        2025-01-14 00:44:19 UTC273INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 70 6c 2d 50 4c 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 3c 6c 69 6e 6b 20 64 61 74 61 2d 6f 70 74 69 6d 69 7a 65 64 3d 22 32 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 79 62 65 72 66 6f 6c 6b 73 2e 70 6c 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 6c 69 74 65 73 70 65 65 64 2f 63 73 73 2f 34 65 35 63 63 66 32 65 35 62 30 34 31 35 35 35 62 32 37 34 64 37 64 33 63 39 65 30 64 66 34 39 2e 63 73 73 3f 76 65 72 3d 33 62 39 61 30 22 20 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 69 6e 67 62 61 63 6b 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 79 62 65 72 66 6f 6c 6b 73 2e 70 6c
                                                                                                                                                                                                                                                        Data Ascii: <!DOCTYPE html><html lang="pl-PL"><head><meta charset="UTF-8"><link data-optimized="2" rel="stylesheet" href="https://cyberfolks.pl/wp-content/litespeed/css/4e5ccf2e5b041555b274d7d3c9e0df49.css?ver=3b9a0" /><link rel="pingback" href="https://cyberfolks.pl
                                                                                                                                                                                                                                                        2025-01-14 00:44:19 UTC14994INData Raw: 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 22 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 2d 70 72 65 63 6f 6d 70 6f 73 65 64 22 20 73 69 7a 65 73 3d 22 35 37 78 35 37 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 79 62 65 72 66 6f 6c 6b 73 2e 70 6c 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 74 68 65 6d 65 73 2f 63 79 62 65 72 66 6f 6c 6b 73 2f 64 69 73 74 2f 69 6d 67 2f 66 61 76 69 63 6f 6e 73 2f 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 2d 35 37 78 35 37 2e 70 6e 67 3f 76 3d 31 2e 30 33 22 20 2f 3e 3c 6c 69 6e 6b 20 72 65
                                                                                                                                                                                                                                                        Data Ascii: name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1"><link rel="apple-touch-icon-precomposed" sizes="57x57" href="https://cyberfolks.pl/wp-content/themes/cyberfolks/dist/img/favicons/apple-touch-icon-57x57.png?v=1.03" /><link re
                                                                                                                                                                                                                                                        2025-01-14 00:44:19 UTC16384INData Raw: 52 65 61 64 46 72 65 71 75 65 6e 74 6c 79 3a 21 30 7d 29 2c 6f 3d 28 61 2e 74 65 78 74 42 61 73 65 6c 69 6e 65 3d 22 74 6f 70 22 2c 61 2e 66 6f 6e 74 3d 22 36 30 30 20 33 32 70 78 20 41 72 69 61 6c 22 2c 7b 7d 29 3b 72 65 74 75 72 6e 20 65 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6f 5b 65 5d 3d 74 28 61 2c 65 2c 6e 29 7d 29 2c 6f 7d 66 75 6e 63 74 69 6f 6e 20 74 28 65 29 7b 76 61 72 20 74 3d 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 74 2e 73 72 63 3d 65 2c 74 2e 64 65 66 65 72 3d 21 30 2c 69 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 74 29 7d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 50 72 6f 6d 69 73 65 26 26 28 6f 3d 22 77 70 45 6d 6f 6a 69 53 65 74 74 69 6e 67 73 53
                                                                                                                                                                                                                                                        Data Ascii: ReadFrequently:!0}),o=(a.textBaseline="top",a.font="600 32px Arial",{});return e.forEach(function(e){o[e]=t(a,e,n)}),o}function t(e){var t=i.createElement("script");t.src=e,t.defer=!0,i.head.appendChild(t)}"undefined"!=typeof Promise&&(o="wpEmojiSettingsS
                                                                                                                                                                                                                                                        2025-01-14 00:44:19 UTC16384INData Raw: 6e 2d 34 22 0a 3e 0a 5a 61 c5 82 c3 b3 c5 bc 20 73 6b 6c 65 70 20 62 65 7a 70 c5 82 61 74 6e 69 65 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 3e 3c 2f 73 70 61 6e 3e 0a 3c 2f 61 3e 3c 2f 6c 69 3e 3c 2f 75 6c 3e 3c 75 6c 20 63 6c 61 73 73 3d 22 73 75 62 2d 6d 65 6e 75 20 63 6f 6c 2d 6c 69 6e 6b 73 22 3e 3c 6c 69 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 20 6d 65 6e 75 2d 69 74 65 6d 2d 63 68 69 6c 64 22 3e 0a 3c 61 0a 68 72 65 66 3d 22 2f 6d 69 67 72 61 63 6a 61 2d 64 6f 2d 73 74 6f 72 65 73 2f 22 0a 74 69 74 6c 65 3d 22 50 72 7a 65 6e 69 65 c5 9b 20 73 6b 6c 65 70 20 64 6f 20 5f 53 74 6f 72 65 73 22 0a 74 61 72 67
                                                                                                                                                                                                                                                        Data Ascii: n-4">Za sklep bezpatnie <span></span></a></li></ul><ul class="sub-menu col-links"><li class="menu-item menu-item-child"><ahref="/migracja-do-stores/"title="Przenie sklep do _Stores"targ
                                                                                                                                                                                                                                                        2025-01-14 00:44:19 UTC16384INData Raw: 6c 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 2d 73 75 62 6d 65 6e 75 22 3e 3c 6c 69 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 2d 73 75 62 6d 65 6e 75 2d 74 69 74 6c 65 22 3e 0a 50 6f 63 7a 79 74 61 6a 20 6e 61 20 62 6c 6f 67 75 3c 2f 6c 69 3e 3c 6c 69 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 2d 73 75 62 6d 65 6e 75 2d 69 74 65 6d 22 3e 0a 3c 61 0a 68 72 65 66 3d 22 2f 62 6c 6f 67 2f 63 6f 2d 74 6f 2d 6a 65 73 74 2d 64 6f 6d 65 6e 61 2f 22 0a 74 61 72 67 65 74 3d 22 22 0a 3e 0a 43 6f 20 74 6f 20 6a 65 73 74 20 64 6f 6d 65 6e 61 3f 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 20
                                                                                                                                                                                                                                                        Data Ascii: l class="menu-item-submenu"><li class="menu-item-submenu-title">Poczytaj na blogu</li><li class="menu-item-submenu-item"><ahref="/blog/co-to-jest-domena/"target="">Co to jest domena? </a></li><li
                                                                                                                                                                                                                                                        2025-01-14 00:44:19 UTC16384INData Raw: 70 74 69 6f 6e 2d 6c 69 6e 6b 2d 30 22 0a 3e 0a 42 65 7a 70 c5 82 61 74 6e 65 20 6e 61 72 7a c4 99 64 7a 69 65 20 73 70 72 61 77 64 7a 61 6a c4 85 63 65 20 7a 61 67 72 6f c5 bc 65 6e 69 61 20 64 6c 61 20 54 77 6f 6a 65 6a 20 6e 61 7a 77 79 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 20 6d 65 6e 75 2d 69 74 65 6d 2d 63 68 69 6c 64 22 3e 0a 3c 61 0a 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 79 62 65 72 66 6f 6c 6b 73 2e 70 6c 2f 67 65 6e 65 72 61 74 6f 72 2d 70 6f 6c 69 74 79 6b 69 2d 70 72 79 77 61 74 6e 6f 73 63 69 2f 22 0a 74 69 74 6c 65 3d 22 47 65 6e 65 72 61
                                                                                                                                                                                                                                                        Data Ascii: ption-link-0">Bezpatne narzdzie sprawdzajce zagroenia dla Twojej nazwy </a></li><li class="menu-item menu-item-child"><ahref="https://cyberfolks.pl/generator-polityki-prywatnosci/"title="Genera
                                                                                                                                                                                                                                                        2025-01-14 00:44:19 UTC16384INData Raw: 85 64 7a 65 6e 69 61 63 68 2c 20 6d 6f c5 bc 65 20 74 6f 20 62 79 c4 87 20 70 72 6f 62 6c 65 6d 20 7a 20 70 61 6d 69 c4 99 63 69 c4 85 20 70 6f 64 72 c4 99 63 7a 6e c4 85 20 70 72 7a 65 67 6c c4 85 64 61 72 6b 69 2e 20 57 20 74 61 6b 69 6d 20 70 72 7a 79 70 61 64 6b 75 20 63 7a 79 c5 9b 63 69 6d 79 20 6a c4 85 20 69 20 7a 61 20 70 6f 6d 6f 63 c4 85 20 6b 6c 61 77 69 73 7a 79 20 3c 73 74 72 6f 6e 67 3e 43 74 72 6c 2b 46 35 20 3c 2f 73 74 72 6f 6e 67 3e 6f 64 c5 9b 77 69 65 c5 bc 61 6d 79 20 73 74 72 6f 6e c4 99 2e 3c 62 72 3e 3c 73 74 72 6f 6e 67 3e 3c 62 72 3e 33 2e 20 3c 2f 73 74 72 6f 6e 67 3e 42 c5 82 c4 99 64 6e 69 65 20 77 70 72 6f 77 61 64 7a 6f 6e 79 20 61 64 72 65 73 20 77 20 70 61 73 6b 75 20 61 64 72 65 73 75 2e 3c 62 72 3e 3c 73 74 72 6f 6e 67
                                                                                                                                                                                                                                                        Data Ascii: dzeniach, moe to by problem z pamici podrczn przegldarki. W takim przypadku czycimy j i za pomoc klawiszy <strong>Ctrl+F5 </strong>odwieamy stron.<br><strong><br>3. </strong>Bdnie wprowadzony adres w pasku adresu.<br><strong
                                                                                                                                                                                                                                                        2025-01-14 00:44:19 UTC9201INData Raw: 22 68 74 74 70 73 3a 2f 2f 63 79 62 65 72 66 6f 6c 6b 73 2e 70 6c 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 74 68 65 6d 65 73 2f 63 79 62 65 72 66 6f 6c 6b 73 2f 69 6e 63 6c 75 64 65 73 34 68 6f 73 74 69 6e 67 2f 63 62 72 2f 6a 73 2f 73 69 67 6e 75 70 46 6f 72 6d 2e 6a 73 3f 76 65 72 3d 3f 76 3d 31 2e 32 30 22 20 69 64 3d 22 73 69 67 6e 75 70 46 6f 72 6d 2d 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 20 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 79 62 65 72 66 6f 6c 6b 73 2e 70 6c 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 74 68 65 6d 65 73 2f 63 79 62 65 72 66 6f 6c 6b 73 2f 69 6e 63 6c 75 64 65 73 34 68 6f 73 74 69 6e 67 2f 63 62 72 2f 6a 73 2f 61 70 70 49 6e 69 74 46 6f 72 6d 2e
                                                                                                                                                                                                                                                        Data Ascii: "https://cyberfolks.pl/wp-content/themes/cyberfolks/includes4hosting/cbr/js/signupForm.js?ver=?v=1.20" id="signupForm-js"></script> <script type="text/javascript" src="https://cyberfolks.pl/wp-content/themes/cyberfolks/includes4hosting/cbr/js/appInitForm.


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        5192.168.2.549756193.218.154.514435908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-14 00:44:19 UTC657OUTGET /wp-content/litespeed/css/4e5ccf2e5b041555b274d7d3c9e0df49.css?ver=3b9a0 HTTP/1.1
                                                                                                                                                                                                                                                        Host: cyberfolks.pl
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                        Referer: https://cyberfolks.pl/pomoc/blad-404/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        Cookie: PHPSESSID=gnhkm9algq7aosgtrd6tec0gvk
                                                                                                                                                                                                                                                        2025-01-14 00:44:19 UTC716INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        cache-control: public, max-age=2592000
                                                                                                                                                                                                                                                        expires: Thu, 13 Feb 2025 00:44:19 GMT
                                                                                                                                                                                                                                                        content-type: text/css
                                                                                                                                                                                                                                                        last-modified: Mon, 13 Jan 2025 11:53:56 GMT
                                                                                                                                                                                                                                                        etag: "11c329-6784fed4-48e79d9023dc89dd;;;"
                                                                                                                                                                                                                                                        accept-ranges: bytes
                                                                                                                                                                                                                                                        content-length: 1164073
                                                                                                                                                                                                                                                        date: Tue, 14 Jan 2025 00:44:19 GMT
                                                                                                                                                                                                                                                        server: LiteSpeed
                                                                                                                                                                                                                                                        strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                                        x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                                                                                                        content-security-policy: frame-ancestors 'self';
                                                                                                                                                                                                                                                        referrer-policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                        2025-01-14 00:44:19 UTC16384INData Raw: 69 6d 67 3a 69 73 28 5b 73 69 7a 65 73 3d 22 61 75 74 6f 22 20 69 5d 2c 5b 73 69 7a 65 73 5e 3d 22 61 75 74 6f 2c 22 20 69 5d 29 7b 63 6f 6e 74 61 69 6e 2d 69 6e 74 72 69 6e 73 69 63 2d 73 69 7a 65 3a 33 30 30 30 70 78 20 31 35 30 30 70 78 7d 69 6d 67 2e 77 70 2d 73 6d 69 6c 65 79 2c 69 6d 67 2e 65 6d 6f 6a 69 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 62 6f 72 64 65 72 3a 6e 6f 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 68 65 69 67 68 74 3a 31 65 6d 20 21 69 6d 70 6f 72 74 61 6e 74 3b 77 69 64 74 68 3a 31 65 6d 20 21 69 6d 70 6f 72 74 61 6e 74 3b 6d 61 72 67 69 6e 3a 30 20 2e 30 37 65 6d 20 21 69 6d 70 6f 72 74 61 6e 74 3b 76 65 72 74 69
                                                                                                                                                                                                                                                        Data Ascii: img:is([sizes="auto" i],[sizes^="auto," i]){contain-intrinsic-size:3000px 1500px}img.wp-smiley,img.emoji{display:inline !important;border:none !important;box-shadow:none !important;height:1em !important;width:1em !important;margin:0 .07em !important;verti
                                                                                                                                                                                                                                                        2025-01-14 00:44:19 UTC16384INData Raw: 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2d 38 30 3a 6e 6f 74 28 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 67 72 61 64 69 65 6e 74 29 3a 62 65 66 6f 72 65 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2d 38 30 20 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 5f 5f 62 61 63 6b 67 72 6f 75 6e 64 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2d 38 30 20 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 5f 5f 67 72 61 64 69 65 6e 74 2d 62 61 63 6b 67 72 6f 75 6e 64 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 2e 68 61
                                                                                                                                                                                                                                                        Data Ascii: as-background-dim-80:not(.has-background-gradient):before,.wp-block-cover.has-background-dim.has-background-dim-80 .wp-block-cover__background,.wp-block-cover.has-background-dim.has-background-dim-80 .wp-block-cover__gradient-background,.wp-block-cover.ha
                                                                                                                                                                                                                                                        2025-01-14 00:44:20 UTC16384INData Raw: 29 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 67 61 6c 6c 65 72 79 3a 6e 6f 74 28 2e 68 61 73 2d 6e 65 73 74 65 64 2d 69 6d 61 67 65 73 29 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 77 72 61 70 3a 77 72 61 70 3b 6c 69 73 74 2d 73 74 79 6c 65 2d 74 79 70 65 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 67 72 69 64 3a 6e 6f 74 28 2e 68 61 73 2d 6e 65 73 74 65 64 2d 69 6d 61 67 65 73 29 20 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 69 6d 61 67 65 2c 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 67 72 69 64 3a 6e 6f 74 28 2e 68 61 73 2d 6e 65 73 74 65 64 2d 69 6d 61 67 65 73 29 20 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 69 74 65 6d 2c 2e 77 70 2d 62 6c 6f 63 6b 2d
                                                                                                                                                                                                                                                        Data Ascii: ),.wp-block-gallery:not(.has-nested-images){display:flex;flex-wrap:wrap;list-style-type:none;margin:0;padding:0}.blocks-gallery-grid:not(.has-nested-images) .blocks-gallery-image,.blocks-gallery-grid:not(.has-nested-images) .blocks-gallery-item,.wp-block-
                                                                                                                                                                                                                                                        2025-01-14 00:44:20 UTC16384INData Raw: 77 68 65 72 65 28 5b 73 74 79 6c 65 2a 3d 76 65 72 74 69 63 61 6c 2d 72 6c 5d 29 2c 68 33 2e 68 61 73 2d 74 65 78 74 2d 61 6c 69 67 6e 2d 6c 65 66 74 5b 73 74 79 6c 65 2a 3d 77 72 69 74 69 6e 67 2d 6d 6f 64 65 5d 3a 77 68 65 72 65 28 5b 73 74 79 6c 65 2a 3d 76 65 72 74 69 63 61 6c 2d 6c 72 5d 29 2c 68 33 2e 68 61 73 2d 74 65 78 74 2d 61 6c 69 67 6e 2d 72 69 67 68 74 5b 73 74 79 6c 65 2a 3d 77 72 69 74 69 6e 67 2d 6d 6f 64 65 5d 3a 77 68 65 72 65 28 5b 73 74 79 6c 65 2a 3d 76 65 72 74 69 63 61 6c 2d 72 6c 5d 29 2c 68 34 2e 68 61 73 2d 74 65 78 74 2d 61 6c 69 67 6e 2d 6c 65 66 74 5b 73 74 79 6c 65 2a 3d 77 72 69 74 69 6e 67 2d 6d 6f 64 65 5d 3a 77 68 65 72 65 28 5b 73 74 79 6c 65 2a 3d 76 65 72 74 69 63 61 6c 2d 6c 72 5d 29 2c 68 34 2e 68 61 73 2d 74 65 78
                                                                                                                                                                                                                                                        Data Ascii: where([style*=vertical-rl]),h3.has-text-align-left[style*=writing-mode]:where([style*=vertical-lr]),h3.has-text-align-right[style*=writing-mode]:where([style*=vertical-rl]),h4.has-text-align-left[style*=writing-mode]:where([style*=vertical-lr]),h4.has-tex
                                                                                                                                                                                                                                                        2025-01-14 00:44:20 UTC16384INData Raw: 20 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 69 74 65 6d 5f 5f 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 3a 30 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 37 38 32 70 78 29 7b 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 20 2e 68 61 73 2d 63 68 69 6c 64 20 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 5f 5f 73 75 62 6d 65 6e 75 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 5f 5f 73 75 62 6d 65 6e 75 2d 63 6f 6e 74 61 69 6e 65 72 7b 6c 65 66 74 3a 31 30 30 25 3b 74 6f 70 3a 2d 31 70 78 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 20 2e 68 61 73 2d 63 68 69 6c 64 20 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 5f 5f
                                                                                                                                                                                                                                                        Data Ascii: .wp-block-navigation-item__content{margin:0}@media (min-width:782px){.wp-block-navigation .has-child .wp-block-navigation__submenu-container .wp-block-navigation__submenu-container{left:100%;top:-1px}.wp-block-navigation .has-child .wp-block-navigation__
                                                                                                                                                                                                                                                        2025-01-14 00:44:20 UTC16384INData Raw: 70 3a 2e 32 35 65 6d 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 63 6f 6d 6d 65 6e 74 73 2d 66 6f 72 6d 20 2e 63 6f 6d 6d 65 6e 74 2d 66 6f 72 6d 2d 63 6f 6f 6b 69 65 73 2d 63 6f 6e 73 65 6e 74 20 23 77 70 2d 63 6f 6d 6d 65 6e 74 2d 63 6f 6f 6b 69 65 73 2d 63 6f 6e 73 65 6e 74 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2e 33 35 65 6d 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 63 6f 6d 6d 65 6e 74 73 2d 66 6f 72 6d 20 2e 63 6f 6d 6d 65 6e 74 2d 72 65 70 6c 79 2d 74 69 74 6c 65 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 63 6f 6d 6d 65 6e 74 73 2d 66 6f 72 6d 20 2e 63 6f 6d 6d 65 6e 74 2d 72 65 70 6c 79 2d 74 69 74 6c 65 20 3a 77 68 65 72 65 28 73 6d 61 6c 6c 29 7b 66 6f 6e 74 2d 73 69 7a 65 3a 76 61 72
                                                                                                                                                                                                                                                        Data Ascii: p:.25em}.wp-block-post-comments-form .comment-form-cookies-consent #wp-comment-cookies-consent{margin-top:.35em}.wp-block-post-comments-form .comment-reply-title{margin-bottom:0}.wp-block-post-comments-form .comment-reply-title :where(small){font-size:var
                                                                                                                                                                                                                                                        2025-01-14 00:44:20 UTC16384INData Raw: 79 29 29 20 2e 77 70 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 2d 69 6e 73 74 61 67 72 61 6d 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 30 30 30 37 35 3b 63 6f 6c 6f 72 3a 23 66 66 66 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 73 3a 6e 6f 74 28 2e 69 73 2d 73 74 79 6c 65 2d 6c 6f 67 6f 73 2d 6f 6e 6c 79 29 29 20 2e 77 70 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 2d 6c 61 73 74 66 6d 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 65 32 31 62 32 34 3b 63 6f 6c 6f 72 3a 23 66 66 66 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 73 3a 6e 6f 74 28 2e 69 73 2d 73 74 79 6c 65 2d 6c 6f 67 6f 73 2d 6f 6e 6c 79 29 29 20 2e 77 70 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 2d
                                                                                                                                                                                                                                                        Data Ascii: y)) .wp-social-link-instagram{background-color:#f00075;color:#fff}:where(.wp-block-social-links:not(.is-style-logos-only)) .wp-social-link-lastfm{background-color:#e21b24;color:#fff}:where(.wp-block-social-links:not(.is-style-logos-only)) .wp-social-link-
                                                                                                                                                                                                                                                        2025-01-14 00:44:20 UTC16384INData Raw: 3a 36 30 30 70 78 29 7b 68 74 6d 6c 20 3a 77 68 65 72 65 28 2e 69 73 2d 70 6f 73 69 74 69 6f 6e 2d 73 74 69 63 6b 79 29 7b 2d 2d 77 70 2d 61 64 6d 69 6e 2d 2d 61 64 6d 69 6e 2d 62 61 72 2d 2d 70 6f 73 69 74 69 6f 6e 2d 6f 66 66 73 65 74 3a 30 70 78 7d 7d 3a 72 6f 6f 74 7b 2d 2d 77 70 2d 61 64 6d 69 6e 2d 74 68 65 6d 65 2d 63 6f 6c 6f 72 3a 23 33 38 35 38 65 39 3b 2d 2d 77 70 2d 61 64 6d 69 6e 2d 74 68 65 6d 65 2d 63 6f 6c 6f 72 2d 2d 72 67 62 3a 35 36 2c 38 38 2c 32 33 33 3b 2d 2d 77 70 2d 61 64 6d 69 6e 2d 74 68 65 6d 65 2d 63 6f 6c 6f 72 2d 64 61 72 6b 65 72 2d 31 30 3a 23 32 31 34 35 65 36 3b 2d 2d 77 70 2d 61 64 6d 69 6e 2d 74 68 65 6d 65 2d 63 6f 6c 6f 72 2d 64 61 72 6b 65 72 2d 31 30 2d 2d 72 67 62 3a 33 33 2c 36 39 2c 32 33 30 3b 2d 2d 77 70 2d 61
                                                                                                                                                                                                                                                        Data Ascii: :600px){html :where(.is-position-sticky){--wp-admin--admin-bar--position-offset:0px}}:root{--wp-admin-theme-color:#3858e9;--wp-admin-theme-color--rgb:56,88,233;--wp-admin-theme-color-darker-10:#2145e6;--wp-admin-theme-color-darker-10--rgb:33,69,230;--wp-a
                                                                                                                                                                                                                                                        2025-01-14 00:44:20 UTC1368INData Raw: 63 65 6e 74 2c 76 61 72 28 2d 2d 77 70 2d 61 64 6d 69 6e 2d 74 68 65 6d 65 2d 63 6f 6c 6f 72 2c 23 33 38 35 38 65 39 29 29 7d 2e 63 6f 6d 70 6f 6e 65 6e 74 73 2d 63 68 65 63 6b 62 6f 78 2d 63 6f 6e 74 72 6f 6c 5f 5f 69 6e 70 75 74 5b 74 79 70 65 3d 63 68 65 63 6b 62 6f 78 5d 3a 63 68 65 63 6b 65 64 3a 3a 2d 6d 73 2d 63 68 65 63 6b 2c 2e 63 6f 6d 70 6f 6e 65 6e 74 73 2d 63 68 65 63 6b 62 6f 78 2d 63 6f 6e 74 72 6f 6c 5f 5f 69 6e 70 75 74 5b 74 79 70 65 3d 63 68 65 63 6b 62 6f 78 5d 3a 69 6e 64 65 74 65 72 6d 69 6e 61 74 65 3a 3a 2d 6d 73 2d 63 68 65 63 6b 7b 6f 70 61 63 69 74 79 3a 30 7d 2e 63 6f 6d 70 6f 6e 65 6e 74 73 2d 63 68 65 63 6b 62 6f 78 2d 63 6f 6e 74 72 6f 6c 5f 5f 69 6e 70 75 74 5b 74 79 70 65 3d 63 68 65 63 6b 62 6f 78 5d 3a 63 68 65 63 6b 65
                                                                                                                                                                                                                                                        Data Ascii: cent,var(--wp-admin-theme-color,#3858e9))}.components-checkbox-control__input[type=checkbox]:checked::-ms-check,.components-checkbox-control__input[type=checkbox]:indeterminate::-ms-check{opacity:0}.components-checkbox-control__input[type=checkbox]:checke
                                                                                                                                                                                                                                                        2025-01-14 00:44:20 UTC14994INData Raw: 61 72 67 69 6e 2d 74 6f 70 3a 31 32 70 78 7d 2e 63 6f 6d 70 6f 6e 65 6e 74 73 2d 63 69 72 63 75 6c 61 72 2d 6f 70 74 69 6f 6e 2d 70 69 63 6b 65 72 20 2e 63 6f 6d 70 6f 6e 65 6e 74 73 2d 63 69 72 63 75 6c 61 72 2d 6f 70 74 69 6f 6e 2d 70 69 63 6b 65 72 5f 5f 73 77 61 74 63 68 65 73 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 77 72 61 70 3a 77 72 61 70 3b 67 61 70 3a 31 32 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7a 2d 69 6e 64 65 78 3a 31 7d 2e 63 6f 6d 70 6f 6e 65 6e 74 73 2d 63 69 72 63 75 6c 61 72 2d 6f 70 74 69 6f 6e 2d 70 69 63 6b 65 72 3e 3a 6e 6f 74 28 2e 63 6f 6d 70 6f 6e 65 6e 74 73 2d 63 69 72 63 75 6c 61 72 2d 6f 70 74 69 6f 6e 2d 70 69 63 6b 65 72 5f 5f 73 77 61 74 63 68 65 73 29 7b 70 6f 73 69 74 69 6f 6e 3a
                                                                                                                                                                                                                                                        Data Ascii: argin-top:12px}.components-circular-option-picker .components-circular-option-picker__swatches{display:flex;flex-wrap:wrap;gap:12px;position:relative;z-index:1}.components-circular-option-picker>:not(.components-circular-option-picker__swatches){position:


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        6192.168.2.549778193.218.154.514435908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-14 00:44:20 UTC668OUTGET /wp-content/themes/cyberfolks/new/dist/fonts/icomoon/icomoon.ttf?dasxhf HTTP/1.1
                                                                                                                                                                                                                                                        Host: cyberfolks.pl
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        Origin: https://cyberfolks.pl
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: font
                                                                                                                                                                                                                                                        Referer: https://cyberfolks.pl/pomoc/blad-404/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        Cookie: PHPSESSID=gnhkm9algq7aosgtrd6tec0gvk
                                                                                                                                                                                                                                                        2025-01-14 00:44:20 UTC725INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        cache-control: public, max-age=2592000
                                                                                                                                                                                                                                                        expires: Thu, 13 Feb 2025 00:44:20 GMT
                                                                                                                                                                                                                                                        content-type: application/x-font-ttf
                                                                                                                                                                                                                                                        last-modified: Wed, 13 Mar 2024 12:02:32 GMT
                                                                                                                                                                                                                                                        etag: "20c0-65f195d8-166e5f7fc309409c;;;"
                                                                                                                                                                                                                                                        accept-ranges: bytes
                                                                                                                                                                                                                                                        content-length: 8384
                                                                                                                                                                                                                                                        date: Tue, 14 Jan 2025 00:44:20 GMT
                                                                                                                                                                                                                                                        server: LiteSpeed
                                                                                                                                                                                                                                                        strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                                        x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                                                                                                        content-security-policy: frame-ancestors 'self';
                                                                                                                                                                                                                                                        referrer-policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                        2025-01-14 00:44:20 UTC643INData Raw: 00 01 00 00 00 0b 00 80 00 03 00 30 4f 53 2f 32 0f 12 07 19 00 00 00 bc 00 00 00 60 63 6d 61 70 e9 5c e9 ee 00 00 01 1c 00 00 00 5c 67 61 73 70 00 00 00 10 00 00 01 78 00 00 00 08 67 6c 79 66 84 ac 26 22 00 00 01 80 00 00 1c 40 68 65 61 64 1d 17 5f c3 00 00 1d c0 00 00 00 36 68 68 65 61 0b f5 08 2c 00 00 1d f8 00 00 00 24 68 6d 74 78 a2 ab 0c c8 00 00 1e 1c 00 00 00 90 6c 6f 63 61 69 b0 62 5c 00 00 1e ac 00 00 00 4a 6d 61 78 70 00 2f 01 f4 00 00 1e f8 00 00 00 20 6e 61 6d 65 99 4a 09 fb 00 00 1f 18 00 00 01 86 70 6f 73 74 00 03 00 00 00 00 20 a0 00 00 00 20 00 03 04 cf 01 90 00 05 00 00 02 99 02 cc 00 00 00 8f 02 99 02 cc 00 00 01 eb 00 33 01 09 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e9
                                                                                                                                                                                                                                                        Data Ascii: 0OS/2`cmap\\gaspxglyf&"@head_6hhea,$hmtxlocaib\Jmaxp/ nameJpost 3@
                                                                                                                                                                                                                                                        2025-01-14 00:44:20 UTC7741INData Raw: 03 6e 68 8f 01 31 67 fe 67 03 6e 67 00 00 05 00 5a 00 3e 03 84 03 63 00 22 00 27 00 32 00 40 00 4e 00 00 01 23 35 34 26 2b 01 22 06 1d 01 23 22 06 15 14 16 3b 01 13 1e 01 33 21 32 36 37 13 33 32 36 35 34 26 23 25 33 15 23 35 01 0e 01 23 21 22 26 27 03 21 03 25 32 36 35 11 34 26 23 22 06 15 11 14 16 33 32 36 35 11 34 26 23 22 06 15 11 06 16 03 6c f8 0e 0b d8 0a 0e f8 0a 0f 0f 0a 38 2c 03 30 20 01 8b 21 30 02 2c 38 0a 0e 0e 0a fe 31 a4 a4 01 38 01 13 0d fe 76 0d 13 01 2d 02 25 2c fe bf 0b 0e 0e 0b 0a 0e 0e bf 0b 0e 0e 0b 0a 0e 01 0f 02 fd 4d 0a 0f 0f 0a 4d 0e 0a 0b 0e fd bf 21 2c 2d 20 02 41 0e 0b 0a 0e 34 34 34 fd 5e 0d 12 12 0d 02 3c fd c4 60 0e 0b 01 2c 0a 0f 0f 0a fe d4 0b 0e 0e 0b 01 2c 0a 0f 0f 0a fe d4 0b 0e 00 04 00 55 00 15 03 ab 03 6b 00 1f 00 3e
                                                                                                                                                                                                                                                        Data Ascii: nh1ggngZ>c"'2@N#54&+"#";3!26732654&#%3#5#!"&'!%2654&#"32654&#"l8,0 !0,818v-%,MM!,- A444^<`,,Uk>


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        7192.168.2.549777193.218.154.514435908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-14 00:44:20 UTC669OUTGET /wp-content/themes/cyberfolks/new/dist/fonts/icomoon/icomoon.woff?dasxhf HTTP/1.1
                                                                                                                                                                                                                                                        Host: cyberfolks.pl
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        Origin: https://cyberfolks.pl
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: font
                                                                                                                                                                                                                                                        Referer: https://cyberfolks.pl/pomoc/blad-404/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        Cookie: PHPSESSID=gnhkm9algq7aosgtrd6tec0gvk
                                                                                                                                                                                                                                                        2025-01-14 00:44:20 UTC724INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        cache-control: public, max-age=2592000
                                                                                                                                                                                                                                                        expires: Thu, 13 Feb 2025 00:44:20 GMT
                                                                                                                                                                                                                                                        content-type: application/font-woff
                                                                                                                                                                                                                                                        last-modified: Wed, 13 Mar 2024 12:02:32 GMT
                                                                                                                                                                                                                                                        etag: "210c-65f195d8-bdb36a3605a080cf;;;"
                                                                                                                                                                                                                                                        accept-ranges: bytes
                                                                                                                                                                                                                                                        content-length: 8460
                                                                                                                                                                                                                                                        date: Tue, 14 Jan 2025 00:44:20 GMT
                                                                                                                                                                                                                                                        server: LiteSpeed
                                                                                                                                                                                                                                                        strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                                        x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                                                                                                        content-security-policy: frame-ancestors 'self';
                                                                                                                                                                                                                                                        referrer-policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                        2025-01-14 00:44:20 UTC644INData Raw: 77 4f 46 46 00 01 00 00 00 00 21 0c 00 0b 00 00 00 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4f 53 2f 32 00 00 01 08 00 00 00 60 00 00 00 60 0f 12 07 19 63 6d 61 70 00 00 01 68 00 00 00 5c 00 00 00 5c e9 5c e9 ee 67 61 73 70 00 00 01 c4 00 00 00 08 00 00 00 08 00 00 00 10 67 6c 79 66 00 00 01 cc 00 00 1c 40 00 00 1c 40 84 ac 26 22 68 65 61 64 00 00 1e 0c 00 00 00 36 00 00 00 36 1d 17 5f c3 68 68 65 61 00 00 1e 44 00 00 00 24 00 00 00 24 0b f5 08 2c 68 6d 74 78 00 00 1e 68 00 00 00 90 00 00 00 90 a2 ab 0c c8 6c 6f 63 61 00 00 1e f8 00 00 00 4a 00 00 00 4a 69 b0 62 5c 6d 61 78 70 00 00 1f 44 00 00 00 20 00 00 00 20 00 2f 01 f4 6e 61 6d 65 00 00 1f 64 00 00 01 86 00 00 01 86 99 4a 09 fb 70 6f 73 74 00 00 20 ec 00 00 00
                                                                                                                                                                                                                                                        Data Ascii: wOFF! OS/2``cmaph\\\gaspglyf@@&"head66_hheaD$$,hmtxhlocaJJib\maxpD /namedJpost
                                                                                                                                                                                                                                                        2025-01-14 00:44:20 UTC7816INData Raw: 28 38 25 1a 9f 1a 25 38 28 1a 25 38 28 01 af 38 27 01 54 19 24 21 38 26 fe ac 19 24 22 fe 11 21 24 19 01 54 27 38 22 24 19 fe ac 26 38 00 00 00 00 01 00 1e ff c0 05 25 03 95 00 05 00 00 25 01 07 09 01 27 01 b7 fe cf 68 01 99 03 6e 68 8f 01 31 67 fe 67 03 6e 67 00 00 05 00 5a 00 3e 03 84 03 63 00 22 00 27 00 32 00 40 00 4e 00 00 01 23 35 34 26 2b 01 22 06 1d 01 23 22 06 15 14 16 3b 01 13 1e 01 33 21 32 36 37 13 33 32 36 35 34 26 23 25 33 15 23 35 01 0e 01 23 21 22 26 27 03 21 03 25 32 36 35 11 34 26 23 22 06 15 11 14 16 33 32 36 35 11 34 26 23 22 06 15 11 06 16 03 6c f8 0e 0b d8 0a 0e f8 0a 0f 0f 0a 38 2c 03 30 20 01 8b 21 30 02 2c 38 0a 0e 0e 0a fe 31 a4 a4 01 38 01 13 0d fe 76 0d 13 01 2d 02 25 2c fe bf 0b 0e 0e 0b 0a 0e 0e bf 0b 0e 0e 0b 0a 0e 01 0f 02
                                                                                                                                                                                                                                                        Data Ascii: (8%%8(%8(8'T$!8&$"!$T'8"$&8%%'hnh1ggngZ>c"'2@N#54&+"#";3!26732654&#%3#5#!"&'!%2654&#"32654&#"l8,0 !0,818v-%,


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        8192.168.2.549779193.218.154.514435908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-14 00:44:20 UTC645OUTGET /wp-content/themes/cyberfolks/new/dist/static/js/jquery-3.3.1.js?ver=6.7.1 HTTP/1.1
                                                                                                                                                                                                                                                        Host: cyberfolks.pl
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                        Referer: https://cyberfolks.pl/pomoc/blad-404/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        Cookie: PHPSESSID=gnhkm9algq7aosgtrd6tec0gvk
                                                                                                                                                                                                                                                        2025-01-14 00:44:20 UTC720INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        cache-control: public, max-age=2592000
                                                                                                                                                                                                                                                        expires: Thu, 13 Feb 2025 00:44:20 GMT
                                                                                                                                                                                                                                                        content-type: text/javascript
                                                                                                                                                                                                                                                        last-modified: Wed, 16 Oct 2024 10:24:28 GMT
                                                                                                                                                                                                                                                        etag: "1538e-670f945c-4c693e91ba4b5fbb;;;"
                                                                                                                                                                                                                                                        accept-ranges: bytes
                                                                                                                                                                                                                                                        content-length: 86926
                                                                                                                                                                                                                                                        date: Tue, 14 Jan 2025 00:44:20 GMT
                                                                                                                                                                                                                                                        server: LiteSpeed
                                                                                                                                                                                                                                                        strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                                        x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                                                                                                        content-security-policy: frame-ancestors 'self';
                                                                                                                                                                                                                                                        referrer-policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                        2025-01-14 00:44:20 UTC648INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 33 2e 31 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20
                                                                                                                                                                                                                                                        Data Ascii: /*! jQuery v3.3.1 | (c) JS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery
                                                                                                                                                                                                                                                        2025-01-14 00:44:20 UTC14994INData Raw: 69 6e 64 6f 77 7d 2c 76 3d 7b 74 79 70 65 3a 21 30 2c 73 72 63 3a 21 30 2c 6e 6f 4d 6f 64 75 6c 65 3a 21 30 7d 3b 66 75 6e 63 74 69 6f 6e 20 6d 28 65 2c 74 2c 6e 29 7b 76 61 72 20 69 2c 6f 3d 28 74 3d 74 7c 7c 72 29 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 69 66 28 6f 2e 74 65 78 74 3d 65 2c 6e 29 66 6f 72 28 69 20 69 6e 20 76 29 6e 5b 69 5d 26 26 28 6f 5b 69 5d 3d 6e 5b 69 5d 29 3b 74 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 6f 29 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 6f 29 7d 66 75 6e 63 74 69 6f 6e 20 78 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 65 2b 22 22 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74
                                                                                                                                                                                                                                                        Data Ascii: indow},v={type:!0,src:!0,noModule:!0};function m(e,t,n){var i,o=(t=t||r).createElement("script");if(o.text=e,n)for(i in v)n[i]&&(o[i]=n[i]);t.head.appendChild(o).parentNode.removeChild(o)}function x(e){return null==e?e+"":"object"==typeof e||"function"==t
                                                                                                                                                                                                                                                        2025-01-14 00:44:20 UTC16384INData Raw: 28 78 3d 64 3d 30 29 7c 7c 68 2e 70 6f 70 28 29 29 69 66 28 31 3d 3d 3d 70 2e 6e 6f 64 65 54 79 70 65 26 26 2b 2b 78 26 26 70 3d 3d 3d 74 29 7b 63 5b 65 5d 3d 5b 54 2c 64 2c 78 5d 3b 62 72 65 61 6b 7d 7d 65 6c 73 65 20 69 66 28 6d 26 26 28 78 3d 64 3d 28 6c 3d 28 63 3d 28 66 3d 28 70 3d 74 29 5b 62 5d 7c 7c 28 70 5b 62 5d 3d 7b 7d 29 29 5b 70 2e 75 6e 69 71 75 65 49 44 5d 7c 7c 28 66 5b 70 2e 75 6e 69 71 75 65 49 44 5d 3d 7b 7d 29 29 5b 65 5d 7c 7c 5b 5d 29 5b 30 5d 3d 3d 3d 54 26 26 6c 5b 31 5d 29 2c 21 31 3d 3d 3d 78 29 77 68 69 6c 65 28 70 3d 2b 2b 64 26 26 70 26 26 70 5b 67 5d 7c 7c 28 78 3d 64 3d 30 29 7c 7c 68 2e 70 6f 70 28 29 29 69 66 28 28 73 3f 70 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 76 3a 31 3d 3d 3d 70
                                                                                                                                                                                                                                                        Data Ascii: (x=d=0)||h.pop())if(1===p.nodeType&&++x&&p===t){c[e]=[T,d,x];break}}else if(m&&(x=d=(l=(c=(f=(p=t)[b]||(p[b]={}))[p.uniqueID]||(f[p.uniqueID]={}))[e]||[])[0]===T&&l[1]),!1===x)while(p=++d&&p&&p[g]||(x=d=0)||h.pop())if((s?p.nodeName.toLowerCase()===v:1===p
                                                                                                                                                                                                                                                        2025-01-14 00:44:20 UTC16384INData Raw: 2d 7a 5d 29 2f 67 3b 66 75 6e 63 74 69 6f 6e 20 56 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 7d 66 75 6e 63 74 69 6f 6e 20 47 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 72 65 70 6c 61 63 65 28 58 2c 22 6d 73 2d 22 29 2e 72 65 70 6c 61 63 65 28 55 2c 56 29 7d 76 61 72 20 59 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 31 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 39 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 21 2b 65 2e 6e 6f 64 65 54 79 70 65 7d 3b 66 75 6e 63 74 69 6f 6e 20 51 28 29 7b 74 68 69 73 2e 65 78 70 61 6e 64 6f 3d 77 2e 65 78 70 61 6e 64 6f 2b 51 2e 75 69 64 2b 2b 7d 51 2e 75 69 64 3d 31 2c 51 2e 70 72 6f 74 6f 74 79 70 65 3d 7b 63 61 63 68 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61
                                                                                                                                                                                                                                                        Data Ascii: -z])/g;function V(e,t){return t.toUpperCase()}function G(e){return e.replace(X,"ms-").replace(U,V)}var Y=function(e){return 1===e.nodeType||9===e.nodeType||!+e.nodeType};function Q(){this.expando=w.expando+Q.uid++}Q.uid=1,Q.prototype={cache:function(e){va
                                                                                                                                                                                                                                                        2025-01-14 00:44:20 UTC16384INData Raw: 49 65 28 74 68 69 73 2c 65 29 7d 2c 74 65 78 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 7a 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 65 3f 77 2e 74 65 78 74 28 74 68 69 73 29 3a 74 68 69 73 2e 65 6d 70 74 79 28 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 31 21 3d 3d 74 68 69 73 2e 6e 6f 64 65 54 79 70 65 26 26 31 31 21 3d 3d 74 68 69 73 2e 6e 6f 64 65 54 79 70 65 26 26 39 21 3d 3d 74 68 69 73 2e 6e 6f 64 65 54 79 70 65 7c 7c 28 74 68 69 73 2e 74 65 78 74 43 6f 6e 74 65 6e 74 3d 65 29 7d 29 7d 2c 6e 75 6c 6c 2c 65 2c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 29 7d 2c 61 70 70 65 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 52 65 28 74 68 69 73
                                                                                                                                                                                                                                                        Data Ascii: Ie(this,e)},text:function(e){return z(this,function(e){return void 0===e?w.text(this):this.empty().each(function(){1!==this.nodeType&&11!==this.nodeType&&9!==this.nodeType||(this.textContent=e)})},null,e,arguments.length)},append:function(){return Re(this
                                                                                                                                                                                                                                                        2025-01-14 00:44:20 UTC16384INData Raw: 65 2e 6e 6f 64 65 54 79 70 65 3b 69 66 28 33 21 3d 3d 6f 26 26 38 21 3d 3d 6f 26 26 32 21 3d 3d 6f 29 72 65 74 75 72 6e 20 31 3d 3d 3d 6f 26 26 77 2e 69 73 58 4d 4c 44 6f 63 28 65 29 7c 7c 28 74 3d 77 2e 70 72 6f 70 46 69 78 5b 74 5d 7c 7c 74 2c 69 3d 77 2e 70 72 6f 70 48 6f 6f 6b 73 5b 74 5d 29 2c 76 6f 69 64 20 30 21 3d 3d 6e 3f 69 26 26 22 73 65 74 22 69 6e 20 69 26 26 76 6f 69 64 20 30 21 3d 3d 28 72 3d 69 2e 73 65 74 28 65 2c 6e 2c 74 29 29 3f 72 3a 65 5b 74 5d 3d 6e 3a 69 26 26 22 67 65 74 22 69 6e 20 69 26 26 6e 75 6c 6c 21 3d 3d 28 72 3d 69 2e 67 65 74 28 65 2c 74 29 29 3f 72 3a 65 5b 74 5d 7d 2c 70 72 6f 70 48 6f 6f 6b 73 3a 7b 74 61 62 49 6e 64 65 78 3a 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 77 2e 66 69 6e 64 2e 61
                                                                                                                                                                                                                                                        Data Ascii: e.nodeType;if(3!==o&&8!==o&&2!==o)return 1===o&&w.isXMLDoc(e)||(t=w.propFix[t]||t,i=w.propHooks[t]),void 0!==n?i&&"set"in i&&void 0!==(r=i.set(e,n,t))?r:e[t]=n:i&&"get"in i&&null!==(r=i.get(e,t))?r:e[t]},propHooks:{tabIndex:{get:function(e){var t=w.find.a
                                                                                                                                                                                                                                                        2025-01-14 00:44:20 UTC5748INData Raw: 22 63 61 6c 6c 62 61 63 6b 22 2c 6a 73 6f 6e 70 43 61 6c 6c 62 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 59 74 2e 70 6f 70 28 29 7c 7c 77 2e 65 78 70 61 6e 64 6f 2b 22 5f 22 2b 45 74 2b 2b 3b 72 65 74 75 72 6e 20 74 68 69 73 5b 65 5d 3d 21 30 2c 65 7d 7d 29 2c 77 2e 61 6a 61 78 50 72 65 66 69 6c 74 65 72 28 22 6a 73 6f 6e 20 6a 73 6f 6e 70 22 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 29 7b 76 61 72 20 69 2c 6f 2c 61 2c 73 3d 21 31 21 3d 3d 74 2e 6a 73 6f 6e 70 26 26 28 51 74 2e 74 65 73 74 28 74 2e 75 72 6c 29 3f 22 75 72 6c 22 3a 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 2e 64 61 74 61 26 26 30 3d 3d 3d 28 74 2e 63 6f 6e 74 65 6e 74 54 79 70 65 7c 7c 22 22 29 2e 69 6e 64 65 78 4f 66 28 22 61 70 70 6c 69 63 61 74 69 6f
                                                                                                                                                                                                                                                        Data Ascii: "callback",jsonpCallback:function(){var e=Yt.pop()||w.expando+"_"+Et++;return this[e]=!0,e}}),w.ajaxPrefilter("json jsonp",function(t,n,r){var i,o,a,s=!1!==t.jsonp&&(Qt.test(t.url)?"url":"string"==typeof t.data&&0===(t.contentType||"").indexOf("applicatio


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        9192.168.2.549780193.218.154.514435908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-14 00:44:20 UTC693OUTGET /wp-content/uploads/2020/08/LukaszBielawski-666x444-1.jpg.webp HTTP/1.1
                                                                                                                                                                                                                                                        Host: cyberfolks.pl
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                        Referer: https://cyberfolks.pl/pomoc/blad-404/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        Cookie: PHPSESSID=gnhkm9algq7aosgtrd6tec0gvk
                                                                                                                                                                                                                                                        2025-01-14 00:44:20 UTC714INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        cache-control: public, max-age=2592000
                                                                                                                                                                                                                                                        expires: Thu, 13 Feb 2025 00:44:20 GMT
                                                                                                                                                                                                                                                        content-type: image/webp
                                                                                                                                                                                                                                                        last-modified: Wed, 13 Mar 2024 12:02:42 GMT
                                                                                                                                                                                                                                                        etag: "40c6-65f195e2-bd9e82f025115de4;;;"
                                                                                                                                                                                                                                                        accept-ranges: bytes
                                                                                                                                                                                                                                                        content-length: 16582
                                                                                                                                                                                                                                                        date: Tue, 14 Jan 2025 00:44:20 GMT
                                                                                                                                                                                                                                                        server: LiteSpeed
                                                                                                                                                                                                                                                        strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                                        x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                                                                                                        content-security-policy: frame-ancestors 'self';
                                                                                                                                                                                                                                                        referrer-policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                        2025-01-14 00:44:20 UTC654INData Raw: 52 49 46 46 be 40 00 00 57 45 42 50 56 50 38 20 b2 40 00 00 10 67 01 9d 01 2a 9a 02 bc 01 3e 51 28 91 45 a3 a2 a4 13 0a 4c d0 40 05 04 b3 b7 70 77 32 53 68 2a 0f eb dc 46 ac 5f f3 fa 5f 46 c6 33 cc 93 cf d4 ed 44 e9 76 1f ef 35 f1 6a bc 43 a9 0a 2f 52 e6 7c d8 6f 3e d9 9e 13 bb 6a 76 e7 c0 8f 18 7b a1 78 8f 32 6c 0a f0 db f8 8f 2c bf 4e fc 2f b2 19 f6 3f fc 3f bd 1e d8 23 f8 a1 94 d8 fd 6b e0 11 4e 96 3e 34 b6 37 e0 04 65 3a 33 b6 c3 05 4e 8c ed af 80 8a 48 9f e6 08 86 3e 76 ef b4 03 f2 97 9b c0 13 20 a2 84 3e 20 2f 08 85 8b 6f d3 a1 fa ef 04 ea b9 4f b8 2f 84 79 18 f7 b0 e2 47 11 00 92 24 19 07 7a bd bd c5 32 f4 a1 0c 0b 3b ee a4 5d f4 2d d3 de f1 58 5c e2 cb 33 d3 b8 a5 60 c7 93 27 25 ad fc 9c 30 45 47 fb 03 d2 25 d2 62 d7 9f 8b 7b b1 4f aa 29 a4 66 1a
                                                                                                                                                                                                                                                        Data Ascii: RIFF@WEBPVP8 @g*>Q(EL@pw2Sh*F__F3Dv5jC/R|o>jv{x2l,N/??#kN>47e:3NH>v > /oO/yG$z2;]-X\3`'%0EG%b{O)f
                                                                                                                                                                                                                                                        2025-01-14 00:44:20 UTC14994INData Raw: 20 7f c8 4f ed 77 d3 2a 1a 25 22 b1 8d 6f 10 78 bc b7 ab 63 33 55 c5 0c 21 5d 58 07 60 93 f7 a2 7f 1f 82 4e 07 d6 d9 25 c9 76 96 ad 23 74 72 2c 35 96 68 54 ee 2a 26 41 95 f2 60 d3 98 89 dd cc 96 3d 20 a7 25 8e 4c 8f c7 15 cc dd fa 62 7c 68 56 dd 2b b8 da 73 33 1c cd cf 7b f7 b9 3b 6c ce 40 bf fa 50 3c 8f 2d 09 62 78 ce 86 0b 6a 4e 2b f2 11 e6 0e 78 fc a1 64 eb 96 a6 82 c8 7b bf 7b 89 bf 5f 74 7a cf 60 ea 67 cd bf fc 73 9f df 34 84 6e 59 3a f6 c7 f6 70 13 f1 25 4d b3 63 b2 dc 69 b1 43 14 27 48 37 19 2e 5b 80 fc 68 6c 92 02 16 10 ad dc 72 20 44 4d 7e e1 81 e4 d4 2b 5b c6 7d cd 5d 46 9a c4 37 6b 21 d9 f5 76 d9 46 da 42 8d ee ee 27 a2 b1 a0 9c 87 8f 58 4e 4a d5 bc 8f e1 ae 20 73 04 31 8a c7 6a 4e 22 cf 5f 78 d1 06 31 bf dd 7c f9 95 29 5b 06 37 86 69 1c bd ba
                                                                                                                                                                                                                                                        Data Ascii: Ow*%"oxc3U!]X`N%v#tr,5hT*&A`= %Lb|hV+s3{;l@P<-bxjN+xd{{_tz`gs4nY:p%MciC'H7.[hlr DM~+[}]F7k!vFB'XNJ s1jN"_x1|)[7i
                                                                                                                                                                                                                                                        2025-01-14 00:44:20 UTC934INData Raw: ab df 54 2a ce d4 f3 64 73 24 8f 9c 18 4a 62 20 55 99 9b 4e ec 5d b6 db fa bc e5 14 8b 8c 86 e8 b2 ee e0 13 ee 42 3c aa 08 16 cc b2 96 51 52 be 5a 49 4c f7 67 ff 01 0e f2 e5 06 37 e4 77 d0 e8 eb ad 4d 3b c9 11 e5 53 a3 3f f4 65 fd b3 1a 6c ec b1 15 c8 d2 a3 14 07 ee a1 61 2b ae 50 28 42 b0 0c 55 0c 00 b3 99 85 ba 2f 85 d0 8d 73 99 97 31 5e 81 44 8e d1 cf ba 27 d4 b8 1a 0d c9 55 01 63 79 40 34 59 3e 28 84 68 16 2f a1 be 56 b9 6b b1 a6 1f ca 7c 5f d5 d2 76 35 b9 97 b2 fa 0a 0f 6b 47 fe 2d 71 c7 4a 84 53 30 75 af fd 0c 77 6a bd fb fe de 19 96 b4 45 bb b3 22 11 d9 fa c1 ff 38 8a 0f 27 5f 03 d0 cc bb 01 d5 a1 aa 14 58 94 0a e9 9a a0 40 ad 64 f2 37 83 7d 46 23 42 37 5b 46 76 14 64 e0 dc dc 62 72 6e 18 e9 bf d4 1a 3b 23 dd a8 b8 25 b3 dc 21 25 ce d4 1b 41 66 2b
                                                                                                                                                                                                                                                        Data Ascii: T*ds$Jb UN]B<QRZILg7wM;S?ela+P(BU/s1^D'Ucy@4Y>(h/Vk|_v5kG-qJS0uwjE"8'_X@d7}F#B7[Fvdbrn;#%!%Af+


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        10192.168.2.54978134.107.218.2514435908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-14 00:44:20 UTC649OUTGET /j.php?a=806437&u=https%3A%2F%2Fcyberfolks.pl%2Fpomoc%2Fblad-404%2F&vn=2.1&x=true HTTP/1.1
                                                                                                                                                                                                                                                        Host: dev.visualwebsiteoptimizer.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Origin: https://cyberfolks.pl
                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                        Referer: https://cyberfolks.pl/pomoc/blad-404/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2025-01-14 00:44:21 UTC517INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        date: Tue, 14 Jan 2025 00:44:20 GMT
                                                                                                                                                                                                                                                        content-type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                        access-control-allow-origin: https://cyberfolks.pl
                                                                                                                                                                                                                                                        access-control-allow-credentials: true
                                                                                                                                                                                                                                                        vary: Accept-Encoding
                                                                                                                                                                                                                                                        cache-control: public, max-age=0, no-cache, must-revalidate
                                                                                                                                                                                                                                                        server: gnv2
                                                                                                                                                                                                                                                        timing-allow-origin: *
                                                                                                                                                                                                                                                        via: 1.1 google
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                        2025-01-14 00:44:21 UTC873INData Raw: 31 63 66 35 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 5f 76 77 6f 5f 65 72 72 28 65 29 7b 76 61 72 20 76 77 6f 5f 65 3d 6e 65 77 20 49 6d 61 67 65 3b 76 77 6f 5f 65 2e 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 64 65 76 2e 76 69 73 75 61 6c 77 65 62 73 69 74 65 6f 70 74 69 6d 69 7a 65 72 2e 63 6f 6d 2f 65 2e 67 69 66 3f 61 3d 38 30 36 34 33 37 26 73 3d 6a 2e 70 68 70 26 65 3d 22 2b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 65 26 26 65 2e 6d 65 73 73 61 67 65 26 26 65 2e 6d 65 73 73 61 67 65 2e 73 75 62 73 74 72 69 6e 67 28 30 2c 31 65 33 29 2b 22 26 76 6e 3d 22 29 7d 74 72 79 7b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 5f 56 57 4f 3d 77 69 6e 64 6f 77 2e 5f 56 57 4f 7c 7c 7b 7d 3b 76 61 72 20 61 43 3d
                                                                                                                                                                                                                                                        Data Ascii: 1cf5(function(){function _vwo_err(e){var vwo_e=new Image;vwo_e.src="https://dev.visualwebsiteoptimizer.com/e.gif?a=806437&s=j.php&e="+encodeURIComponent(e&&e.message&&e.message.substring(0,1e3)+"&vn=")}try{(function(){window._VWO=window._VWO||{};var aC=
                                                                                                                                                                                                                                                        2025-01-14 00:44:21 UTC1390INData Raw: 5f 74 6d 3d 22 22 3b 76 61 72 20 67 65 74 4d 6f 64 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3b 69 66 28 77 69 6e 64 6f 77 2e 6e 61 6d 65 2e 69 6e 64 65 78 4f 66 28 65 29 3e 2d 31 29 7b 6e 3d 77 69 6e 64 6f 77 2e 6e 61 6d 65 7d 65 6c 73 65 7b 6e 3d 77 4c 2e 73 65 61 72 63 68 2e 6d 61 74 63 68 28 22 5f 76 77 6f 5f 6d 3d 28 5b 5e 26 5d 2a 29 22 29 3b 6e 3d 6e 26 26 61 74 6f 62 28 6e 5b 31 5d 29 7d 72 65 74 75 72 6e 20 6e 26 26 4a 53 4f 4e 2e 70 61 72 73 65 28 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 6e 29 29 7d 3b 76 61 72 20 63 63 4d 6f 64 65 3d 67 65 74 4d 6f 64 65 28 22 5f 76 77 6f 5f 63 63 22 29 3b 69 66 28 77 69 6e 64 6f 77 2e 6e 61 6d 65 2e 69 6e 64 65 78 4f 66 28 22 5f 76 69 73 5f 68 65 61 74 6d 61 70 22 29 3e 2d 31 7c
                                                                                                                                                                                                                                                        Data Ascii: _tm="";var getMode=function(e){var n;if(window.name.indexOf(e)>-1){n=window.name}else{n=wL.search.match("_vwo_m=([^&]*)");n=n&&atob(n[1])}return n&&JSON.parse(decodeURIComponent(n))};var ccMode=getMode("_vwo_cc");if(window.name.indexOf("_vis_heatmap")>-1|
                                                                                                                                                                                                                                                        2025-01-14 00:44:21 UTC1390INData Raw: 6d 69 6e 2e 6a 73 3f 72 3d 22 2b 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 3b 64 6f 63 75 6d 65 6e 74 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 73 29 7d 29 28 29 7d 7d 7d 63 61 74 63 68 28 65 29 7b 76 61 72 20 76 77 6f 5f 65 3d 6e 65 77 20 49 6d 61 67 65 3b 76 77 6f 5f 65 2e 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 64 65 76 2e 76 69 73 75 61 6c 77 65 62 73 69 74 65 6f 70 74 69 6d 69 7a 65 72 2e 63 6f 6d 2f 65 65 2e 67 69 66 3f 73 3d 6d 6f 64 65 5f 64 65 74 26 65 3d 22 2b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 65 26 26 65 2e 73 74 61 63 6b 26 26 65 2e 73 74 61 63 6b 2e 73 75 62 73 74 72 69 6e 67 28 30 2c 31 65 33 29 2b 22 26 76 6e 3d 22 29 3b 61 43 26 26 77 69 6e 64 6f 77 2e 5f 76 77 6f 5f 63 6f 64 65 2e 66 69 6e 69 73 68 28 29 7d
                                                                                                                                                                                                                                                        Data Ascii: min.js?r="+Math.random();document.head.appendChild(s)})()}}}catch(e){var vwo_e=new Image;vwo_e.src="https://dev.visualwebsiteoptimizer.com/ee.gif?s=mode_det&e="+encodeURIComponent(e&&e.stack&&e.stack.substring(0,1e3)+"&vn=");aC&&window._vwo_code.finish()}
                                                                                                                                                                                                                                                        2025-01-14 00:44:21 UTC1390INData Raw: 3d 61 2e 73 70 6c 69 74 28 22 7c 22 29 2c 62 3d 6e 65 77 20 49 6d 61 67 65 2c 67 3d 77 69 6e 64 6f 77 2e 5f 76 69 73 5f 6f 70 74 5f 64 6f 6d 61 69 6e 7c 7c 63 7c 7c 64 2e 6c 6f 63 61 74 69 6f 6e 2e 68 6f 73 74 6e 61 6d 65 2e 72 65 70 6c 61 63 65 28 2f 5e 77 77 77 5c 2e 2f 2c 22 22 29 2c 62 2e 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 64 65 76 2e 76 69 73 75 61 6c 77 65 62 73 69 74 65 6f 70 74 69 6d 69 7a 65 72 2e 63 6f 6d 2f 65 75 30 31 2f 76 2e 67 69 66 3f 63 64 3d 22 2b 28 77 69 6e 64 6f 77 2e 5f 76 69 73 5f 6f 70 74 5f 63 6f 6f 6b 69 65 44 61 79 73 7c 7c 30 29 2b 22 26 61 3d 38 30 36 34 33 37 26 64 3d 22 2b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 64 2e 6c 6f 63 61 74 69 6f 6e 2e 68 6f 73 74 6e 61 6d 65 2e 72 65 70 6c 61 63 65 28 2f 5e 77
                                                                                                                                                                                                                                                        Data Ascii: =a.split("|"),b=new Image,g=window._vis_opt_domain||c||d.location.hostname.replace(/^www\./,""),b.src="https://dev.visualwebsiteoptimizer.com/eu01/v.gif?cd="+(window._vis_opt_cookieDays||0)+"&a=806437&d="+encodeURIComponent(d.location.hostname.replace(/^w
                                                                                                                                                                                                                                                        2025-01-14 00:44:21 UTC1390INData Raw: 63 56 57 4f 20 45 76 65 6e 74 20 41 50 49 20 45 72 72 6f 72 3a 22 2c 22 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 22 2c 65 29 2c 5f 76 77 6f 5f 65 72 72 28 7b 6d 65 73 73 61 67 65 3a 65 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 63 28 65 3d 2d 31 2c 74 3d 22 22 29 7b 73 77 69 74 63 68 28 65 29 7b 63 61 73 65 20 30 3a 72 65 74 75 72 6e 20 75 28 22 45 76 65 6e 74 20 6e 61 6d 65 20 63 61 6e 6e 6f 74 20 62 65 20 65 6d 70 74 79 21 22 29 3b 63 61 73 65 20 31 3a 72 65 74 75 72 6e 20 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 45 76 65 6e 74 20 6e 61 6d 65 20 73 68 6f 75 6c 64 20 6e 6f 74 20 62 65 20 67 72 65 61 74 65 72 20 74 68 61 6e 20 34 30 20 63 68 61 72 61 63 74 65 72 73 21 22 29 3b 63 61 73 65 20 32 3a 72 65 74 75 72 6e 20 75 28 22 49 6e 76 61 6c 69 64 20
                                                                                                                                                                                                                                                        Data Ascii: cVWO Event API Error:","font-weight:bold;",e),_vwo_err({message:e})}function c(e=-1,t=""){switch(e){case 0:return u("Event name cannot be empty!");case 1:return console.warn("Event name should not be greater than 40 characters!");case 2:return u("Invalid
                                                                                                                                                                                                                                                        2025-01-14 00:44:21 UTC993INData Raw: 65 6d 28 22 76 77 6f 55 6e 52 65 67 45 76 65 6e 74 73 22 2c 65 29 7d 72 65 74 75 72 6e 21 30 7d 29 28 65 2e 65 76 65 6e 74 4e 61 6d 65 29 29 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 5f 76 69 73 5f 64 65 62 75 67 3f 76 6f 69 64 20 30 3a 28 28 74 3d 7b 64 3a 7b 65 76 65 6e 74 3a 7b 7d 7d 7d 29 2e 64 2e 65 76 65 6e 74 2e 70 72 6f 70 73 3d 65 2e 66 69 6c 74 65 72 65 64 41 74 74 72 69 62 75 74 65 4f 62 6a 65 63 74 7c 7c 7b 7d 2c 74 2e 64 2e 65 76 65 6e 74 2e 70 72 6f 70 73 2e 70 61 67 65 3d 7b 74 69 74 6c 65 3a 64 6f 63 75 6d 65 6e 74 2e 74 69 74 6c 65 2c 75 72 6c 3a 77 69 6e 64 6f 77 2e 5f 76 69 73 5f 6f 70 74 5f 75 72 6c 7c 7c 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2c 72 65 66 65 72 72 65 72 55 72 6c 3a 64 6f 63 75 6d 65 6e 74 2e 72 65
                                                                                                                                                                                                                                                        Data Ascii: em("vwoUnRegEvents",e)}return!0})(e.eventName))return window._vis_debug?void 0:((t={d:{event:{}}}).d.event.props=e.filteredAttributeObject||{},t.d.event.props.page={title:document.title,url:window._vis_opt_url||window.location.href,referrerUrl:document.re


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        11192.168.2.549794193.218.154.514435908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-14 00:44:21 UTC697OUTGET /wp-content/themes/cyberfolks/new/dist/images/static/logo_gray.svg HTTP/1.1
                                                                                                                                                                                                                                                        Host: cyberfolks.pl
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                        Referer: https://cyberfolks.pl/pomoc/blad-404/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        Cookie: PHPSESSID=gnhkm9algq7aosgtrd6tec0gvk
                                                                                                                                                                                                                                                        2025-01-14 00:44:21 UTC715INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        cache-control: public, max-age=2592000
                                                                                                                                                                                                                                                        expires: Thu, 13 Feb 2025 00:44:21 GMT
                                                                                                                                                                                                                                                        content-type: image/svg+xml
                                                                                                                                                                                                                                                        last-modified: Wed, 13 Mar 2024 12:02:32 GMT
                                                                                                                                                                                                                                                        etag: "8f5-65f195d8-e791bf2278c1ef2b;;;"
                                                                                                                                                                                                                                                        accept-ranges: bytes
                                                                                                                                                                                                                                                        content-length: 2293
                                                                                                                                                                                                                                                        date: Tue, 14 Jan 2025 00:44:21 GMT
                                                                                                                                                                                                                                                        server: LiteSpeed
                                                                                                                                                                                                                                                        strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                                        x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                                                                                                        content-security-policy: frame-ancestors 'self';
                                                                                                                                                                                                                                                        referrer-policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                        2025-01-14 00:44:21 UTC653INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 35 33 20 33 37 2e 37 22 3e 3c 70 61 74 68 20 64 3d 22 4d 32 35 31 2e 33 2e 32 6c 2d 31 20 32 2e 37 2d 2e 36 20 31 2e 39 68 2d 2e 31 6c 2d 2e 36 2d 31 2e 39 2d 31 2e 31 2d 32 2e 37 68 2d 31 2e 37 76 37 2e 33 68 31 2e 33 56 34 2e 33 6c 2d 2e 32 2d 32 2e 35 68 2e 31 6c 31 2e 37 20 34 2e 34 68 31 6c 31 2e 37 2d 34 2e 34 68 2e 31 6c 2d 2e 32 20 32 2e 35 76 33 2e 32 68 31 2e 33 56 2e 32 68 2d 31 2e 37 7a 6d 2d 31 32 20 31 2e 33 68 32 2e 32 76 36 68 31 2e 34 76 2d 36 68 32 2e 32 56 2e 32 68 2d 35 2e 39 6c 2e 31 20 31 2e 33 7a 4d 31 30 39 20 39 2e 37 63 2d 31 2e 33 2d 2e 37 2d 32 2e 37 2d 31 2e 31 2d 34
                                                                                                                                                                                                                                                        Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 253 37.7"><path d="M251.3.2l-1 2.7-.6 1.9h-.1l-.6-1.9-1.1-2.7h-1.7v7.3h1.3V4.3l-.2-2.5h.1l1.7 4.4h1l1.7-4.4h.1l-.2 2.5v3.2h1.3V.2h-1.7zm-12 1.3h2.2v6h1.4v-6h2.2V.2h-5.9l.1 1.3zM109 9.7c-1.3-.7-2.7-1.1-4
                                                                                                                                                                                                                                                        2025-01-14 00:44:21 UTC1640INData Raw: 31 2d 36 2e 32 2d 33 2e 33 2d 31 30 2e 32 2d 38 2e 32 2d 31 30 2e 32 6d 2d 31 2e 33 20 31 37 2e 38 63 2d 31 2e 35 20 30 2d 33 2e 34 2d 2e 35 2d 35 2e 32 2d 32 2e 32 76 2d 39 2e 37 63 32 2e 31 2d 32 2e 33 20 34 2e 31 2d 32 2e 39 20 35 2e 37 2d 32 2e 39 20 33 2e 32 20 30 20 35 2e 34 20 32 2e 36 20 35 2e 34 20 37 2e 32 2d 2e 31 20 34 2e 38 2d 32 2e 36 20 37 2e 37 2d 35 2e 39 20 37 2e 36 6d 2d 32 32 2e 37 2d 31 2e 36 4c 32 35 2e 35 20 39 2e 31 68 2d 34 4c 33 30 2e 37 20 32 39 6c 2d 2e 36 20 31 2e 37 63 2d 31 20 32 2e 33 2d 32 2e 36 20 34 2d 35 2e 33 20 34 2d 2e 36 20 30 2d 31 2e 32 2d 2e 31 2d 31 2e 38 2d 2e 33 6c 2d 2e 38 20 32 2e 39 63 2e 39 2e 33 20 31 2e 38 2e 34 20 32 2e 38 2e 34 20 34 2e 36 20 30 20 37 2d 33 20 38 2e 36 2d 37 6c 38 2e 37 2d 32 31 2e 36
                                                                                                                                                                                                                                                        Data Ascii: 1-6.2-3.3-10.2-8.2-10.2m-1.3 17.8c-1.5 0-3.4-.5-5.2-2.2v-9.7c2.1-2.3 4.1-2.9 5.7-2.9 3.2 0 5.4 2.6 5.4 7.2-.1 4.8-2.6 7.7-5.9 7.6m-22.7-1.6L25.5 9.1h-4L30.7 29l-.6 1.7c-1 2.3-2.6 4-5.3 4-.6 0-1.2-.1-1.8-.3l-.8 2.9c.9.3 1.8.4 2.8.4 4.6 0 7-3 8.6-7l8.7-21.6


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        12192.168.2.549793193.218.154.514435908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-14 00:44:21 UTC748OUTGET /wp-content/themes/cyberfolks/new/dist/images/icons/autor.svg HTTP/1.1
                                                                                                                                                                                                                                                        Host: cyberfolks.pl
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                        Referer: https://cyberfolks.pl/wp-content/litespeed/css/4e5ccf2e5b041555b274d7d3c9e0df49.css?ver=3b9a0
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        Cookie: PHPSESSID=gnhkm9algq7aosgtrd6tec0gvk
                                                                                                                                                                                                                                                        2025-01-14 00:44:21 UTC714INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        cache-control: public, max-age=2592000
                                                                                                                                                                                                                                                        expires: Thu, 13 Feb 2025 00:44:21 GMT
                                                                                                                                                                                                                                                        content-type: image/svg+xml
                                                                                                                                                                                                                                                        last-modified: Wed, 13 Mar 2024 12:02:32 GMT
                                                                                                                                                                                                                                                        etag: "3c6-65f195d8-1870979308488f90;;;"
                                                                                                                                                                                                                                                        accept-ranges: bytes
                                                                                                                                                                                                                                                        content-length: 966
                                                                                                                                                                                                                                                        date: Tue, 14 Jan 2025 00:44:21 GMT
                                                                                                                                                                                                                                                        server: LiteSpeed
                                                                                                                                                                                                                                                        strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                                        x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                                                                                                        content-security-policy: frame-ancestors 'self';
                                                                                                                                                                                                                                                        referrer-policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                        2025-01-14 00:44:21 UTC654INData Raw: 3c 73 76 67 20 65 6e 61 62 6c 65 2d 62 61 63 6b 67 72 6f 75 6e 64 3d 22 6e 65 77 20 30 20 30 20 34 30 2e 36 20 35 33 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 30 2e 36 20 35 33 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 70 61 74 68 20 64 3d 22 6d 30 20 30 68 34 30 2e 36 76 35 33 68 2d 34 30 2e 36 7a 22 20 66 69 6c 6c 3d 22 23 66 66 66 22 2f 3e 3c 67 20 66 69 6c 6c 3d 22 23 66 66 63 64 30 32 22 3e 3c 70 61 74 68 20 64 3d 22 6d 33 36 2e 33 20 37 68 2d 2e 32 2d 32 30 2e 37 76 2d 32 2e 38 63 30 2d 32 2e 33 2d 31 2e 39 2d 34 2e 32 2d 34 2e 33 2d 34 2e 32 2d 32 2e 33 20 30 2d 34 2e 32 20 31 2e 38 2d 34 2e 33 20 34 76 2e 32 20 32 2e 38 68 2d 32 2e 33 63 2d 32 2e 34 20 30 2d 34 2e 34 20
                                                                                                                                                                                                                                                        Data Ascii: <svg enable-background="new 0 0 40.6 53" viewBox="0 0 40.6 53" xmlns="http://www.w3.org/2000/svg"><path d="m0 0h40.6v53h-40.6z" fill="#fff"/><g fill="#ffcd02"><path d="m36.3 7h-.2-20.7v-2.8c0-2.3-1.9-4.2-4.3-4.2-2.3 0-4.2 1.8-4.3 4v.2 2.8h-2.3c-2.4 0-4.4
                                                                                                                                                                                                                                                        2025-01-14 00:44:21 UTC312INData Raw: 2d 33 36 2e 39 63 30 2d 32 2e 34 2d 31 2e 39 2d 34 2e 34 2d 34 2e 33 2d 34 2e 35 7a 6d 2d 32 33 2e 35 20 30 68 2d 33 2e 34 76 2d 32 2e 38 63 30 2d 2e 39 2e 38 2d 31 2e 36 20 31 2e 37 2d 31 2e 36 73 31 2e 36 2e 37 20 31 2e 37 20 31 2e 35 76 2e 31 7a 22 2f 3e 3c 70 61 74 68 20 64 3d 22 6d 31 30 2e 31 20 33 35 2e 37 68 32 30 20 2e 31 63 2e 38 2d 2e 31 20 31 2e 34 2d 2e 37 20 31 2e 34 2d 31 2e 35 73 2d 2e 37 2d 31 2e 35 2d 31 2e 35 2d 31 2e 35 68 2d 32 30 2d 2e 31 63 2d 2e 38 2e 31 2d 31 2e 34 2e 37 2d 31 2e 34 20 31 2e 35 73 2e 37 20 31 2e 35 20 31 2e 35 20 31 2e 35 7a 22 2f 3e 3c 70 61 74 68 20 64 3d 22 6d 31 30 2e 31 20 32 37 2e 37 68 32 30 20 2e 31 63 2e 38 2d 2e 31 20 31 2e 34 2d 2e 37 20 31 2e 34 2d 31 2e 35 73 2d 2e 37 2d 31 2e 35 2d 31 2e 35 2d 31 2e
                                                                                                                                                                                                                                                        Data Ascii: -36.9c0-2.4-1.9-4.4-4.3-4.5zm-23.5 0h-3.4v-2.8c0-.9.8-1.6 1.7-1.6s1.6.7 1.7 1.5v.1z"/><path d="m10.1 35.7h20 .1c.8-.1 1.4-.7 1.4-1.5s-.7-1.5-1.5-1.5h-20-.1c-.8.1-1.4.7-1.4 1.5s.7 1.5 1.5 1.5z"/><path d="m10.1 27.7h20 .1c.8-.1 1.4-.7 1.4-1.5s-.7-1.5-1.5-1.


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        13192.168.2.549795193.218.154.514435908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-14 00:44:21 UTC444OUTGET /wp-content/uploads/2020/08/LukaszBielawski-666x444-1.jpg.webp HTTP/1.1
                                                                                                                                                                                                                                                        Host: cyberfolks.pl
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        Cookie: PHPSESSID=gnhkm9algq7aosgtrd6tec0gvk
                                                                                                                                                                                                                                                        2025-01-14 00:44:21 UTC714INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        cache-control: public, max-age=2592000
                                                                                                                                                                                                                                                        expires: Thu, 13 Feb 2025 00:44:21 GMT
                                                                                                                                                                                                                                                        content-type: image/webp
                                                                                                                                                                                                                                                        last-modified: Wed, 13 Mar 2024 12:02:42 GMT
                                                                                                                                                                                                                                                        etag: "40c6-65f195e2-bd9e82f025115de4;;;"
                                                                                                                                                                                                                                                        accept-ranges: bytes
                                                                                                                                                                                                                                                        content-length: 16582
                                                                                                                                                                                                                                                        date: Tue, 14 Jan 2025 00:44:21 GMT
                                                                                                                                                                                                                                                        server: LiteSpeed
                                                                                                                                                                                                                                                        strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                                        x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                                                                                                        content-security-policy: frame-ancestors 'self';
                                                                                                                                                                                                                                                        referrer-policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                        2025-01-14 00:44:21 UTC654INData Raw: 52 49 46 46 be 40 00 00 57 45 42 50 56 50 38 20 b2 40 00 00 10 67 01 9d 01 2a 9a 02 bc 01 3e 51 28 91 45 a3 a2 a4 13 0a 4c d0 40 05 04 b3 b7 70 77 32 53 68 2a 0f eb dc 46 ac 5f f3 fa 5f 46 c6 33 cc 93 cf d4 ed 44 e9 76 1f ef 35 f1 6a bc 43 a9 0a 2f 52 e6 7c d8 6f 3e d9 9e 13 bb 6a 76 e7 c0 8f 18 7b a1 78 8f 32 6c 0a f0 db f8 8f 2c bf 4e fc 2f b2 19 f6 3f fc 3f bd 1e d8 23 f8 a1 94 d8 fd 6b e0 11 4e 96 3e 34 b6 37 e0 04 65 3a 33 b6 c3 05 4e 8c ed af 80 8a 48 9f e6 08 86 3e 76 ef b4 03 f2 97 9b c0 13 20 a2 84 3e 20 2f 08 85 8b 6f d3 a1 fa ef 04 ea b9 4f b8 2f 84 79 18 f7 b0 e2 47 11 00 92 24 19 07 7a bd bd c5 32 f4 a1 0c 0b 3b ee a4 5d f4 2d d3 de f1 58 5c e2 cb 33 d3 b8 a5 60 c7 93 27 25 ad fc 9c 30 45 47 fb 03 d2 25 d2 62 d7 9f 8b 7b b1 4f aa 29 a4 66 1a
                                                                                                                                                                                                                                                        Data Ascii: RIFF@WEBPVP8 @g*>Q(EL@pw2Sh*F__F3Dv5jC/R|o>jv{x2l,N/??#kN>47e:3NH>v > /oO/yG$z2;]-X\3`'%0EG%b{O)f
                                                                                                                                                                                                                                                        2025-01-14 00:44:21 UTC14994INData Raw: 20 7f c8 4f ed 77 d3 2a 1a 25 22 b1 8d 6f 10 78 bc b7 ab 63 33 55 c5 0c 21 5d 58 07 60 93 f7 a2 7f 1f 82 4e 07 d6 d9 25 c9 76 96 ad 23 74 72 2c 35 96 68 54 ee 2a 26 41 95 f2 60 d3 98 89 dd cc 96 3d 20 a7 25 8e 4c 8f c7 15 cc dd fa 62 7c 68 56 dd 2b b8 da 73 33 1c cd cf 7b f7 b9 3b 6c ce 40 bf fa 50 3c 8f 2d 09 62 78 ce 86 0b 6a 4e 2b f2 11 e6 0e 78 fc a1 64 eb 96 a6 82 c8 7b bf 7b 89 bf 5f 74 7a cf 60 ea 67 cd bf fc 73 9f df 34 84 6e 59 3a f6 c7 f6 70 13 f1 25 4d b3 63 b2 dc 69 b1 43 14 27 48 37 19 2e 5b 80 fc 68 6c 92 02 16 10 ad dc 72 20 44 4d 7e e1 81 e4 d4 2b 5b c6 7d cd 5d 46 9a c4 37 6b 21 d9 f5 76 d9 46 da 42 8d ee ee 27 a2 b1 a0 9c 87 8f 58 4e 4a d5 bc 8f e1 ae 20 73 04 31 8a c7 6a 4e 22 cf 5f 78 d1 06 31 bf dd 7c f9 95 29 5b 06 37 86 69 1c bd ba
                                                                                                                                                                                                                                                        Data Ascii: Ow*%"oxc3U!]X`N%v#tr,5hT*&A`= %Lb|hV+s3{;l@P<-bxjN+xd{{_tz`gs4nY:p%MciC'H7.[hlr DM~+[}]F7k!vFB'XNJ s1jN"_x1|)[7i
                                                                                                                                                                                                                                                        2025-01-14 00:44:21 UTC934INData Raw: ab df 54 2a ce d4 f3 64 73 24 8f 9c 18 4a 62 20 55 99 9b 4e ec 5d b6 db fa bc e5 14 8b 8c 86 e8 b2 ee e0 13 ee 42 3c aa 08 16 cc b2 96 51 52 be 5a 49 4c f7 67 ff 01 0e f2 e5 06 37 e4 77 d0 e8 eb ad 4d 3b c9 11 e5 53 a3 3f f4 65 fd b3 1a 6c ec b1 15 c8 d2 a3 14 07 ee a1 61 2b ae 50 28 42 b0 0c 55 0c 00 b3 99 85 ba 2f 85 d0 8d 73 99 97 31 5e 81 44 8e d1 cf ba 27 d4 b8 1a 0d c9 55 01 63 79 40 34 59 3e 28 84 68 16 2f a1 be 56 b9 6b b1 a6 1f ca 7c 5f d5 d2 76 35 b9 97 b2 fa 0a 0f 6b 47 fe 2d 71 c7 4a 84 53 30 75 af fd 0c 77 6a bd fb fe de 19 96 b4 45 bb b3 22 11 d9 fa c1 ff 38 8a 0f 27 5f 03 d0 cc bb 01 d5 a1 aa 14 58 94 0a e9 9a a0 40 ad 64 f2 37 83 7d 46 23 42 37 5b 46 76 14 64 e0 dc dc 62 72 6e 18 e9 bf d4 1a 3b 23 dd a8 b8 25 b3 dc 21 25 ce d4 1b 41 66 2b
                                                                                                                                                                                                                                                        Data Ascii: T*ds$Jb UN]B<QRZILg7wM;S?ela+P(BU/s1^D'Ucy@4Y>(h/Vk|_v5kG-qJS0uwjE"8'_X@d7}F#B7[Fvdbrn;#%!%Af+


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        14192.168.2.54980134.107.218.2514435908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-14 00:44:21 UTC434OUTGET /j.php?a=806437&u=https%3A%2F%2Fcyberfolks.pl%2Fpomoc%2Fblad-404%2F&vn=2.1&x=true HTTP/1.1
                                                                                                                                                                                                                                                        Host: dev.visualwebsiteoptimizer.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2025-01-14 00:44:21 UTC457INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        date: Tue, 14 Jan 2025 00:44:21 GMT
                                                                                                                                                                                                                                                        content-type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                        access-control-allow-origin: *
                                                                                                                                                                                                                                                        vary: Accept-Encoding
                                                                                                                                                                                                                                                        cache-control: public, max-age=0, no-cache, must-revalidate
                                                                                                                                                                                                                                                        server: gnv2
                                                                                                                                                                                                                                                        timing-allow-origin: *
                                                                                                                                                                                                                                                        via: 1.1 google
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                        2025-01-14 00:44:21 UTC933INData Raw: 31 63 66 35 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 5f 76 77 6f 5f 65 72 72 28 65 29 7b 76 61 72 20 76 77 6f 5f 65 3d 6e 65 77 20 49 6d 61 67 65 3b 76 77 6f 5f 65 2e 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 64 65 76 2e 76 69 73 75 61 6c 77 65 62 73 69 74 65 6f 70 74 69 6d 69 7a 65 72 2e 63 6f 6d 2f 65 2e 67 69 66 3f 61 3d 38 30 36 34 33 37 26 73 3d 6a 2e 70 68 70 26 65 3d 22 2b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 65 26 26 65 2e 6d 65 73 73 61 67 65 26 26 65 2e 6d 65 73 73 61 67 65 2e 73 75 62 73 74 72 69 6e 67 28 30 2c 31 65 33 29 2b 22 26 76 6e 3d 22 29 7d 74 72 79 7b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 5f 56 57 4f 3d 77 69 6e 64 6f 77 2e 5f 56 57 4f 7c 7c 7b 7d 3b 76 61 72 20 61 43 3d
                                                                                                                                                                                                                                                        Data Ascii: 1cf5(function(){function _vwo_err(e){var vwo_e=new Image;vwo_e.src="https://dev.visualwebsiteoptimizer.com/e.gif?a=806437&s=j.php&e="+encodeURIComponent(e&&e.message&&e.message.substring(0,1e3)+"&vn=")}try{(function(){window._VWO=window._VWO||{};var aC=
                                                                                                                                                                                                                                                        2025-01-14 00:44:21 UTC1390INData Raw: 65 29 3e 2d 31 29 7b 6e 3d 77 69 6e 64 6f 77 2e 6e 61 6d 65 7d 65 6c 73 65 7b 6e 3d 77 4c 2e 73 65 61 72 63 68 2e 6d 61 74 63 68 28 22 5f 76 77 6f 5f 6d 3d 28 5b 5e 26 5d 2a 29 22 29 3b 6e 3d 6e 26 26 61 74 6f 62 28 6e 5b 31 5d 29 7d 72 65 74 75 72 6e 20 6e 26 26 4a 53 4f 4e 2e 70 61 72 73 65 28 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 6e 29 29 7d 3b 76 61 72 20 63 63 4d 6f 64 65 3d 67 65 74 4d 6f 64 65 28 22 5f 76 77 6f 5f 63 63 22 29 3b 69 66 28 77 69 6e 64 6f 77 2e 6e 61 6d 65 2e 69 6e 64 65 78 4f 66 28 22 5f 76 69 73 5f 68 65 61 74 6d 61 70 22 29 3e 2d 31 7c 7c 77 69 6e 64 6f 77 2e 6e 61 6d 65 2e 69 6e 64 65 78 4f 66 28 22 5f 76 69 73 5f 65 64 69 74 6f 72 22 29 3e 2d 31 7c 7c 63 63 4d 6f 64 65 7c 7c 77 69 6e 64 6f 77 2e 6e 61 6d 65 2e
                                                                                                                                                                                                                                                        Data Ascii: e)>-1){n=window.name}else{n=wL.search.match("_vwo_m=([^&]*)");n=n&&atob(n[1])}return n&&JSON.parse(decodeURIComponent(n))};var ccMode=getMode("_vwo_cc");if(window.name.indexOf("_vis_heatmap")>-1||window.name.indexOf("_vis_editor")>-1||ccMode||window.name.
                                                                                                                                                                                                                                                        2025-01-14 00:44:21 UTC1390INData Raw: 63 61 74 63 68 28 65 29 7b 76 61 72 20 76 77 6f 5f 65 3d 6e 65 77 20 49 6d 61 67 65 3b 76 77 6f 5f 65 2e 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 64 65 76 2e 76 69 73 75 61 6c 77 65 62 73 69 74 65 6f 70 74 69 6d 69 7a 65 72 2e 63 6f 6d 2f 65 65 2e 67 69 66 3f 73 3d 6d 6f 64 65 5f 64 65 74 26 65 3d 22 2b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 65 26 26 65 2e 73 74 61 63 6b 26 26 65 2e 73 74 61 63 6b 2e 73 75 62 73 74 72 69 6e 67 28 30 2c 31 65 33 29 2b 22 26 76 6e 3d 22 29 3b 61 43 26 26 77 69 6e 64 6f 77 2e 5f 76 77 6f 5f 63 6f 64 65 2e 66 69 6e 69 73 68 28 29 7d 7d 29 28 29 3b 0a 3b 77 69 6e 64 6f 77 2e 5f 76 77 6f 5f 63 6f 6f 6b 69 65 44 6f 6d 61 69 6e 3d 22 63 79 62 65 72 66 6f 6c 6b 73 2e 70 6c 22 3b 69 66 28 77 69 6e 64 6f 77 2e 5f 76
                                                                                                                                                                                                                                                        Data Ascii: catch(e){var vwo_e=new Image;vwo_e.src="https://dev.visualwebsiteoptimizer.com/ee.gif?s=mode_det&e="+encodeURIComponent(e&&e.stack&&e.stack.substring(0,1e3)+"&vn=");aC&&window._vwo_code.finish()}})();;window._vwo_cookieDomain="cyberfolks.pl";if(window._v
                                                                                                                                                                                                                                                        2025-01-14 00:44:21 UTC1390INData Raw: 61 74 69 6f 6e 2e 68 6f 73 74 6e 61 6d 65 2e 72 65 70 6c 61 63 65 28 2f 5e 77 77 77 5c 2e 2f 2c 22 22 29 2c 62 2e 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 64 65 76 2e 76 69 73 75 61 6c 77 65 62 73 69 74 65 6f 70 74 69 6d 69 7a 65 72 2e 63 6f 6d 2f 65 75 30 31 2f 76 2e 67 69 66 3f 63 64 3d 22 2b 28 77 69 6e 64 6f 77 2e 5f 76 69 73 5f 6f 70 74 5f 63 6f 6f 6b 69 65 44 61 79 73 7c 7c 30 29 2b 22 26 61 3d 38 30 36 34 33 37 26 64 3d 22 2b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 64 2e 6c 6f 63 61 74 69 6f 6e 2e 68 6f 73 74 6e 61 6d 65 2e 72 65 70 6c 61 63 65 28 2f 5e 77 77 77 5c 2e 2f 2c 22 22 29 20 7c 7c 20 63 29 2b 22 26 75 3d 22 2b 61 5b 30 5d 2b 22 26 68 3d 22 2b 61 5b 31 5d 2b 22 26 74 3d 22 2b 7a 2c 64 2e 76 77 6f 5f 69 65 68 61 63 6b 5f 71
                                                                                                                                                                                                                                                        Data Ascii: ation.hostname.replace(/^www\./,""),b.src="https://dev.visualwebsiteoptimizer.com/eu01/v.gif?cd="+(window._vis_opt_cookieDays||0)+"&a=806437&d="+encodeURIComponent(d.location.hostname.replace(/^www\./,"") || c)+"&u="+a[0]+"&h="+a[1]+"&t="+z,d.vwo_iehack_q
                                                                                                                                                                                                                                                        2025-01-14 00:44:21 UTC1390INData Raw: 61 67 65 3a 65 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 63 28 65 3d 2d 31 2c 74 3d 22 22 29 7b 73 77 69 74 63 68 28 65 29 7b 63 61 73 65 20 30 3a 72 65 74 75 72 6e 20 75 28 22 45 76 65 6e 74 20 6e 61 6d 65 20 63 61 6e 6e 6f 74 20 62 65 20 65 6d 70 74 79 21 22 29 3b 63 61 73 65 20 31 3a 72 65 74 75 72 6e 20 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 45 76 65 6e 74 20 6e 61 6d 65 20 73 68 6f 75 6c 64 20 6e 6f 74 20 62 65 20 67 72 65 61 74 65 72 20 74 68 61 6e 20 34 30 20 63 68 61 72 61 63 74 65 72 73 21 22 29 3b 63 61 73 65 20 32 3a 72 65 74 75 72 6e 20 75 28 22 49 6e 76 61 6c 69 64 20 65 76 65 6e 74 20 6e 61 6d 65 3a 20 22 2b 74 2b 22 20 69 73 20 6e 6f 74 20 61 6c 6c 6f 77 65 64 20 61 73 20 61 6e 20 65 76 65 6e 74 20 6e 61 6d 65 21 22 29 3b 64 65 66 61 75 6c 74
                                                                                                                                                                                                                                                        Data Ascii: age:e})}function c(e=-1,t=""){switch(e){case 0:return u("Event name cannot be empty!");case 1:return console.warn("Event name should not be greater than 40 characters!");case 2:return u("Invalid event name: "+t+" is not allowed as an event name!");default
                                                                                                                                                                                                                                                        2025-01-14 00:44:21 UTC928INData Raw: 2e 5f 76 69 73 5f 64 65 62 75 67 3f 76 6f 69 64 20 30 3a 28 28 74 3d 7b 64 3a 7b 65 76 65 6e 74 3a 7b 7d 7d 7d 29 2e 64 2e 65 76 65 6e 74 2e 70 72 6f 70 73 3d 65 2e 66 69 6c 74 65 72 65 64 41 74 74 72 69 62 75 74 65 4f 62 6a 65 63 74 7c 7c 7b 7d 2c 74 2e 64 2e 65 76 65 6e 74 2e 70 72 6f 70 73 2e 70 61 67 65 3d 7b 74 69 74 6c 65 3a 64 6f 63 75 6d 65 6e 74 2e 74 69 74 6c 65 2c 75 72 6c 3a 77 69 6e 64 6f 77 2e 5f 76 69 73 5f 6f 70 74 5f 75 72 6c 7c 7c 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2c 72 65 66 65 72 72 65 72 55 72 6c 3a 64 6f 63 75 6d 65 6e 74 2e 72 65 66 65 72 72 65 72 7d 2c 74 2e 64 2e 65 76 65 6e 74 2e 6e 61 6d 65 3d 65 2e 65 76 65 6e 74 4e 61 6d 65 2c 74 2e 64 2e 65 76 65 6e 74 2e 74 69 6d 65 3d 44 61 74 65 2e 6e 6f 77 28 29
                                                                                                                                                                                                                                                        Data Ascii: ._vis_debug?void 0:((t={d:{event:{}}}).d.event.props=e.filteredAttributeObject||{},t.d.event.props.page={title:document.title,url:window._vis_opt_url||window.location.href,referrerUrl:document.referrer},t.d.event.name=e.eventName,t.d.event.time=Date.now()
                                                                                                                                                                                                                                                        2025-01-14 00:44:21 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        15192.168.2.549796193.218.154.514435908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-14 00:44:21 UTC456OUTGET /wp-content/themes/cyberfolks/new/dist/static/js/jquery-3.3.1.js?ver=6.7.1 HTTP/1.1
                                                                                                                                                                                                                                                        Host: cyberfolks.pl
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        Cookie: PHPSESSID=gnhkm9algq7aosgtrd6tec0gvk
                                                                                                                                                                                                                                                        2025-01-14 00:44:21 UTC720INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        cache-control: public, max-age=2592000
                                                                                                                                                                                                                                                        expires: Thu, 13 Feb 2025 00:44:21 GMT
                                                                                                                                                                                                                                                        content-type: text/javascript
                                                                                                                                                                                                                                                        last-modified: Wed, 16 Oct 2024 10:24:28 GMT
                                                                                                                                                                                                                                                        etag: "1538e-670f945c-4c693e91ba4b5fbb;;;"
                                                                                                                                                                                                                                                        accept-ranges: bytes
                                                                                                                                                                                                                                                        content-length: 86926
                                                                                                                                                                                                                                                        date: Tue, 14 Jan 2025 00:44:21 GMT
                                                                                                                                                                                                                                                        server: LiteSpeed
                                                                                                                                                                                                                                                        strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                                        x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                                                                                                        content-security-policy: frame-ancestors 'self';
                                                                                                                                                                                                                                                        referrer-policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                        2025-01-14 00:44:21 UTC648INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 33 2e 31 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20
                                                                                                                                                                                                                                                        Data Ascii: /*! jQuery v3.3.1 | (c) JS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery
                                                                                                                                                                                                                                                        2025-01-14 00:44:22 UTC14994INData Raw: 69 6e 64 6f 77 7d 2c 76 3d 7b 74 79 70 65 3a 21 30 2c 73 72 63 3a 21 30 2c 6e 6f 4d 6f 64 75 6c 65 3a 21 30 7d 3b 66 75 6e 63 74 69 6f 6e 20 6d 28 65 2c 74 2c 6e 29 7b 76 61 72 20 69 2c 6f 3d 28 74 3d 74 7c 7c 72 29 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 69 66 28 6f 2e 74 65 78 74 3d 65 2c 6e 29 66 6f 72 28 69 20 69 6e 20 76 29 6e 5b 69 5d 26 26 28 6f 5b 69 5d 3d 6e 5b 69 5d 29 3b 74 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 6f 29 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 6f 29 7d 66 75 6e 63 74 69 6f 6e 20 78 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 65 2b 22 22 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74
                                                                                                                                                                                                                                                        Data Ascii: indow},v={type:!0,src:!0,noModule:!0};function m(e,t,n){var i,o=(t=t||r).createElement("script");if(o.text=e,n)for(i in v)n[i]&&(o[i]=n[i]);t.head.appendChild(o).parentNode.removeChild(o)}function x(e){return null==e?e+"":"object"==typeof e||"function"==t
                                                                                                                                                                                                                                                        2025-01-14 00:44:22 UTC16384INData Raw: 28 78 3d 64 3d 30 29 7c 7c 68 2e 70 6f 70 28 29 29 69 66 28 31 3d 3d 3d 70 2e 6e 6f 64 65 54 79 70 65 26 26 2b 2b 78 26 26 70 3d 3d 3d 74 29 7b 63 5b 65 5d 3d 5b 54 2c 64 2c 78 5d 3b 62 72 65 61 6b 7d 7d 65 6c 73 65 20 69 66 28 6d 26 26 28 78 3d 64 3d 28 6c 3d 28 63 3d 28 66 3d 28 70 3d 74 29 5b 62 5d 7c 7c 28 70 5b 62 5d 3d 7b 7d 29 29 5b 70 2e 75 6e 69 71 75 65 49 44 5d 7c 7c 28 66 5b 70 2e 75 6e 69 71 75 65 49 44 5d 3d 7b 7d 29 29 5b 65 5d 7c 7c 5b 5d 29 5b 30 5d 3d 3d 3d 54 26 26 6c 5b 31 5d 29 2c 21 31 3d 3d 3d 78 29 77 68 69 6c 65 28 70 3d 2b 2b 64 26 26 70 26 26 70 5b 67 5d 7c 7c 28 78 3d 64 3d 30 29 7c 7c 68 2e 70 6f 70 28 29 29 69 66 28 28 73 3f 70 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 76 3a 31 3d 3d 3d 70
                                                                                                                                                                                                                                                        Data Ascii: (x=d=0)||h.pop())if(1===p.nodeType&&++x&&p===t){c[e]=[T,d,x];break}}else if(m&&(x=d=(l=(c=(f=(p=t)[b]||(p[b]={}))[p.uniqueID]||(f[p.uniqueID]={}))[e]||[])[0]===T&&l[1]),!1===x)while(p=++d&&p&&p[g]||(x=d=0)||h.pop())if((s?p.nodeName.toLowerCase()===v:1===p
                                                                                                                                                                                                                                                        2025-01-14 00:44:22 UTC16384INData Raw: 2d 7a 5d 29 2f 67 3b 66 75 6e 63 74 69 6f 6e 20 56 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 7d 66 75 6e 63 74 69 6f 6e 20 47 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 72 65 70 6c 61 63 65 28 58 2c 22 6d 73 2d 22 29 2e 72 65 70 6c 61 63 65 28 55 2c 56 29 7d 76 61 72 20 59 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 31 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 39 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 21 2b 65 2e 6e 6f 64 65 54 79 70 65 7d 3b 66 75 6e 63 74 69 6f 6e 20 51 28 29 7b 74 68 69 73 2e 65 78 70 61 6e 64 6f 3d 77 2e 65 78 70 61 6e 64 6f 2b 51 2e 75 69 64 2b 2b 7d 51 2e 75 69 64 3d 31 2c 51 2e 70 72 6f 74 6f 74 79 70 65 3d 7b 63 61 63 68 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61
                                                                                                                                                                                                                                                        Data Ascii: -z])/g;function V(e,t){return t.toUpperCase()}function G(e){return e.replace(X,"ms-").replace(U,V)}var Y=function(e){return 1===e.nodeType||9===e.nodeType||!+e.nodeType};function Q(){this.expando=w.expando+Q.uid++}Q.uid=1,Q.prototype={cache:function(e){va
                                                                                                                                                                                                                                                        2025-01-14 00:44:22 UTC16384INData Raw: 49 65 28 74 68 69 73 2c 65 29 7d 2c 74 65 78 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 7a 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 65 3f 77 2e 74 65 78 74 28 74 68 69 73 29 3a 74 68 69 73 2e 65 6d 70 74 79 28 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 31 21 3d 3d 74 68 69 73 2e 6e 6f 64 65 54 79 70 65 26 26 31 31 21 3d 3d 74 68 69 73 2e 6e 6f 64 65 54 79 70 65 26 26 39 21 3d 3d 74 68 69 73 2e 6e 6f 64 65 54 79 70 65 7c 7c 28 74 68 69 73 2e 74 65 78 74 43 6f 6e 74 65 6e 74 3d 65 29 7d 29 7d 2c 6e 75 6c 6c 2c 65 2c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 29 7d 2c 61 70 70 65 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 52 65 28 74 68 69 73
                                                                                                                                                                                                                                                        Data Ascii: Ie(this,e)},text:function(e){return z(this,function(e){return void 0===e?w.text(this):this.empty().each(function(){1!==this.nodeType&&11!==this.nodeType&&9!==this.nodeType||(this.textContent=e)})},null,e,arguments.length)},append:function(){return Re(this
                                                                                                                                                                                                                                                        2025-01-14 00:44:22 UTC16384INData Raw: 65 2e 6e 6f 64 65 54 79 70 65 3b 69 66 28 33 21 3d 3d 6f 26 26 38 21 3d 3d 6f 26 26 32 21 3d 3d 6f 29 72 65 74 75 72 6e 20 31 3d 3d 3d 6f 26 26 77 2e 69 73 58 4d 4c 44 6f 63 28 65 29 7c 7c 28 74 3d 77 2e 70 72 6f 70 46 69 78 5b 74 5d 7c 7c 74 2c 69 3d 77 2e 70 72 6f 70 48 6f 6f 6b 73 5b 74 5d 29 2c 76 6f 69 64 20 30 21 3d 3d 6e 3f 69 26 26 22 73 65 74 22 69 6e 20 69 26 26 76 6f 69 64 20 30 21 3d 3d 28 72 3d 69 2e 73 65 74 28 65 2c 6e 2c 74 29 29 3f 72 3a 65 5b 74 5d 3d 6e 3a 69 26 26 22 67 65 74 22 69 6e 20 69 26 26 6e 75 6c 6c 21 3d 3d 28 72 3d 69 2e 67 65 74 28 65 2c 74 29 29 3f 72 3a 65 5b 74 5d 7d 2c 70 72 6f 70 48 6f 6f 6b 73 3a 7b 74 61 62 49 6e 64 65 78 3a 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 77 2e 66 69 6e 64 2e 61
                                                                                                                                                                                                                                                        Data Ascii: e.nodeType;if(3!==o&&8!==o&&2!==o)return 1===o&&w.isXMLDoc(e)||(t=w.propFix[t]||t,i=w.propHooks[t]),void 0!==n?i&&"set"in i&&void 0!==(r=i.set(e,n,t))?r:e[t]=n:i&&"get"in i&&null!==(r=i.get(e,t))?r:e[t]},propHooks:{tabIndex:{get:function(e){var t=w.find.a
                                                                                                                                                                                                                                                        2025-01-14 00:44:22 UTC5748INData Raw: 22 63 61 6c 6c 62 61 63 6b 22 2c 6a 73 6f 6e 70 43 61 6c 6c 62 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 59 74 2e 70 6f 70 28 29 7c 7c 77 2e 65 78 70 61 6e 64 6f 2b 22 5f 22 2b 45 74 2b 2b 3b 72 65 74 75 72 6e 20 74 68 69 73 5b 65 5d 3d 21 30 2c 65 7d 7d 29 2c 77 2e 61 6a 61 78 50 72 65 66 69 6c 74 65 72 28 22 6a 73 6f 6e 20 6a 73 6f 6e 70 22 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 29 7b 76 61 72 20 69 2c 6f 2c 61 2c 73 3d 21 31 21 3d 3d 74 2e 6a 73 6f 6e 70 26 26 28 51 74 2e 74 65 73 74 28 74 2e 75 72 6c 29 3f 22 75 72 6c 22 3a 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 2e 64 61 74 61 26 26 30 3d 3d 3d 28 74 2e 63 6f 6e 74 65 6e 74 54 79 70 65 7c 7c 22 22 29 2e 69 6e 64 65 78 4f 66 28 22 61 70 70 6c 69 63 61 74 69 6f
                                                                                                                                                                                                                                                        Data Ascii: "callback",jsonpCallback:function(){var e=Yt.pop()||w.expando+"_"+Et++;return this[e]=!0,e}}),w.ajaxPrefilter("json jsonp",function(t,n,r){var i,o,a,s=!1!==t.jsonp&&(Qt.test(t.url)?"url":"string"==typeof t.data&&0===(t.contentType||"").indexOf("applicatio


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        16192.168.2.549799193.218.154.514435908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-14 00:44:21 UTC677OUTGET /wp-content/uploads/2024/02/icon_instagram.svg HTTP/1.1
                                                                                                                                                                                                                                                        Host: cyberfolks.pl
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                        Referer: https://cyberfolks.pl/pomoc/blad-404/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        Cookie: PHPSESSID=gnhkm9algq7aosgtrd6tec0gvk
                                                                                                                                                                                                                                                        2025-01-14 00:44:22 UTC715INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        cache-control: public, max-age=2592000
                                                                                                                                                                                                                                                        expires: Thu, 13 Feb 2025 00:44:21 GMT
                                                                                                                                                                                                                                                        content-type: image/svg+xml
                                                                                                                                                                                                                                                        last-modified: Wed, 13 Mar 2024 12:03:07 GMT
                                                                                                                                                                                                                                                        etag: "568-65f195fb-1948ee8ca59f1627;;;"
                                                                                                                                                                                                                                                        accept-ranges: bytes
                                                                                                                                                                                                                                                        content-length: 1384
                                                                                                                                                                                                                                                        date: Tue, 14 Jan 2025 00:44:21 GMT
                                                                                                                                                                                                                                                        server: LiteSpeed
                                                                                                                                                                                                                                                        strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                                        x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                                                                                                        content-security-policy: frame-ancestors 'self';
                                                                                                                                                                                                                                                        referrer-policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                        2025-01-14 00:44:22 UTC653INData Raw: 3c 73 76 67 20 69 64 3d 22 57 61 72 73 74 77 61 5f 31 22 20 64 61 74 61 2d 6e 61 6d 65 3d 22 57 61 72 73 74 77 61 20 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 35 31 32 20 35 31 32 22 3e 3c 64 65 66 73 3e 3c 73 74 79 6c 65 3e 2e 63 6c 73 2d 31 7b 66 69 6c 6c 3a 23 33 65 34 30 33 62 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 64 65 66 73 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 31 22 20 64 3d 22 4d 32 35 36 2c 31 31 30 2e 31 37 63 34 37 2e 35 2c 30 2c 35 33 2e 31 32 2e 31 38 2c 37 31 2e 38 38 2c 31 2c 31 37 2e 33 34 2e 38 2c 32 36 2e 37 36 2c 33 2e 36 39 2c 33 33 2c 36 2e 31 33 61 35 39 2c 35 39 2c 30 2c 30 2c 31 2c 33 33 2e 37 36 2c 33 33 2e
                                                                                                                                                                                                                                                        Data Ascii: <svg id="Warstwa_1" data-name="Warstwa 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 512 512"><defs><style>.cls-1{fill:#3e403b;}</style></defs><path class="cls-1" d="M256,110.17c47.5,0,53.12.18,71.88,1,17.34.8,26.76,3.69,33,6.13a59,59,0,0,1,33.76,33.
                                                                                                                                                                                                                                                        2025-01-14 00:44:22 UTC731INData Raw: 2d 35 2e 33 33 2c 33 33 2d 36 2e 31 33 2c 31 38 2e 37 36 2d 2e 38 35 2c 32 34 2e 33 38 2d 31 2c 37 31 2e 38 38 2d 31 6d 30 2d 33 32 63 2d 34 38 2e 33 31 2c 30 2d 35 34 2e 33 37 2e 32 2d 37 33 2e 33 34 2c 31 2e 30 37 73 2d 33 31 2e 38 37 2c 33 2e 38 37 2d 34 33 2e 31 38 2c 38 2e 32 36 61 39 31 2c 39 31 2c 30 2c 30 2c 30 2d 35 32 2c 35 32 63 2d 34 2e 33 39 2c 31 31 2e 33 31 2d 37 2e 34 2c 32 34 2e 32 34 2d 38 2e 32 36 2c 34 33 2e 31 38 73 2d 31 2e 30 37 2c 32 35 2d 31 2e 30 37 2c 37 33 2e 33 34 2e 32 2c 35 34 2e 33 37 2c 31 2e 30 37 2c 37 33 2e 33 34 2c 33 2e 38 37 2c 33 31 2e 38 37 2c 38 2e 32 36 2c 34 33 2e 31 38 61 39 31 2c 39 31 2c 30 2c 30 2c 30 2c 35 32 2c 35 32 63 31 31 2e 33 31 2c 34 2e 33 39 2c 32 34 2e 32 34 2c 37 2e 34 2c 34 33 2e 31 38 2c 38 2e
                                                                                                                                                                                                                                                        Data Ascii: -5.33,33-6.13,18.76-.85,24.38-1,71.88-1m0-32c-48.31,0-54.37.2-73.34,1.07s-31.87,3.87-43.18,8.26a91,91,0,0,0-52,52c-4.39,11.31-7.4,24.24-8.26,43.18s-1.07,25-1.07,73.34.2,54.37,1.07,73.34,3.87,31.87,8.26,43.18a91,91,0,0,0,52,52c11.31,4.39,24.24,7.4,43.18,8.


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        17192.168.2.549798193.218.154.514435908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-14 00:44:21 UTC676OUTGET /wp-content/uploads/2024/02/icon_facebook.svg HTTP/1.1
                                                                                                                                                                                                                                                        Host: cyberfolks.pl
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                        Referer: https://cyberfolks.pl/pomoc/blad-404/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        Cookie: PHPSESSID=gnhkm9algq7aosgtrd6tec0gvk
                                                                                                                                                                                                                                                        2025-01-14 00:44:22 UTC714INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        cache-control: public, max-age=2592000
                                                                                                                                                                                                                                                        expires: Thu, 13 Feb 2025 00:44:21 GMT
                                                                                                                                                                                                                                                        content-type: image/svg+xml
                                                                                                                                                                                                                                                        last-modified: Wed, 13 Mar 2024 12:03:07 GMT
                                                                                                                                                                                                                                                        etag: "17e-65f195fb-80d88cde6c6a7182;;;"
                                                                                                                                                                                                                                                        accept-ranges: bytes
                                                                                                                                                                                                                                                        content-length: 382
                                                                                                                                                                                                                                                        date: Tue, 14 Jan 2025 00:44:21 GMT
                                                                                                                                                                                                                                                        server: LiteSpeed
                                                                                                                                                                                                                                                        strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                                        x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                                                                                                        content-security-policy: frame-ancestors 'self';
                                                                                                                                                                                                                                                        referrer-policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                        2025-01-14 00:44:22 UTC382INData Raw: 3c 73 76 67 20 69 64 3d 22 57 61 72 73 74 77 61 5f 31 22 20 64 61 74 61 2d 6e 61 6d 65 3d 22 57 61 72 73 74 77 61 20 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 35 31 32 20 35 31 32 22 3e 3c 64 65 66 73 3e 3c 73 74 79 6c 65 3e 2e 63 6c 73 2d 31 7b 66 69 6c 6c 3a 23 33 65 34 30 33 62 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 64 65 66 73 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 31 22 20 64 3d 22 4d 33 36 31 2c 32 38 32 2e 34 39 6c 31 32 2e 35 32 2d 38 31 2e 36 37 48 32 39 35 2e 31 38 76 2d 35 33 63 30 2d 32 32 2e 33 34 2c 31 30 2e 39 34 2d 34 34 2e 31 32 2c 34 36 2d 34 34 2e 31 32 68 33 35 2e 36 32 56 33 34 2e 31 38 73 2d 33 32 2e 33 33 2d 35
                                                                                                                                                                                                                                                        Data Ascii: <svg id="Warstwa_1" data-name="Warstwa 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 512 512"><defs><style>.cls-1{fill:#3e403b;}</style></defs><path class="cls-1" d="M361,282.49l12.52-81.67H295.18v-53c0-22.34,10.94-44.12,46-44.12h35.62V34.18s-32.33-5


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        18192.168.2.549797193.218.154.514435908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-14 00:44:21 UTC699OUTGET /wp-content/themes/cyberfolks/dist/img/static/author_placeholder.png HTTP/1.1
                                                                                                                                                                                                                                                        Host: cyberfolks.pl
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                        Referer: https://cyberfolks.pl/pomoc/blad-404/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        Cookie: PHPSESSID=gnhkm9algq7aosgtrd6tec0gvk
                                                                                                                                                                                                                                                        2025-01-14 00:44:22 UTC727INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        cache-control: public, max-age=2592000
                                                                                                                                                                                                                                                        expires: Thu, 13 Feb 2025 00:44:21 GMT
                                                                                                                                                                                                                                                        content-type: image/webp
                                                                                                                                                                                                                                                        last-modified: Wed, 13 Mar 2024 12:02:32 GMT
                                                                                                                                                                                                                                                        etag: "36aa-65f195d8-f2018844f3bc873;;;"
                                                                                                                                                                                                                                                        accept-ranges: bytes
                                                                                                                                                                                                                                                        content-length: 13994
                                                                                                                                                                                                                                                        date: Tue, 14 Jan 2025 00:44:21 GMT
                                                                                                                                                                                                                                                        server: LiteSpeed
                                                                                                                                                                                                                                                        strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                                        x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                                                                                                        content-security-policy: frame-ancestors 'self';
                                                                                                                                                                                                                                                        referrer-policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                        vary: Accept
                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                        2025-01-14 00:44:22 UTC641INData Raw: 52 49 46 46 a2 36 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 10 00 00 00 2c 04 00 e8 02 00 41 4c 50 48 e4 00 00 00 01 4f a0 20 00 90 34 4d 83 ad 0f f0 80 1b 8c 88 f8 99 fd 7a a5 f3 e0 36 b2 6d b5 11 ab 0d 6a 41 15 81 21 75 a4 0a 0c b1 33 f7 cb cc de 88 fe 4f c0 6c 78 4f 8c d7 9b f7 c4 9c ff f8 8f ff f8 8f ff f8 8f ff f8 8f ff f8 8f ff f8 8f ff f8 8f ff f8 8f ff f8 8f ff f8 8f ff f8 8f ff f8 8f ff f8 8f ff f8 8f ff f8 8f ff f8 8f ff f8 8f ff f8 8f ff f8 8f ff f8 8f ff f8 8f ff f8 8f ff f8 8f ff f8 8f ff f8 8f ff f8 8f ff f8 8f ff f8 8f ff f8 8f ff f8 8f ff f8 8f ff f8 8f ff f8 8f ff f8 8f ff f8 8f ff f8 8f ff f8 8f ff f8 8f ff f8 8f ff f8 8f ff f8 8f ff f8 8f ff f8 8f ff f8 8f ff f8 8f ff f8 8f ff f8 8f ff f8 4f c2 8a ea 7e ee 57 4d 75 e9 ed ea 0c a7 75 75
                                                                                                                                                                                                                                                        Data Ascii: RIFF6WEBPVP8X,ALPHO 4Mz6mjA!u3OlxOO~WMuuu
                                                                                                                                                                                                                                                        2025-01-14 00:44:22 UTC13353INData Raw: d9 90 7a c2 b5 f9 61 55 17 6c c8 3d 61 5a fc b0 aa 8b b6 64 1e b0 ad 7e 58 55 45 db 32 0f 58 56 bf 2c 2a a2 ed 99 07 ac 2b 5f 96 15 3e 09 69 ff 05 f6 3a 31 48 66 0c 57 1f 0d 1b 88 c1 af f9 d6 79 49 ae bb d3 2f 1e 46 15 51 76 cc 83 d6 15 af cb 0a a8 bb 66 41 eb 0a d7 e5 85 54 5d b3 1f c7 44 77 e3 23 8f ff fc 03 d5 57 e5 df 92 ff dc 5b 65 40 33 3d ce 9e 91 17 66 41 eb 0a d7 e5 85 54 5d b3 20 f5 85 6b f2 c2 aa 2e d9 90 79 6a 59 a3 e4 8b 03 55 27 3d 15 61 cf 1e 6f 25 ef 50 02 32 28 db 0a 2b 56 cc 83 d6 15 af cb 0a a8 bb 66 41 eb 0a d7 e5 85 54 5d a8 13 b5 a0 69 d6 b7 9e e0 36 47 fe d2 c1 cc 23 ac 4a 82 53 ca c1 61 2b 4b ab 4e 42 c2 5d 99 07 ac 2b 5f 96 15 51 76 cc 83 d6 15 af cb 0a a8 ba 4e 71 55 f3 a8 18 e8 1a b5 bf e6 e3 dd b4 95 af 9f 1f 76 a6 8a e5 6c 1c
                                                                                                                                                                                                                                                        Data Ascii: zaUl=aZd~XUE2XV,*+_>i:1HfWyI/FQvfAT]Dw#W[e@3=fAT] k.yjYU'=ao%P2(+VfAT]i6G#JSa+KNB]+_QvNqUvl


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        19192.168.2.549800193.218.154.514435908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-14 00:44:21 UTC638OUTGET /wp-content/plugins/cf-gdpr-cookie-consent/dist/js/front.js?ver=1.2 HTTP/1.1
                                                                                                                                                                                                                                                        Host: cyberfolks.pl
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                        Referer: https://cyberfolks.pl/pomoc/blad-404/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        Cookie: PHPSESSID=gnhkm9algq7aosgtrd6tec0gvk
                                                                                                                                                                                                                                                        2025-01-14 00:44:22 UTC719INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        cache-control: public, max-age=2592000
                                                                                                                                                                                                                                                        expires: Thu, 13 Feb 2025 00:44:21 GMT
                                                                                                                                                                                                                                                        content-type: text/javascript
                                                                                                                                                                                                                                                        last-modified: Wed, 13 Mar 2024 12:20:54 GMT
                                                                                                                                                                                                                                                        etag: "2cc7-65f19a26-fbc9b9cd32cb63e6;;;"
                                                                                                                                                                                                                                                        accept-ranges: bytes
                                                                                                                                                                                                                                                        content-length: 11463
                                                                                                                                                                                                                                                        date: Tue, 14 Jan 2025 00:44:21 GMT
                                                                                                                                                                                                                                                        server: LiteSpeed
                                                                                                                                                                                                                                                        strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                                        x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                                                                                                        content-security-policy: frame-ancestors 'self';
                                                                                                                                                                                                                                                        referrer-policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                        2025-01-14 00:44:22 UTC649INData Raw: 66 75 6e 63 74 69 6f 6e 20 73 68 6f 77 53 65 74 74 69 6e 67 73 28 29 20 7b 0a 20 20 6a 51 75 65 72 79 28 64 6f 63 75 6d 65 6e 74 29 2e 6f 6e 28 27 63 6c 69 63 6b 27 2c 20 27 2e 63 66 47 64 70 72 43 6f 6f 6b 69 65 43 6f 6e 73 65 6e 74 50 6f 70 75 70 20 23 63 66 47 64 70 72 43 6f 6f 6b 69 65 43 6f 6e 73 65 6e 74 50 6f 70 75 70 53 65 74 74 69 6e 67 73 27 2c 20 66 75 6e 63 74 69 6f 6e 20 28 65 29 20 7b 0a 20 20 20 20 76 61 72 20 24 62 75 74 74 6f 6e 20 3d 20 6a 51 75 65 72 79 28 65 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 29 3b 0a 20 20 20 20 76 61 72 20 24 63 66 47 64 70 72 43 6f 6f 6b 69 65 43 6f 6e 73 65 6e 74 50 6f 70 75 70 20 3d 20 24 62 75 74 74 6f 6e 2e 63 6c 6f 73 65 73 74 28 27 2e 63 66 47 64 70 72 43 6f 6f 6b 69 65 43 6f 6e 73 65 6e 74 50 6f 70 75
                                                                                                                                                                                                                                                        Data Ascii: function showSettings() { jQuery(document).on('click', '.cfGdprCookieConsentPopup #cfGdprCookieConsentPopupSettings', function (e) { var $button = jQuery(e.currentTarget); var $cfGdprCookieConsentPopup = $button.closest('.cfGdprCookieConsentPopu
                                                                                                                                                                                                                                                        2025-01-14 00:44:22 UTC10814INData Raw: 6f 6c 6c 54 6f 70 3a 20 24 63 66 47 64 70 72 43 6f 6f 6b 69 65 43 6f 6e 73 65 6e 74 50 6f 70 75 70 53 65 74 74 69 6e 67 73 2e 6f 66 66 73 65 74 28 29 2e 74 6f 70 20 2d 20 24 63 66 47 64 70 72 43 6f 6f 6b 69 65 43 6f 6e 73 65 6e 74 50 6f 70 75 70 2e 6f 66 66 73 65 74 28 29 2e 74 6f 70 20 2d 20 34 30 0a 20 20 20 20 20 20 7d 2c 20 31 30 30 30 29 3b 0a 20 20 20 20 7d 0a 20 20 7d 29 3b 0a 7d 0a 0a 66 75 6e 63 74 69 6f 6e 20 61 63 63 65 70 74 41 6c 6c 28 29 20 7b 0a 20 20 6a 51 75 65 72 79 28 64 6f 63 75 6d 65 6e 74 29 2e 6f 6e 28 27 63 6c 69 63 6b 27 2c 20 27 2e 63 66 47 64 70 72 43 6f 6f 6b 69 65 43 6f 6e 73 65 6e 74 50 6f 70 75 70 20 23 63 66 47 64 70 72 43 6f 6f 6b 69 65 43 6f 6e 73 65 6e 74 50 6f 70 75 70 41 63 63 65 70 74 27 2c 20 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                                                                                                        Data Ascii: ollTop: $cfGdprCookieConsentPopupSettings.offset().top - $cfGdprCookieConsentPopup.offset().top - 40 }, 1000); } });}function acceptAll() { jQuery(document).on('click', '.cfGdprCookieConsentPopup #cfGdprCookieConsentPopupAccept', function


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        20192.168.2.549807193.218.154.514435908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-14 00:44:22 UTC658OUTGET /wp-content/themes/cyberfolks/new/dist/js/scripts/chat/script.min.js?ver=20250110141142 HTTP/1.1
                                                                                                                                                                                                                                                        Host: cyberfolks.pl
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                        Referer: https://cyberfolks.pl/pomoc/blad-404/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        Cookie: PHPSESSID=gnhkm9algq7aosgtrd6tec0gvk
                                                                                                                                                                                                                                                        2025-01-14 00:44:22 UTC719INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        cache-control: public, max-age=2592000
                                                                                                                                                                                                                                                        expires: Thu, 13 Feb 2025 00:44:22 GMT
                                                                                                                                                                                                                                                        content-type: text/javascript
                                                                                                                                                                                                                                                        last-modified: Thu, 26 Sep 2024 07:39:05 GMT
                                                                                                                                                                                                                                                        etag: "da7d-66f50f99-1e78bcd93a6cabbd;;;"
                                                                                                                                                                                                                                                        accept-ranges: bytes
                                                                                                                                                                                                                                                        content-length: 55933
                                                                                                                                                                                                                                                        date: Tue, 14 Jan 2025 00:44:22 GMT
                                                                                                                                                                                                                                                        server: LiteSpeed
                                                                                                                                                                                                                                                        strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                                        x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                                                                                                        content-security-policy: frame-ancestors 'self';
                                                                                                                                                                                                                                                        referrer-policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                        2025-01-14 00:44:22 UTC649INData Raw: 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 73 63 72 69 70 74 2e 6d 69 6e 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 65 28 74 29 7b 72 65 74 75 72 6e 20 65 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 22 73 79 6d 62 6f 6c 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 3f 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 65 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 65
                                                                                                                                                                                                                                                        Data Ascii: /*! For license information please see script.min.js.LICENSE.txt */!function(){"use strict";function e(t){return e="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e
                                                                                                                                                                                                                                                        2025-01-14 00:44:22 UTC14994INData Raw: 7b 76 61 6c 75 65 3a 6e 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 7d 29 2c 65 5b 74 5d 7d 74 72 79 7b 68 28 7b 7d 2c 22 22 29 7d 63 61 74 63 68 28 6e 29 7b 68 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 65 5b 74 5d 3d 6e 7d 7d 66 75 6e 63 74 69 6f 6e 20 64 28 65 2c 74 2c 6e 2c 72 29 7b 76 61 72 20 61 3d 74 26 26 74 2e 70 72 6f 74 6f 74 79 70 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 67 3f 74 3a 67 2c 6f 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 61 2e 70 72 6f 74 6f 74 79 70 65 29 2c 69 3d 6e 65 77 20 4f 28 72 7c 7c 5b 5d 29 3b 72 65 74 75 72 6e 20 63 28 6f 2c 22 5f 69 6e 76 6f 6b 65 22 2c 7b 76 61 6c 75 65 3a 78 28 65 2c 6e 2c 69 29 7d 29 2c 6f
                                                                                                                                                                                                                                                        Data Ascii: {value:n,enumerable:!0,configurable:!0,writable:!0}),e[t]}try{h({},"")}catch(n){h=function(e,t,n){return e[t]=n}}function d(e,t,n,r){var a=t&&t.prototype instanceof g?t:g,o=Object.create(a.prototype),i=new O(r||[]);return c(o,"_invoke",{value:x(e,n,i)}),o
                                                                                                                                                                                                                                                        2025-01-14 00:44:22 UTC16384INData Raw: 73 28 22 63 6f 6d 6d 61 6e 64 22 2c 22 4d 65 73 73 61 67 69 6e 67 53 65 72 76 69 63 65 2e 73 65 6e 64 4d 65 73 73 61 67 65 22 2c 7b 6d 65 73 73 61 67 65 3a 65 2e 6d 65 73 73 61 67 65 7d 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 47 65 6e 65 73 79 73 28 22 63 6f 6d 6d 61 6e 64 22 2c 22 44 61 74 61 62 61 73 65 2e 73 65 74 22 2c 7b 6d 65 73 73 61 67 69 6e 67 3a 7b 63 75 73 74 6f 6d 41 74 74 72 69 62 75 74 65 73 3a 66 28 66 28 7b 6e 61 6d 65 3a 65 2e 6e 61 6d 65 2c 65 6d 61 69 6c 3a 65 2e 65 6d 61 69 6c 7d 2c 6f 3f 7b 71 75 65 75 65 3a 6f 7d 3a 7b 7d 29 2c 7b 61 75 74 68 6f 72 69 7a 65 64 3a 30 7d 29 7d 7d 29 7d 29 29 7d 29 29 2e 63 61 74 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 22 45 72 72 6f 72 3a 22 2c 65 29 7d
                                                                                                                                                                                                                                                        Data Ascii: s("command","MessagingService.sendMessage",{message:e.message},(function(){Genesys("command","Database.set",{messaging:{customAttributes:f(f({name:e.name,email:e.email},o?{queue:o}:{}),{authorized:0})}})}))})).catch((function(e){console.error("Error:",e)}
                                                                                                                                                                                                                                                        2025-01-14 00:44:23 UTC16384INData Raw: 62 6a 65 63 74 2e 6b 65 79 73 28 61 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6f 2e 61 70 70 65 6e 64 28 22 64 61 74 61 5b 22 2e 63 6f 6e 63 61 74 28 65 2c 22 5d 22 29 2c 61 5b 65 5d 29 7d 29 29 2c 6c 28 6f 29 2e 74 68 65 6e 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 21 30 3d 3d 3d 74 2e 73 75 63 63 65 73 73 26 26 28 65 2e 69 73 4c 6f 67 67 65 64 3d 21 30 2c 65 2e 5f 73 61 76 65 43 6f 6f 6b 69 65 73 28 74 2e 64 61 74 61 29 2c 65 2e 5f 62 61 63 6b 43 68 61 74 28 22 73 6d 73 22 2c 21 30 29 29 2c 21 31 3d 3d 3d 74 2e 73 75 63 63 65 73 73 26 26 74 2e 64 61 74 61 2e 65 72 72 6f 72 73 29 7b 66 6f 72 28 76 61 72 20 61 20 69 6e 20 74 2e 64 61 74 61 2e 65 72 72 6f 72 73 29 7b 76 61 72 20 6f 3d 6e 2e 71 75 65 72 79 53 65 6c 65 63
                                                                                                                                                                                                                                                        Data Ascii: bject.keys(a).forEach((function(e){o.append("data[".concat(e,"]"),a[e])})),l(o).then((function(t){if(!0===t.success&&(e.isLogged=!0,e._saveCookies(t.data),e._backChat("sms",!0)),!1===t.success&&t.data.errors){for(var a in t.data.errors){var o=n.querySelec
                                                                                                                                                                                                                                                        2025-01-14 00:44:23 UTC7522INData Raw: 31 34 63 31 2e 31 20 30 20 32 2d 2e 39 20 32 2d 32 56 34 63 30 2d 31 2e 31 2d 2e 39 2d 32 2d 32 2d 32 7a 4d 36 20 39 68 31 32 76 32 48 36 56 39 7a 6d 38 20 35 48 36 76 2d 32 68 38 76 32 7a 6d 34 2d 36 48 36 56 36 68 31 32 76 32 7a 22 3e 3c 2f 70 61 74 68 3e 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 73 76 67 3e 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 62 75 74 74 6f 6e 3e 5c 6e 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 5c 6e 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6c 61 75 6e 63 68 65 72 5f 5f 77 72 61 70 70 65 72 22 3e 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6c 61 75 6e 63 68 65 72 5f 5f 77 72 61 70 70 65 72 2d 2d 74 6f 70 22 3e 5c 6e 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: 14c1.1 0 2-.9 2-2V4c0-1.1-.9-2-2-2zM6 9h12v2H6V9zm8 5H6v-2h8v2zm4-6H6V6h12v2z"></path>\n </svg>\n </button>\n </div>\n <div class="launcher__wrapper">\n <div class="launcher__wrapper--top">\n


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        21192.168.2.549809193.218.154.514435908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-14 00:44:22 UTC529OUTGET /wp-content/themes/cyberfolks/new/dist/images/static/logo_gray.svg HTTP/1.1
                                                                                                                                                                                                                                                        Host: cyberfolks.pl
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        Cookie: PHPSESSID=gnhkm9algq7aosgtrd6tec0gvk; _vwo_uuid_v2=D8D52097AF3E8D07C985D8A8BEAD5DDC6|5c5e848ec71e3e3209b309ec71799ed3
                                                                                                                                                                                                                                                        2025-01-14 00:44:22 UTC715INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        cache-control: public, max-age=2592000
                                                                                                                                                                                                                                                        expires: Thu, 13 Feb 2025 00:44:22 GMT
                                                                                                                                                                                                                                                        content-type: image/svg+xml
                                                                                                                                                                                                                                                        last-modified: Wed, 13 Mar 2024 12:02:32 GMT
                                                                                                                                                                                                                                                        etag: "8f5-65f195d8-e791bf2278c1ef2b;;;"
                                                                                                                                                                                                                                                        accept-ranges: bytes
                                                                                                                                                                                                                                                        content-length: 2293
                                                                                                                                                                                                                                                        date: Tue, 14 Jan 2025 00:44:22 GMT
                                                                                                                                                                                                                                                        server: LiteSpeed
                                                                                                                                                                                                                                                        strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                                        x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                                                                                                        content-security-policy: frame-ancestors 'self';
                                                                                                                                                                                                                                                        referrer-policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                        2025-01-14 00:44:22 UTC653INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 35 33 20 33 37 2e 37 22 3e 3c 70 61 74 68 20 64 3d 22 4d 32 35 31 2e 33 2e 32 6c 2d 31 20 32 2e 37 2d 2e 36 20 31 2e 39 68 2d 2e 31 6c 2d 2e 36 2d 31 2e 39 2d 31 2e 31 2d 32 2e 37 68 2d 31 2e 37 76 37 2e 33 68 31 2e 33 56 34 2e 33 6c 2d 2e 32 2d 32 2e 35 68 2e 31 6c 31 2e 37 20 34 2e 34 68 31 6c 31 2e 37 2d 34 2e 34 68 2e 31 6c 2d 2e 32 20 32 2e 35 76 33 2e 32 68 31 2e 33 56 2e 32 68 2d 31 2e 37 7a 6d 2d 31 32 20 31 2e 33 68 32 2e 32 76 36 68 31 2e 34 76 2d 36 68 32 2e 32 56 2e 32 68 2d 35 2e 39 6c 2e 31 20 31 2e 33 7a 4d 31 30 39 20 39 2e 37 63 2d 31 2e 33 2d 2e 37 2d 32 2e 37 2d 31 2e 31 2d 34
                                                                                                                                                                                                                                                        Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 253 37.7"><path d="M251.3.2l-1 2.7-.6 1.9h-.1l-.6-1.9-1.1-2.7h-1.7v7.3h1.3V4.3l-.2-2.5h.1l1.7 4.4h1l1.7-4.4h.1l-.2 2.5v3.2h1.3V.2h-1.7zm-12 1.3h2.2v6h1.4v-6h2.2V.2h-5.9l.1 1.3zM109 9.7c-1.3-.7-2.7-1.1-4
                                                                                                                                                                                                                                                        2025-01-14 00:44:22 UTC1640INData Raw: 31 2d 36 2e 32 2d 33 2e 33 2d 31 30 2e 32 2d 38 2e 32 2d 31 30 2e 32 6d 2d 31 2e 33 20 31 37 2e 38 63 2d 31 2e 35 20 30 2d 33 2e 34 2d 2e 35 2d 35 2e 32 2d 32 2e 32 76 2d 39 2e 37 63 32 2e 31 2d 32 2e 33 20 34 2e 31 2d 32 2e 39 20 35 2e 37 2d 32 2e 39 20 33 2e 32 20 30 20 35 2e 34 20 32 2e 36 20 35 2e 34 20 37 2e 32 2d 2e 31 20 34 2e 38 2d 32 2e 36 20 37 2e 37 2d 35 2e 39 20 37 2e 36 6d 2d 32 32 2e 37 2d 31 2e 36 4c 32 35 2e 35 20 39 2e 31 68 2d 34 4c 33 30 2e 37 20 32 39 6c 2d 2e 36 20 31 2e 37 63 2d 31 20 32 2e 33 2d 32 2e 36 20 34 2d 35 2e 33 20 34 2d 2e 36 20 30 2d 31 2e 32 2d 2e 31 2d 31 2e 38 2d 2e 33 6c 2d 2e 38 20 32 2e 39 63 2e 39 2e 33 20 31 2e 38 2e 34 20 32 2e 38 2e 34 20 34 2e 36 20 30 20 37 2d 33 20 38 2e 36 2d 37 6c 38 2e 37 2d 32 31 2e 36
                                                                                                                                                                                                                                                        Data Ascii: 1-6.2-3.3-10.2-8.2-10.2m-1.3 17.8c-1.5 0-3.4-.5-5.2-2.2v-9.7c2.1-2.3 4.1-2.9 5.7-2.9 3.2 0 5.4 2.6 5.4 7.2-.1 4.8-2.6 7.7-5.9 7.6m-22.7-1.6L25.5 9.1h-4L30.7 29l-.6 1.7c-1 2.3-2.6 4-5.3 4-.6 0-1.2-.1-1.8-.3l-.8 2.9c.9.3 1.8.4 2.8.4 4.6 0 7-3 8.6-7l8.7-21.6


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        22192.168.2.549810193.218.154.514435908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-14 00:44:22 UTC524OUTGET /wp-content/themes/cyberfolks/new/dist/images/icons/autor.svg HTTP/1.1
                                                                                                                                                                                                                                                        Host: cyberfolks.pl
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        Cookie: PHPSESSID=gnhkm9algq7aosgtrd6tec0gvk; _vwo_uuid_v2=D8D52097AF3E8D07C985D8A8BEAD5DDC6|5c5e848ec71e3e3209b309ec71799ed3
                                                                                                                                                                                                                                                        2025-01-14 00:44:22 UTC714INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        cache-control: public, max-age=2592000
                                                                                                                                                                                                                                                        expires: Thu, 13 Feb 2025 00:44:22 GMT
                                                                                                                                                                                                                                                        content-type: image/svg+xml
                                                                                                                                                                                                                                                        last-modified: Wed, 13 Mar 2024 12:02:32 GMT
                                                                                                                                                                                                                                                        etag: "3c6-65f195d8-1870979308488f90;;;"
                                                                                                                                                                                                                                                        accept-ranges: bytes
                                                                                                                                                                                                                                                        content-length: 966
                                                                                                                                                                                                                                                        date: Tue, 14 Jan 2025 00:44:22 GMT
                                                                                                                                                                                                                                                        server: LiteSpeed
                                                                                                                                                                                                                                                        strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                                        x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                                                                                                        content-security-policy: frame-ancestors 'self';
                                                                                                                                                                                                                                                        referrer-policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                        2025-01-14 00:44:22 UTC654INData Raw: 3c 73 76 67 20 65 6e 61 62 6c 65 2d 62 61 63 6b 67 72 6f 75 6e 64 3d 22 6e 65 77 20 30 20 30 20 34 30 2e 36 20 35 33 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 30 2e 36 20 35 33 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 70 61 74 68 20 64 3d 22 6d 30 20 30 68 34 30 2e 36 76 35 33 68 2d 34 30 2e 36 7a 22 20 66 69 6c 6c 3d 22 23 66 66 66 22 2f 3e 3c 67 20 66 69 6c 6c 3d 22 23 66 66 63 64 30 32 22 3e 3c 70 61 74 68 20 64 3d 22 6d 33 36 2e 33 20 37 68 2d 2e 32 2d 32 30 2e 37 76 2d 32 2e 38 63 30 2d 32 2e 33 2d 31 2e 39 2d 34 2e 32 2d 34 2e 33 2d 34 2e 32 2d 32 2e 33 20 30 2d 34 2e 32 20 31 2e 38 2d 34 2e 33 20 34 76 2e 32 20 32 2e 38 68 2d 32 2e 33 63 2d 32 2e 34 20 30 2d 34 2e 34 20
                                                                                                                                                                                                                                                        Data Ascii: <svg enable-background="new 0 0 40.6 53" viewBox="0 0 40.6 53" xmlns="http://www.w3.org/2000/svg"><path d="m0 0h40.6v53h-40.6z" fill="#fff"/><g fill="#ffcd02"><path d="m36.3 7h-.2-20.7v-2.8c0-2.3-1.9-4.2-4.3-4.2-2.3 0-4.2 1.8-4.3 4v.2 2.8h-2.3c-2.4 0-4.4
                                                                                                                                                                                                                                                        2025-01-14 00:44:22 UTC312INData Raw: 2d 33 36 2e 39 63 30 2d 32 2e 34 2d 31 2e 39 2d 34 2e 34 2d 34 2e 33 2d 34 2e 35 7a 6d 2d 32 33 2e 35 20 30 68 2d 33 2e 34 76 2d 32 2e 38 63 30 2d 2e 39 2e 38 2d 31 2e 36 20 31 2e 37 2d 31 2e 36 73 31 2e 36 2e 37 20 31 2e 37 20 31 2e 35 76 2e 31 7a 22 2f 3e 3c 70 61 74 68 20 64 3d 22 6d 31 30 2e 31 20 33 35 2e 37 68 32 30 20 2e 31 63 2e 38 2d 2e 31 20 31 2e 34 2d 2e 37 20 31 2e 34 2d 31 2e 35 73 2d 2e 37 2d 31 2e 35 2d 31 2e 35 2d 31 2e 35 68 2d 32 30 2d 2e 31 63 2d 2e 38 2e 31 2d 31 2e 34 2e 37 2d 31 2e 34 20 31 2e 35 73 2e 37 20 31 2e 35 20 31 2e 35 20 31 2e 35 7a 22 2f 3e 3c 70 61 74 68 20 64 3d 22 6d 31 30 2e 31 20 32 37 2e 37 68 32 30 20 2e 31 63 2e 38 2d 2e 31 20 31 2e 34 2d 2e 37 20 31 2e 34 2d 31 2e 35 73 2d 2e 37 2d 31 2e 35 2d 31 2e 35 2d 31 2e
                                                                                                                                                                                                                                                        Data Ascii: -36.9c0-2.4-1.9-4.4-4.3-4.5zm-23.5 0h-3.4v-2.8c0-.9.8-1.6 1.7-1.6s1.6.7 1.7 1.5v.1z"/><path d="m10.1 35.7h20 .1c.8-.1 1.4-.7 1.4-1.5s-.7-1.5-1.5-1.5h-20-.1c-.8.1-1.4.7-1.4 1.5s.7 1.5 1.5 1.5z"/><path d="m10.1 27.7h20 .1c.8-.1 1.4-.7 1.4-1.5s-.7-1.5-1.5-1.


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        23192.168.2.549808193.218.154.514435908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-14 00:44:22 UTC649OUTGET /wp-content/plugins/ajax-search-pro/js/min/plugin/merged/asp.min.js?ver=Rz70ps HTTP/1.1
                                                                                                                                                                                                                                                        Host: cyberfolks.pl
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                        Referer: https://cyberfolks.pl/pomoc/blad-404/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        Cookie: PHPSESSID=gnhkm9algq7aosgtrd6tec0gvk
                                                                                                                                                                                                                                                        2025-01-14 00:44:22 UTC721INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        cache-control: public, max-age=2592000
                                                                                                                                                                                                                                                        expires: Thu, 13 Feb 2025 00:44:22 GMT
                                                                                                                                                                                                                                                        content-type: text/javascript
                                                                                                                                                                                                                                                        last-modified: Wed, 06 Nov 2024 08:24:47 GMT
                                                                                                                                                                                                                                                        etag: "1f205-672b27cf-f13ad7a4961c0a2e;;;"
                                                                                                                                                                                                                                                        accept-ranges: bytes
                                                                                                                                                                                                                                                        content-length: 127493
                                                                                                                                                                                                                                                        date: Tue, 14 Jan 2025 00:44:22 GMT
                                                                                                                                                                                                                                                        server: LiteSpeed
                                                                                                                                                                                                                                                        strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                                        x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                                                                                                        content-security-policy: frame-ancestors 'self';
                                                                                                                                                                                                                                                        referrer-policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                        2025-01-14 00:44:22 UTC647INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 65 3d 7b 39 39 33 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 53 29 7b 28 66 75 6e 63 74 69 6f 6e 28 4f 2c 48 29 7b 74 79 70 65 6f 66 20 53 3d 3d 22 6f 62 6a 65 63 74 22 26 26 74 79 70 65 6f 66 20 6e 3d 3d 22 6f 62 6a 65 63 74 22 3f 6e 2e 65 78 70 6f 72 74 73 3d 48 28 29 3a 74 79 70 65 6f 66 20 64 65 66 69 6e 65 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 22 44 6f 4d 69 6e 69 22 2c 5b 5d 2c 48 29 3a 74 79 70 65 6f 66 20 53 3d 3d 22 6f 62 6a 65 63 74 22 3f 53 2e 44 6f 4d 69 6e 69 3d 48 28 29 3a 4f 2e 44 6f 4d 69 6e 69 3d 48 28 29 7d 29 28 77 69 6e 64 6f 77 2c 28 29 3d 3e 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 4f 3d 7b 64 3a 28 73 2c
                                                                                                                                                                                                                                                        Data Ascii: (function(){var ae={993:function(n,S){(function(O,H){typeof S=="object"&&typeof n=="object"?n.exports=H():typeof define=="function"&&define.amd?define("DoMini",[],H):typeof S=="object"?S.DoMini=H():O.DoMini=H()})(window,()=>(()=>{"use strict";var O={d:(s,
                                                                                                                                                                                                                                                        2025-01-14 00:44:23 UTC14994INData Raw: 6d 65 6e 74 2e 72 65 61 64 79 53 74 61 74 65 3d 3d 3d 22 6c 6f 61 64 65 64 22 7c 7c 64 6f 63 75 6d 65 6e 74 2e 72 65 61 64 79 53 74 61 74 65 3d 3d 3d 22 69 6e 74 65 72 61 63 74 69 76 65 22 3f 61 72 67 75 6d 65 6e 74 73 5b 30 5d 2e 61 70 70 6c 79 28 74 68 69 73 2c 5b 50 5d 29 3a 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 22 2c 28 29 3d 3e 7b 61 72 67 75 6d 65 6e 74 73 5b 30 5d 2e 61 70 70 6c 79 28 74 68 69 73 2c 5b 50 5d 29 7d 29 29 7d 2c 50 2e 70 72 6f 74 6f 74 79 70 65 3d 50 2e 66 6e 3d 7b 63 6f 6e 73 74 72 75 63 74 6f 72 3a 66 75 6e 63 74 69 6f 6e 28 73 2c 6c 29 7b 69 66 28 74 68 69 73 2e 6c 65 6e 67 74 68 3d 30 2c 6c 21 3d 3d 76 6f 69 64 20 30 29 7b 69 66 28 6c 20 69 6e 73
                                                                                                                                                                                                                                                        Data Ascii: ment.readyState==="loaded"||document.readyState==="interactive"?arguments[0].apply(this,[P]):window.addEventListener("DOMContentLoaded",()=>{arguments[0].apply(this,[P])}))},P.prototype=P.fn={constructor:function(s,l){if(this.length=0,l!==void 0){if(l ins
                                                                                                                                                                                                                                                        2025-01-14 00:44:23 UTC16384INData Raw: 65 6d 65 6e 74 73 5b 6c 5d 2e 6f 70 74 69 6f 6e 73 5b 75 5d 2e 76 61 6c 75 65 29 29 7d 62 72 65 61 6b 3b 63 61 73 65 22 42 55 54 54 4f 4e 22 3a 73 77 69 74 63 68 28 73 2e 65 6c 65 6d 65 6e 74 73 5b 6c 5d 2e 74 79 70 65 29 7b 63 61 73 65 22 72 65 73 65 74 22 3a 63 61 73 65 22 73 75 62 6d 69 74 22 3a 63 61 73 65 22 62 75 74 74 6f 6e 22 3a 64 2e 70 75 73 68 28 73 2e 65 6c 65 6d 65 6e 74 73 5b 6c 5d 2e 6e 61 6d 65 2b 22 3d 22 2b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 73 2e 65 6c 65 6d 65 6e 74 73 5b 6c 5d 2e 76 61 6c 75 65 29 29 7d 7d 72 65 74 75 72 6e 20 64 2e 6a 6f 69 6e 28 22 26 22 29 7d 2c 68 2e 66 6e 2e 73 65 72 69 61 6c 69 7a 65 4f 62 6a 65 63 74 3d 66 75 6e 63 74 69 6f 6e 28 73 2c 6c 29 7b 6c 65 74 20 75 2c 64 3d 5b 5d 3b 66 6f 72 28
                                                                                                                                                                                                                                                        Data Ascii: ements[l].options[u].value))}break;case"BUTTON":switch(s.elements[l].type){case"reset":case"submit":case"button":d.push(s.elements[l].name+"="+encodeURIComponent(s.elements[l].value))}}return d.join("&")},h.fn.serializeObject=function(s,l){let u,d=[];for(
                                                                                                                                                                                                                                                        2025-01-14 00:44:23 UTC16384INData Raw: 65 73 5f 75 72 6c 22 2c 65 2e 6e 28 22 72 65 73 75 6c 74 73 44 69 76 22 29 29 2e 6c 65 6e 67 74 68 3e 30 7c 7c 6e 28 22 2e 61 73 70 5f 65 73 5f 22 2b 65 2e 6f 2e 69 64 2b 22 20 61 22 29 2e 6c 65 6e 67 74 68 3e 30 7c 7c 65 2e 6f 2e 72 65 73 50 61 67 65 2e 75 73 65 41 6a 61 78 26 26 6e 28 65 2e 6f 2e 72 65 73 50 61 67 65 2e 73 65 6c 65 63 74 6f 72 2b 22 61 22 29 2e 6c 65 6e 67 74 68 3e 30 29 26 26 28 65 2e 6f 2e 72 65 64 69 72 65 63 74 4f 6e 43 6c 69 63 6b 26 26 65 2e 6b 74 79 70 65 3d 3d 3d 22 63 6c 69 63 6b 22 26 26 65 2e 6f 2e 74 72 69 67 67 65 72 2e 63 6c 69 63 6b 3d 3d 3d 22 66 69 72 73 74 5f 72 65 73 75 6c 74 22 7c 7c 65 2e 6f 2e 72 65 64 69 72 65 63 74 4f 6e 45 6e 74 65 72 26 26 28 65 2e 6b 74 79 70 65 3d 3d 3d 22 69 6e 70 75 74 22 7c 7c 65 2e 6b 74
                                                                                                                                                                                                                                                        Data Ascii: es_url",e.n("resultsDiv")).length>0||n(".asp_es_"+e.o.id+" a").length>0||e.o.resPage.useAjax&&n(e.o.resPage.selector+"a").length>0)&&(e.o.redirectOnClick&&e.ktype==="click"&&e.o.trigger.click==="first_result"||e.o.redirectOnEnter&&(e.ktype==="input"||e.kt
                                                                                                                                                                                                                                                        2025-01-14 00:44:23 UTC16384INData Raw: 6f 2e 6e 28 22 73 68 6f 77 6d 6f 72 65 22 29 2e 63 73 73 28 22 64 69 73 70 6c 61 79 22 2c 22 62 6c 6f 63 6b 22 29 2c 6e 28 22 73 70 61 6e 22 2c 6f 2e 6e 28 22 73 68 6f 77 6d 6f 72 65 22 29 29 2e 68 74 6d 6c 28 22 28 22 2b 28 5f 2e 66 75 6c 6c 5f 72 65 73 75 6c 74 73 5f 63 6f 75 6e 74 2d 6f 2e 72 65 73 75 6c 74 73 5f 6e 75 6d 29 2b 22 29 22 29 3b 6c 65 74 20 62 3d 6e 28 22 61 22 2c 6f 2e 6e 28 22 73 68 6f 77 6d 6f 72 65 22 29 29 3b 62 2e 61 74 74 72 28 22 68 72 65 66 22 2c 22 22 29 2c 62 2e 6f 66 66 28 29 2c 62 2e 6f 6e 28 6f 2e 63 6c 69 63 6b 54 6f 75 63 68 65 6e 64 2c 66 75 6e 63 74 69 6f 6e 28 6b 29 7b 69 66 28 6b 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 6b 2e 73 74 6f 70 49 6d 6d 65 64 69 61 74 65 50 72 6f 70 61 67 61 74 69 6f 6e 28 29 2c
                                                                                                                                                                                                                                                        Data Ascii: o.n("showmore").css("display","block"),n("span",o.n("showmore")).html("("+(_.full_results_count-o.results_num)+")");let b=n("a",o.n("showmore"));b.attr("href",""),b.off(),b.on(o.clickTouchend,function(k){if(k.preventDefault(),k.stopImmediatePropagation(),
                                                                                                                                                                                                                                                        2025-01-14 00:44:23 UTC16384INData Raw: 74 69 6c 45 78 65 63 75 74 65 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 79 70 65 6f 66 20 74 2e 66 6e 2e 61 73 70 5f 73 65 6c 65 63 74 32 3c 22 75 22 26 26 28 65 2e 73 65 6c 65 63 74 32 6a 51 75 65 72 79 3d 74 2c 6e 28 22 73 65 6c 65 63 74 2e 61 73 70 5f 67 6f 63 68 6f 73 65 6e 2c 20 73 65 6c 65 63 74 2e 61 73 70 5f 67 6f 73 65 6c 65 63 74 32 22 2c 65 2e 6e 28 22 73 65 61 72 63 68 73 65 74 74 69 6e 67 73 22 29 29 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 28 74 68 69 73 29 2e 72 65 6d 6f 76 65 41 74 74 72 28 22 64 61 74 61 2d 61 73 70 5f 73 65 6c 65 63 74 32 2d 69 64 22 29 2c 6e 28 74 68 69 73 29 2e 66 69 6e 64 28 27 6f 70 74 69 6f 6e 5b 76 61 6c 75 65 3d 22 22 5d 27 29 2e 76 61 6c 28 22 5f 5f 61 6e 79 5f 5f 22 29 2c 65 2e 73 65 6c 65
                                                                                                                                                                                                                                                        Data Ascii: tilExecute(function(t){typeof t.fn.asp_select2<"u"&&(e.select2jQuery=t,n("select.asp_gochosen, select.asp_goselect2",e.n("searchsettings")).forEach(function(){n(this).removeAttr("data-asp_select2-id"),n(this).find('option[value=""]').val("__any__"),e.sele
                                                                                                                                                                                                                                                        2025-01-14 00:44:23 UTC16384INData Raw: 2d 63 6f 6d 70 61 63 74 2d 77 22 29 2b 22 70 78 22 7d 29 2c 65 2e 6e 28 22 74 72 79 74 68 69 73 22 29 2e 63 73 73 28 7b 6c 65 66 74 3a 65 2e 6e 28 22 73 65 61 72 63 68 22 29 2e 70 6f 73 69 74 69 6f 6e 28 29 2e 6c 65 66 74 2c 64 69 73 70 6c 61 79 3a 22 6e 6f 6e 65 22 7d 29 2c 65 2e 6f 2e 63 6f 6d 70 61 63 74 2e 6f 76 65 72 6c 61 79 26 26 28 65 2e 6e 28 22 73 65 61 72 63 68 22 29 2e 63 73 73 28 22 7a 2d 69 6e 64 65 78 22 2c 22 22 29 2c 65 2e 6e 28 22 73 65 61 72 63 68 73 65 74 74 69 6e 67 73 22 29 2e 63 73 73 28 22 7a 2d 69 6e 64 65 78 22 2c 22 22 29 2c 65 2e 6e 28 22 72 65 73 75 6c 74 73 44 69 76 22 29 2e 63 73 73 28 22 7a 2d 69 6e 64 65 78 22 2c 22 22 29 2c 65 2e 6e 28 22 74 72 79 74 68 69 73 22 29 2e 63 73 73 28 22 7a 2d 69 6e 64 65 78 22 2c 22 22 29 2c
                                                                                                                                                                                                                                                        Data Ascii: -compact-w")+"px"}),e.n("trythis").css({left:e.n("search").position().left,display:"none"}),e.o.compact.overlay&&(e.n("search").css("z-index",""),e.n("searchsettings").css("z-index",""),e.n("resultsDiv").css("z-index",""),e.n("trythis").css("z-index",""),
                                                                                                                                                                                                                                                        2025-01-14 00:44:23 UTC16384INData Raw: 70 78 22 7d 29 2c 65 2e 6e 28 22 72 65 73 75 6c 74 73 22 29 2e 63 73 73 28 7b 68 65 69 67 68 74 3a 22 61 75 74 6f 22 7d 29 29 2c 65 2e 61 64 64 41 6e 69 6d 61 74 69 6f 6e 28 29 2c 65 2e 66 69 78 52 65 73 75 6c 74 73 50 6f 73 69 74 69 6f 6e 28 21 30 29 2c 65 2e 73 65 61 72 63 68 69 6e 67 3d 21 31 2c 65 2e 69 6e 69 74 50 6f 6c 61 72 6f 69 64 45 76 65 6e 74 73 28 74 29 7d 2c 73 2e 70 6c 75 67 69 6e 2e 69 6e 69 74 50 6f 6c 61 72 6f 69 64 45 76 65 6e 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6c 65 74 20 74 3d 74 68 69 73 2c 69 3d 31 2c 61 3d 22 2e 70 68 6f 74 6f 73 74 61 63 6b 3e 6e 61 76 20 73 70 61 6e 22 3b 65 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 3e 31 26 26 6e 28 74 68 69 73 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 70 68 6f
                                                                                                                                                                                                                                                        Data Ascii: px"}),e.n("results").css({height:"auto"})),e.addAnimation(),e.fixResultsPosition(!0),e.searching=!1,e.initPolaroidEvents(t)},s.plugin.initPolaroidEvents=function(e){let t=this,i=1,a=".photostack>nav span";e.forEach(function(){i>1&&n(this).removeClass("pho
                                                                                                                                                                                                                                                        2025-01-14 00:44:23 UTC13548INData Raw: 29 2c 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 74 29 3b 6c 65 74 20 63 3d 74 68 69 73 3b 74 3d 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 28 63 29 2e 66 69 6e 64 28 27 69 6e 70 75 74 5b 74 79 70 65 3d 22 63 68 65 63 6b 62 6f 78 22 5d 27 29 2e 74 72 69 67 67 65 72 28 22 61 73 70 5f 63 68 62 78 5f 63 68 61 6e 67 65 22 29 7d 2c 35 30 29 7d 29 2c 6e 28 22 64 69 76 2e 61 73 70 5f 6f 70 74 69 6f 6e 22 2c 65 2e 6e 28 22 73 65 61 72 63 68 73 65 74 74 69 6e 67 73 22 29 29 2e 6f 6e 28 22 6b 65 79 75 70 22 2c 66 75 6e 63 74 69 6f 6e 28 6f 29 7b 6f 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 6c 65 74 20 63 3d 6f 2e 6b 65 79 43 6f 64 65 7c 7c 6f 2e 77 68 69 63 68 3b 28 63 3d 3d 3d 31 33 7c 7c 63 3d 3d 3d 33 32 29 26 26 6e 28 74 68 69
                                                                                                                                                                                                                                                        Data Ascii: ),clearTimeout(t);let c=this;t=setTimeout(function(){n(c).find('input[type="checkbox"]').trigger("asp_chbx_change")},50)}),n("div.asp_option",e.n("searchsettings")).on("keyup",function(o){o.preventDefault();let c=o.keyCode||o.which;(c===13||c===32)&&n(thi


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        24192.168.2.54982034.107.218.2514435908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-14 00:44:22 UTC721OUTGET /eu01/v.gif?cd=0&a=806437&d=cyberfolks.pl&u=D8D52097AF3E8D07C985D8A8BEAD5DDC6&h=5c5e848ec71e3e3209b309ec71799ed3&t=false HTTP/1.1
                                                                                                                                                                                                                                                        Host: dev.visualwebsiteoptimizer.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                        Referer: https://cyberfolks.pl/pomoc/blad-404/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2025-01-14 00:44:23 UTC387INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        date: Tue, 14 Jan 2025 00:44:22 GMT
                                                                                                                                                                                                                                                        content-type: image/gif
                                                                                                                                                                                                                                                        cache-control: public, max-age=43200
                                                                                                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                                                                                                        Content-Length: 35
                                                                                                                                                                                                                                                        access-control-allow-origin: *
                                                                                                                                                                                                                                                        server: gbel02c
                                                                                                                                                                                                                                                        via: 1.1 google
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        2025-01-14 00:44:23 UTC35INData Raw: 47 49 46 38 39 61 01 00 01 00 80 ff 00 ff ff ff 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                        Data Ascii: GIF89a,D;


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        25192.168.2.549816193.218.154.514435908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-14 00:44:22 UTC658OUTGET /wp-content/themes/cyberfolks/new/dist/js/layouts/main/script.min.js?ver=20250110141142 HTTP/1.1
                                                                                                                                                                                                                                                        Host: cyberfolks.pl
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                        Referer: https://cyberfolks.pl/pomoc/blad-404/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        Cookie: PHPSESSID=gnhkm9algq7aosgtrd6tec0gvk
                                                                                                                                                                                                                                                        2025-01-14 00:44:23 UTC721INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        cache-control: public, max-age=2592000
                                                                                                                                                                                                                                                        expires: Thu, 13 Feb 2025 00:44:23 GMT
                                                                                                                                                                                                                                                        content-type: text/javascript
                                                                                                                                                                                                                                                        last-modified: Mon, 25 Nov 2024 09:07:20 GMT
                                                                                                                                                                                                                                                        etag: "32bee-67443e48-62c64a4d9663f1ae;;;"
                                                                                                                                                                                                                                                        accept-ranges: bytes
                                                                                                                                                                                                                                                        content-length: 207854
                                                                                                                                                                                                                                                        date: Tue, 14 Jan 2025 00:44:23 GMT
                                                                                                                                                                                                                                                        server: LiteSpeed
                                                                                                                                                                                                                                                        strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                                        x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                                                                                                        content-security-policy: frame-ancestors 'self';
                                                                                                                                                                                                                                                        referrer-policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                        2025-01-14 00:44:23 UTC647INData Raw: 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 73 63 72 69 70 74 2e 6d 69 6e 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 2c 74 3d 7b 35 33 33 34 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 24 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 24 28 22 2e 61 63 63 6f 72 64 69 6f 6e 22 29 2e 6f 6e 28 22 68 69 64 65 2e 62 73 2e 63 6f 6c 6c 61 70 73 65 22 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 24 28 65 2e 74 61 72 67 65 74 29 2e 70 61 72 65 6e 74 73 28 22 2e 63 61 72 64 22 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 69 73 2d 61 63 74 69 76 65 22 29 7d 29 29 2c 24 28 22 2e 61 63 63 6f 72 64 69 6f
                                                                                                                                                                                                                                                        Data Ascii: /*! For license information please see script.min.js.LICENSE.txt */!function(){var e,t={5334:function(){$(document).ready((function(){$(".accordion").on("hide.bs.collapse",(function(e){$(e.target).parents(".card").removeClass("is-active")})),$(".accordio
                                                                                                                                                                                                                                                        2025-01-14 00:44:23 UTC14994INData Raw: 6c 22 5d 27 29 2e 6f 6e 28 22 63 68 61 6e 67 65 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3b 65 3d 24 28 74 68 69 73 29 2c 24 28 65 29 2e 69 73 28 22 3a 63 68 65 63 6b 65 64 22 29 3f 24 28 65 29 2e 70 61 72 65 6e 74 73 28 22 66 6f 72 6d 22 29 2e 66 69 6e 64 28 27 69 6e 70 75 74 5b 74 79 70 65 3d 22 63 68 65 63 6b 62 6f 78 22 5d 27 29 2e 70 72 6f 70 28 22 63 68 65 63 6b 65 64 22 2c 21 30 29 3a 24 28 65 29 2e 70 61 72 65 6e 74 73 28 22 66 6f 72 6d 22 29 2e 66 69 6e 64 28 27 69 6e 70 75 74 5b 74 79 70 65 3d 22 63 68 65 63 6b 62 6f 78 22 5d 27 29 2e 70 72 6f 70 28 22 63 68 65 63 6b 65 64 22 2c 21 31 29 7d 29 29 2c 24 28 27 69 6e 70 75 74 5b 74 79 70 65 3d 22 63 68 65 63 6b 62 6f 78 22 5d 27 29 2e 6f 6e 28 22 63 68 61 6e 67 65 22 2c 28 66 75 6e
                                                                                                                                                                                                                                                        Data Ascii: l"]').on("change",(function(){var e;e=$(this),$(e).is(":checked")?$(e).parents("form").find('input[type="checkbox"]').prop("checked",!0):$(e).parents("form").find('input[type="checkbox"]').prop("checked",!1)})),$('input[type="checkbox"]').on("change",(fun
                                                                                                                                                                                                                                                        2025-01-14 00:44:23 UTC16384INData Raw: 3d 69 2e 63 61 6c 6c 28 65 2c 74 7c 7c 22 64 65 66 61 75 6c 74 22 29 3b 69 66 28 22 6f 62 6a 65 63 74 22 21 3d 62 28 6e 29 29 72 65 74 75 72 6e 20 6e 3b 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 40 40 74 6f 50 72 69 6d 69 74 69 76 65 20 6d 75 73 74 20 72 65 74 75 72 6e 20 61 20 70 72 69 6d 69 74 69 76 65 20 76 61 6c 75 65 2e 22 29 7d 72 65 74 75 72 6e 28 22 73 74 72 69 6e 67 22 3d 3d 3d 74 3f 53 74 72 69 6e 67 3a 4e 75 6d 62 65 72 29 28 65 29 7d 28 65 2c 22 73 74 72 69 6e 67 22 29 3b 72 65 74 75 72 6e 22 73 79 6d 62 6f 6c 22 3d 3d 62 28 74 29 3f 74 3a 53 74 72 69 6e 67 28 74 29 7d 6e 65 77 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 29 7b 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 21 28 65 20 69 6e
                                                                                                                                                                                                                                                        Data Ascii: =i.call(e,t||"default");if("object"!=b(n))return n;throw new TypeError("@@toPrimitive must return a primitive value.")}return("string"===t?String:Number)(e)}(e,"string");return"symbol"==b(t)?t:String(t)}new(function(){function e(){!function(e,t){if(!(e in
                                                                                                                                                                                                                                                        2025-01-14 00:44:23 UTC16384INData Raw: 28 65 29 2e 63 73 73 28 22 74 72 61 6e 73 69 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 22 29 2c 6e 3d 74 28 65 29 2e 63 73 73 28 22 74 72 61 6e 73 69 74 69 6f 6e 2d 64 65 6c 61 79 22 29 2c 6f 3d 70 61 72 73 65 46 6c 6f 61 74 28 69 29 2c 72 3d 70 61 72 73 65 46 6c 6f 61 74 28 6e 29 3b 72 65 74 75 72 6e 20 6f 7c 7c 72 3f 28 69 3d 69 2e 73 70 6c 69 74 28 22 2c 22 29 5b 30 5d 2c 6e 3d 6e 2e 73 70 6c 69 74 28 22 2c 22 29 5b 30 5d 2c 28 70 61 72 73 65 46 6c 6f 61 74 28 69 29 2b 70 61 72 73 65 46 6c 6f 61 74 28 6e 29 29 2a 75 29 3a 30 7d 2c 72 65 66 6c 6f 77 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 6f 66 66 73 65 74 48 65 69 67 68 74 7d 2c 74 72 69 67 67 65 72 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74
                                                                                                                                                                                                                                                        Data Ascii: (e).css("transition-duration"),n=t(e).css("transition-delay"),o=parseFloat(i),r=parseFloat(n);return o||r?(i=i.split(",")[0],n=n.split(",")[0],(parseFloat(i)+parseFloat(n))*u):0},reflow:function(e){return e.offsetHeight},triggerTransitionEnd:function(e){t
                                                                                                                                                                                                                                                        2025-01-14 00:44:23 UTC16384INData Raw: 79 26 26 28 69 3d 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 70 61 72 65 6e 74 5b 30 5d 29 29 3a 69 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 70 61 72 65 6e 74 29 3b 76 61 72 20 6f 3d 27 5b 64 61 74 61 2d 74 6f 67 67 6c 65 3d 22 63 6f 6c 6c 61 70 73 65 22 5d 5b 64 61 74 61 2d 70 61 72 65 6e 74 3d 22 27 2b 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 70 61 72 65 6e 74 2b 27 22 5d 27 2c 72 3d 5b 5d 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 69 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 6f 29 29 3b 72 65 74 75 72 6e 20 74 28 72 29 2e 65 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 2c 69 29 7b 6e 2e 5f 61 64 64 41 72 69 61 41 6e 64 43 6f 6c 6c 61 70 73 65 64 43 6c 61 73 73 28 65 2e 5f 67 65 74 54
                                                                                                                                                                                                                                                        Data Ascii: y&&(i=this._config.parent[0])):i=document.querySelector(this._config.parent);var o='[data-toggle="collapse"][data-parent="'+this._config.parent+'"]',r=[].slice.call(i.querySelectorAll(o));return t(r).each((function(t,i){n._addAriaAndCollapsedClass(e._getT
                                                                                                                                                                                                                                                        2025-01-14 00:44:23 UTC16384INData Raw: 69 65 6e 74 52 65 63 74 28 29 2e 77 69 64 74 68 2d 65 2e 63 6c 69 65 6e 74 57 69 64 74 68 3b 72 65 74 75 72 6e 20 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 65 29 2c 74 7d 2c 65 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 3d 66 75 6e 63 74 69 6f 6e 28 69 2c 6e 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6f 3d 74 28 74 68 69 73 29 2e 64 61 74 61 28 24 65 29 2c 72 3d 73 28 7b 7d 2c 46 65 2c 74 28 74 68 69 73 29 2e 64 61 74 61 28 29 2c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 69 26 26 69 3f 69 3a 7b 7d 29 3b 69 66 28 6f 7c 7c 28 6f 3d 6e 65 77 20 65 28 74 68 69 73 2c 72 29 2c 74 28 74 68 69 73 29 2e 64 61 74 61 28 24 65 2c 6f 29 29 2c 22 73 74 72
                                                                                                                                                                                                                                                        Data Ascii: ientRect().width-e.clientWidth;return document.body.removeChild(e),t},e._jQueryInterface=function(i,n){return this.each((function(){var o=t(this).data($e),r=s({},Fe,t(this).data(),"object"==typeof i&&i?i:{});if(o||(o=new e(this,r),t(this).data($e,o)),"str
                                                                                                                                                                                                                                                        2025-01-14 00:44:23 UTC16384INData Raw: 73 2e 5f 73 63 72 6f 6c 6c 45 6c 65 6d 65 6e 74 2e 77 69 6e 64 6f 77 3f 52 74 2e 4f 46 46 53 45 54 3a 52 74 2e 50 4f 53 49 54 49 4f 4e 2c 6e 3d 22 61 75 74 6f 22 3d 3d 3d 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 6d 65 74 68 6f 64 3f 69 3a 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 6d 65 74 68 6f 64 2c 6f 3d 6e 3d 3d 3d 52 74 2e 50 4f 53 49 54 49 4f 4e 3f 74 68 69 73 2e 5f 67 65 74 53 63 72 6f 6c 6c 54 6f 70 28 29 3a 30 3b 74 68 69 73 2e 5f 6f 66 66 73 65 74 73 3d 5b 5d 2c 74 68 69 73 2e 5f 74 61 72 67 65 74 73 3d 5b 5d 2c 74 68 69 73 2e 5f 73 63 72 6f 6c 6c 48 65 69 67 68 74 3d 74 68 69 73 2e 5f 67 65 74 53 63 72 6f 6c 6c 48 65 69 67 68 74 28 29 2c 5b 5d 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c
                                                                                                                                                                                                                                                        Data Ascii: s._scrollElement.window?Rt.OFFSET:Rt.POSITION,n="auto"===this._config.method?i:this._config.method,o=n===Rt.POSITION?this._getScrollTop():0;this._offsets=[],this._targets=[],this._scrollHeight=this._getScrollHeight(),[].slice.call(document.querySelectorAl
                                                                                                                                                                                                                                                        2025-01-14 00:44:23 UTC16384INData Raw: 3a 22 72 74 6c 22 2c 74 65 78 74 44 69 72 65 63 74 69 6f 6e 4c 74 72 3a 22 74 78 74 2d 64 69 72 2d 6c 74 72 22 2c 74 65 78 74 44 69 72 65 63 74 69 6f 6e 52 74 6c 3a 22 74 78 74 2d 64 69 72 2d 72 74 6c 22 2c 64 72 61 67 67 61 62 6c 65 3a 22 64 72 61 67 67 61 62 6c 65 22 2c 64 72 61 67 3a 22 73 74 61 74 65 2d 64 72 61 67 22 2c 74 61 70 3a 22 73 74 61 74 65 2d 74 61 70 22 2c 61 63 74 69 76 65 3a 22 61 63 74 69 76 65 22 2c 74 6f 6f 6c 74 69 70 3a 22 74 6f 6f 6c 74 69 70 22 2c 70 69 70 73 3a 22 70 69 70 73 22 2c 70 69 70 73 48 6f 72 69 7a 6f 6e 74 61 6c 3a 22 70 69 70 73 2d 68 6f 72 69 7a 6f 6e 74 61 6c 22 2c 70 69 70 73 56 65 72 74 69 63 61 6c 3a 22 70 69 70 73 2d 76 65 72 74 69 63 61 6c 22 2c 6d 61 72 6b 65 72 3a 22 6d 61 72 6b 65 72 22 2c 6d 61 72 6b 65 72
                                                                                                                                                                                                                                                        Data Ascii: :"rtl",textDirectionLtr:"txt-dir-ltr",textDirectionRtl:"txt-dir-rtl",draggable:"draggable",drag:"state-drag",tap:"state-tap",active:"active",tooltip:"tooltip",pips:"pips",pipsHorizontal:"pips-horizontal",pipsVertical:"pips-vertical",marker:"marker",marker
                                                                                                                                                                                                                                                        2025-01-14 00:44:23 UTC16384INData Raw: 20 72 3d 6f 2e 73 70 6c 69 74 28 22 2e 22 29 5b 30 5d 3b 65 3d 3d 3d 72 26 26 4e 5b 6f 5d 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 63 61 6c 6c 28 4d 65 2c 41 2e 6d 61 70 28 69 2e 66 6f 72 6d 61 74 2e 74 6f 29 2c 74 2c 41 2e 73 6c 69 63 65 28 29 2c 6e 7c 7c 21 31 2c 78 2e 73 6c 69 63 65 28 29 2c 4d 65 29 7d 29 29 7d 29 29 7d 66 75 6e 63 74 69 6f 6e 20 62 65 28 65 2c 74 2c 6e 2c 6f 2c 72 2c 73 29 7b 76 61 72 20 61 3b 72 65 74 75 72 6e 20 66 2e 6c 65 6e 67 74 68 3e 31 26 26 21 69 2e 65 76 65 6e 74 73 2e 75 6e 63 6f 6e 73 74 72 61 69 6e 65 64 26 26 28 6f 26 26 74 3e 30 26 26 28 61 3d 4f 2e 67 65 74 41 62 73 6f 6c 75 74 65 44 69 73 74 61 6e 63 65 28 65 5b 74 2d 31 5d 2c 69 2e 6d 61 72 67 69 6e 2c 21 31 29 2c 6e 3d 4d 61 74 68 2e
                                                                                                                                                                                                                                                        Data Ascii: r=o.split(".")[0];e===r&&N[o].forEach((function(e){e.call(Me,A.map(i.format.to),t,A.slice(),n||!1,x.slice(),Me)}))}))}function be(e,t,n,o,r,s){var a;return f.length>1&&!i.events.unconstrained&&(o&&t>0&&(a=O.getAbsoluteDistance(e[t-1],i.margin,!1),n=Math.
                                                                                                                                                                                                                                                        2025-01-14 00:44:23 UTC16384INData Raw: 74 68 2e 6d 61 78 28 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 63 6c 69 65 6e 74 48 65 69 67 68 74 2c 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 48 65 69 67 68 74 7c 7c 30 29 3a 4d 61 74 68 2e 6d 61 78 28 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 63 6c 69 65 6e 74 57 69 64 74 68 2c 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 57 69 64 74 68 7c 7c 30 29 29 2f 31 30 30 2a 72 3b 72 65 74 75 72 6e 20 72 7d 28 65 2c 6f 2c 74 2c 69 29 7d 29 29 7d 29 29 2c 63 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 65 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 69 2c 6e 29 7b 47 28 69 29 26 26 28 6f 5b 74 5d 2b 3d 69 2a 28 22 2d 22 3d 3d 3d 65 5b 6e 2d 31 5d 3f 2d 31 3a 31 29 29 7d 29
                                                                                                                                                                                                                                                        Data Ascii: th.max(document.documentElement.clientHeight,window.innerHeight||0):Math.max(document.documentElement.clientWidth,window.innerWidth||0))/100*r;return r}(e,o,t,i)}))})),c.forEach((function(e,t){e.forEach((function(i,n){G(i)&&(o[t]+=i*("-"===e[n-1]?-1:1))})


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        26192.168.2.549815193.218.154.514435908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-14 00:44:22 UTC650OUTGET /wp-content/themes/cyberfolks/includes4hosting/cbr/js/signupForm.js?ver=?v=1.20 HTTP/1.1
                                                                                                                                                                                                                                                        Host: cyberfolks.pl
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                        Referer: https://cyberfolks.pl/pomoc/blad-404/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        Cookie: PHPSESSID=gnhkm9algq7aosgtrd6tec0gvk
                                                                                                                                                                                                                                                        2025-01-14 00:44:23 UTC718INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        cache-control: public, max-age=2592000
                                                                                                                                                                                                                                                        expires: Thu, 13 Feb 2025 00:44:23 GMT
                                                                                                                                                                                                                                                        content-type: text/javascript
                                                                                                                                                                                                                                                        last-modified: Wed, 13 Mar 2024 12:02:32 GMT
                                                                                                                                                                                                                                                        etag: "1c97-65f195d8-5d2f195a02873d5c;;;"
                                                                                                                                                                                                                                                        accept-ranges: bytes
                                                                                                                                                                                                                                                        content-length: 7319
                                                                                                                                                                                                                                                        date: Tue, 14 Jan 2025 00:44:23 GMT
                                                                                                                                                                                                                                                        server: LiteSpeed
                                                                                                                                                                                                                                                        strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                                        x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                                                                                                        content-security-policy: frame-ancestors 'self';
                                                                                                                                                                                                                                                        referrer-policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                        2025-01-14 00:44:23 UTC650INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 24 29 20 7b 0a 0a 09 66 75 6e 63 74 69 6f 6e 20 63 68 65 63 6b 46 6f 72 6d 55 73 65 72 6e 61 6d 65 28 6e 61 6d 65 29 20 7b 0a 0a 09 09 72 65 74 75 72 6e 20 24 2e 61 6a 61 78 28 7b 0a 09 09 09 75 72 6c 3a 20 22 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 74 68 65 6d 65 73 2f 63 79 62 65 72 66 6f 6c 6b 73 2f 69 6e 63 6c 75 64 65 73 34 68 6f 73 74 69 6e 67 2f 63 62 72 2f 61 6a 61 78 2f 63 68 65 63 6b 46 69 72 73 74 4e 61 6d 65 2e 70 68 70 22 2c 0a 09 09 09 74 79 70 65 3a 20 22 50 4f 53 54 22 2c 0a 09 09 09 61 73 79 6e 63 3a 20 74 72 75 65 2c 0a 09 09 09 64 61 74 61 3a 20 7b 76 61 6c 75 65 3a 6e 61 6d 65 7d 2c 0a 09 09 7d 29 3b 0a 09 7d 0a 0a 09 66 75 6e 63 74 69 6f 6e 20 63 68 65 63 6b 46 6f 72 6d 53 75 72 6e 61 6d 65 28 73 75 72 6e 61
                                                                                                                                                                                                                                                        Data Ascii: (function($) {function checkFormUsername(name) {return $.ajax({url: "/wp-content/themes/cyberfolks/includes4hosting/cbr/ajax/checkFirstName.php",type: "POST",async: true,data: {value:name},});}function checkFormSurname(surna
                                                                                                                                                                                                                                                        2025-01-14 00:44:23 UTC6669INData Raw: 6f 72 6d 53 69 74 65 55 72 6c 28 75 72 6c 29 20 7b 0a 09 09 72 65 74 75 72 6e 20 24 2e 61 6a 61 78 28 7b 0a 09 09 09 75 72 6c 3a 20 22 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 74 68 65 6d 65 73 2f 63 79 62 65 72 66 6f 6c 6b 73 2f 69 6e 63 6c 75 64 65 73 34 68 6f 73 74 69 6e 67 2f 63 62 72 2f 61 6a 61 78 2f 63 68 65 63 6b 53 69 74 65 55 72 6c 2e 70 68 70 22 2c 0a 09 09 09 74 79 70 65 3a 20 22 50 4f 53 54 22 2c 0a 09 09 09 61 73 79 6e 63 3a 20 74 72 75 65 2c 0a 09 09 09 64 61 74 61 3a 20 7b 76 61 6c 75 65 3a 75 72 6c 7d 2c 0a 09 09 7d 29 3b 0a 09 7d 0a 0a 09 66 75 6e 63 74 69 6f 6e 20 63 68 65 63 6b 46 6f 72 6d 50 68 6f 6e 65 28 75 72 6c 29 20 7b 0a 09 09 72 65 74 75 72 6e 20 24 2e 61 6a 61 78 28 7b 0a 09 09 09 75 72 6c 3a 20 22 2f 77 70 2d 63 6f 6e 74 65 6e 74
                                                                                                                                                                                                                                                        Data Ascii: ormSiteUrl(url) {return $.ajax({url: "/wp-content/themes/cyberfolks/includes4hosting/cbr/ajax/checkSiteUrl.php",type: "POST",async: true,data: {value:url},});}function checkFormPhone(url) {return $.ajax({url: "/wp-content


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        27192.168.2.549819193.218.154.514435908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-14 00:44:22 UTC732OUTGET /wp-content/themes/cyberfolks/includes4hosting/cbr/js/appInitForm.js?ver=?v=1.00 HTTP/1.1
                                                                                                                                                                                                                                                        Host: cyberfolks.pl
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                        Referer: https://cyberfolks.pl/pomoc/blad-404/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        Cookie: PHPSESSID=gnhkm9algq7aosgtrd6tec0gvk; _vwo_uuid_v2=D8D52097AF3E8D07C985D8A8BEAD5DDC6|5c5e848ec71e3e3209b309ec71799ed3
                                                                                                                                                                                                                                                        2025-01-14 00:44:23 UTC717INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        cache-control: public, max-age=2592000
                                                                                                                                                                                                                                                        expires: Thu, 13 Feb 2025 00:44:23 GMT
                                                                                                                                                                                                                                                        content-type: text/javascript
                                                                                                                                                                                                                                                        last-modified: Wed, 13 Mar 2024 12:02:32 GMT
                                                                                                                                                                                                                                                        etag: "7a2-65f195d8-d1dd3197de9f767e;;;"
                                                                                                                                                                                                                                                        accept-ranges: bytes
                                                                                                                                                                                                                                                        content-length: 1954
                                                                                                                                                                                                                                                        date: Tue, 14 Jan 2025 00:44:23 GMT
                                                                                                                                                                                                                                                        server: LiteSpeed
                                                                                                                                                                                                                                                        strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                                        x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                                                                                                        content-security-policy: frame-ancestors 'self';
                                                                                                                                                                                                                                                        referrer-policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                        2025-01-14 00:44:23 UTC651INData Raw: 24 28 20 64 6f 63 75 6d 65 6e 74 20 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 0d 0a 20 20 20 20 28 66 75 6e 63 74 69 6f 6e 28 24 29 20 7b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 69 66 28 20 24 28 27 2e 61 70 70 2d 69 6e 69 74 2d 66 6f 72 6d 27 29 2e 6c 65 6e 67 74 68 20 3e 20 30 20 29 7b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 24 28 20 22 2e 61 70 70 2d 69 6e 69 74 2d 66 6f 72 6d 22 20 29 2e 6f 6e 28 20 22 63 6c 69 63 6b 22 2c 20 22 62 75 74 74 6f 6e 5b 74 79 70 65 3d 73 75 62 6d 69 74 5d 22 2c 20 66 75 6e 63 74 69 6f 6e 28 65 29 20 7b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 65 6c 20 3d
                                                                                                                                                                                                                                                        Data Ascii: $( document ).ready(function() { (function($) { if( $('.app-init-form').length > 0 ){ $( ".app-init-form" ).on( "click", "button[type=submit]", function(e) { e.preventDefault(); var el =
                                                                                                                                                                                                                                                        2025-01-14 00:44:23 UTC1303INData Raw: 28 74 68 69 73 29 2e 63 6c 6f 73 65 73 74 28 27 2e 66 6f 72 6d 2d 67 72 6f 75 70 27 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 27 68 61 73 2d 65 72 72 6f 72 27 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 3b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 24 2e 61 6a 61 78 28 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 75 72 6c 3a 20 22 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 74 68 65 6d 65 73 2f 63 79 62 65 72 66 6f 6c 6b 73 2f 69 6e 63 6c 75 64 65 73 34 68 6f 73 74 69 6e 67 2f 63 62 72 2f 61 6a 61 78 2f 69 6e 69 74 41 70 70 2e 70 68 70 22 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 61 73 79 6e 63 3a 20 74 72 75 65 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: (this).closest('.form-group').removeClass('has-error'); }); $.ajax({ url: "/wp-content/themes/cyberfolks/includes4hosting/cbr/ajax/initApp.php", async: true,


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        28192.168.2.549818193.218.154.514435908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-14 00:44:22 UTC731OUTGET /wp-content/themes/cyberfolks/includes4hosting/cbr/js/helpCenter.js?ver=?v=1.02 HTTP/1.1
                                                                                                                                                                                                                                                        Host: cyberfolks.pl
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                        Referer: https://cyberfolks.pl/pomoc/blad-404/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        Cookie: PHPSESSID=gnhkm9algq7aosgtrd6tec0gvk; _vwo_uuid_v2=D8D52097AF3E8D07C985D8A8BEAD5DDC6|5c5e848ec71e3e3209b309ec71799ed3
                                                                                                                                                                                                                                                        2025-01-14 00:44:23 UTC717INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        cache-control: public, max-age=2592000
                                                                                                                                                                                                                                                        expires: Thu, 13 Feb 2025 00:44:23 GMT
                                                                                                                                                                                                                                                        content-type: text/javascript
                                                                                                                                                                                                                                                        last-modified: Wed, 13 Mar 2024 12:02:32 GMT
                                                                                                                                                                                                                                                        etag: "422-65f195d8-bb4cf8390bc14ac3;;;"
                                                                                                                                                                                                                                                        accept-ranges: bytes
                                                                                                                                                                                                                                                        content-length: 1058
                                                                                                                                                                                                                                                        date: Tue, 14 Jan 2025 00:44:23 GMT
                                                                                                                                                                                                                                                        server: LiteSpeed
                                                                                                                                                                                                                                                        strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                                        x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                                                                                                        content-security-policy: frame-ancestors 'self';
                                                                                                                                                                                                                                                        referrer-policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                        2025-01-14 00:44:23 UTC651INData Raw: 24 28 20 64 6f 63 75 6d 65 6e 74 20 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 0d 0a 20 20 20 20 28 66 75 6e 63 74 69 6f 6e 28 24 29 20 7b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 69 66 28 20 24 28 27 2e 68 65 6c 70 5f 5f 63 65 6e 74 65 72 5f 5f 70 61 6e 65 6c 5f 5f 73 65 6c 65 63 74 69 6f 6e 27 29 2e 6c 65 6e 67 74 68 20 3e 20 30 20 29 7b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 71 75 65 72 79 53 74 72 69 6e 67 20 3d 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 75 72 6c 50 61 72 61 6d 73 20 3d 20 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 28 71 75 65 72 79 53 74 72 69 6e 67 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 76
                                                                                                                                                                                                                                                        Data Ascii: $( document ).ready(function() { (function($) { if( $('.help__center__panel__selection').length > 0 ){ var queryString = window.location.search; var urlParams = new URLSearchParams(queryString); v
                                                                                                                                                                                                                                                        2025-01-14 00:44:23 UTC407INData Raw: 67 65 72 28 22 63 6c 69 63 6b 22 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 28 74 61 62 20 3d 3d 3d 20 27 57 65 62 41 73 27 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 24 28 27 2e 74 61 62 5f 5f 68 65 61 64 65 72 20 2e 74 61 62 5f 5f 74 69 74 6c 65 3a 63 6f 6e 74 61 69 6e 73 28 22 57 65 62 41 73 22 29 27 29 2e 74 72 69 67 67 65 72 28 22 63 6c 69 63 6b 22 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 24 28 22 2e 74 61 62 5f 5f 68 65 61 64 65 72 22 29 2e 6f 6e 28 20 22 63 6c 69 63 6b 22 2c 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 74 61 62 20 3d 20 24 28 74 68 69
                                                                                                                                                                                                                                                        Data Ascii: ger("click"); } if(tab === 'WebAs') { $('.tab__header .tab__title:contains("WebAs")').trigger("click"); } $(".tab__header").on( "click", function() { var tab = $(thi


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        29192.168.2.549821193.218.154.514435908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-14 00:44:22 UTC508OUTGET /wp-content/uploads/2024/02/icon_facebook.svg HTTP/1.1
                                                                                                                                                                                                                                                        Host: cyberfolks.pl
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        Cookie: PHPSESSID=gnhkm9algq7aosgtrd6tec0gvk; _vwo_uuid_v2=D8D52097AF3E8D07C985D8A8BEAD5DDC6|5c5e848ec71e3e3209b309ec71799ed3
                                                                                                                                                                                                                                                        2025-01-14 00:44:23 UTC714INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        cache-control: public, max-age=2592000
                                                                                                                                                                                                                                                        expires: Thu, 13 Feb 2025 00:44:23 GMT
                                                                                                                                                                                                                                                        content-type: image/svg+xml
                                                                                                                                                                                                                                                        last-modified: Wed, 13 Mar 2024 12:03:07 GMT
                                                                                                                                                                                                                                                        etag: "17e-65f195fb-80d88cde6c6a7182;;;"
                                                                                                                                                                                                                                                        accept-ranges: bytes
                                                                                                                                                                                                                                                        content-length: 382
                                                                                                                                                                                                                                                        date: Tue, 14 Jan 2025 00:44:23 GMT
                                                                                                                                                                                                                                                        server: LiteSpeed
                                                                                                                                                                                                                                                        strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                                        x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                                                                                                        content-security-policy: frame-ancestors 'self';
                                                                                                                                                                                                                                                        referrer-policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                        2025-01-14 00:44:23 UTC382INData Raw: 3c 73 76 67 20 69 64 3d 22 57 61 72 73 74 77 61 5f 31 22 20 64 61 74 61 2d 6e 61 6d 65 3d 22 57 61 72 73 74 77 61 20 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 35 31 32 20 35 31 32 22 3e 3c 64 65 66 73 3e 3c 73 74 79 6c 65 3e 2e 63 6c 73 2d 31 7b 66 69 6c 6c 3a 23 33 65 34 30 33 62 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 64 65 66 73 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 31 22 20 64 3d 22 4d 33 36 31 2c 32 38 32 2e 34 39 6c 31 32 2e 35 32 2d 38 31 2e 36 37 48 32 39 35 2e 31 38 76 2d 35 33 63 30 2d 32 32 2e 33 34 2c 31 30 2e 39 34 2d 34 34 2e 31 32 2c 34 36 2d 34 34 2e 31 32 68 33 35 2e 36 32 56 33 34 2e 31 38 73 2d 33 32 2e 33 33 2d 35
                                                                                                                                                                                                                                                        Data Ascii: <svg id="Warstwa_1" data-name="Warstwa 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 512 512"><defs><style>.cls-1{fill:#3e403b;}</style></defs><path class="cls-1" d="M361,282.49l12.52-81.67H295.18v-53c0-22.34,10.94-44.12,46-44.12h35.62V34.18s-32.33-5


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        30192.168.2.549823193.218.154.514435908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-14 00:44:22 UTC509OUTGET /wp-content/uploads/2024/02/icon_instagram.svg HTTP/1.1
                                                                                                                                                                                                                                                        Host: cyberfolks.pl
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        Cookie: PHPSESSID=gnhkm9algq7aosgtrd6tec0gvk; _vwo_uuid_v2=D8D52097AF3E8D07C985D8A8BEAD5DDC6|5c5e848ec71e3e3209b309ec71799ed3
                                                                                                                                                                                                                                                        2025-01-14 00:44:23 UTC715INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        cache-control: public, max-age=2592000
                                                                                                                                                                                                                                                        expires: Thu, 13 Feb 2025 00:44:23 GMT
                                                                                                                                                                                                                                                        content-type: image/svg+xml
                                                                                                                                                                                                                                                        last-modified: Wed, 13 Mar 2024 12:03:07 GMT
                                                                                                                                                                                                                                                        etag: "568-65f195fb-1948ee8ca59f1627;;;"
                                                                                                                                                                                                                                                        accept-ranges: bytes
                                                                                                                                                                                                                                                        content-length: 1384
                                                                                                                                                                                                                                                        date: Tue, 14 Jan 2025 00:44:23 GMT
                                                                                                                                                                                                                                                        server: LiteSpeed
                                                                                                                                                                                                                                                        strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                                        x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                                                                                                        content-security-policy: frame-ancestors 'self';
                                                                                                                                                                                                                                                        referrer-policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                        2025-01-14 00:44:23 UTC653INData Raw: 3c 73 76 67 20 69 64 3d 22 57 61 72 73 74 77 61 5f 31 22 20 64 61 74 61 2d 6e 61 6d 65 3d 22 57 61 72 73 74 77 61 20 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 35 31 32 20 35 31 32 22 3e 3c 64 65 66 73 3e 3c 73 74 79 6c 65 3e 2e 63 6c 73 2d 31 7b 66 69 6c 6c 3a 23 33 65 34 30 33 62 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 64 65 66 73 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 31 22 20 64 3d 22 4d 32 35 36 2c 31 31 30 2e 31 37 63 34 37 2e 35 2c 30 2c 35 33 2e 31 32 2e 31 38 2c 37 31 2e 38 38 2c 31 2c 31 37 2e 33 34 2e 38 2c 32 36 2e 37 36 2c 33 2e 36 39 2c 33 33 2c 36 2e 31 33 61 35 39 2c 35 39 2c 30 2c 30 2c 31 2c 33 33 2e 37 36 2c 33 33 2e
                                                                                                                                                                                                                                                        Data Ascii: <svg id="Warstwa_1" data-name="Warstwa 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 512 512"><defs><style>.cls-1{fill:#3e403b;}</style></defs><path class="cls-1" d="M256,110.17c47.5,0,53.12.18,71.88,1,17.34.8,26.76,3.69,33,6.13a59,59,0,0,1,33.76,33.
                                                                                                                                                                                                                                                        2025-01-14 00:44:23 UTC731INData Raw: 2d 35 2e 33 33 2c 33 33 2d 36 2e 31 33 2c 31 38 2e 37 36 2d 2e 38 35 2c 32 34 2e 33 38 2d 31 2c 37 31 2e 38 38 2d 31 6d 30 2d 33 32 63 2d 34 38 2e 33 31 2c 30 2d 35 34 2e 33 37 2e 32 2d 37 33 2e 33 34 2c 31 2e 30 37 73 2d 33 31 2e 38 37 2c 33 2e 38 37 2d 34 33 2e 31 38 2c 38 2e 32 36 61 39 31 2c 39 31 2c 30 2c 30 2c 30 2d 35 32 2c 35 32 63 2d 34 2e 33 39 2c 31 31 2e 33 31 2d 37 2e 34 2c 32 34 2e 32 34 2d 38 2e 32 36 2c 34 33 2e 31 38 73 2d 31 2e 30 37 2c 32 35 2d 31 2e 30 37 2c 37 33 2e 33 34 2e 32 2c 35 34 2e 33 37 2c 31 2e 30 37 2c 37 33 2e 33 34 2c 33 2e 38 37 2c 33 31 2e 38 37 2c 38 2e 32 36 2c 34 33 2e 31 38 61 39 31 2c 39 31 2c 30 2c 30 2c 30 2c 35 32 2c 35 32 63 31 31 2e 33 31 2c 34 2e 33 39 2c 32 34 2e 32 34 2c 37 2e 34 2c 34 33 2e 31 38 2c 38 2e
                                                                                                                                                                                                                                                        Data Ascii: -5.33,33-6.13,18.76-.85,24.38-1,71.88-1m0-32c-48.31,0-54.37.2-73.34,1.07s-31.87,3.87-43.18,8.26a91,91,0,0,0-52,52c-4.39,11.31-7.4,24.24-8.26,43.18s-1.07,25-1.07,73.34.2,54.37,1.07,73.34,3.87,31.87,8.26,43.18a91,91,0,0,0,52,52c11.31,4.39,24.24,7.4,43.18,8.


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        31192.168.2.549824193.218.154.514435908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-14 00:44:22 UTC531OUTGET /wp-content/themes/cyberfolks/dist/img/static/author_placeholder.png HTTP/1.1
                                                                                                                                                                                                                                                        Host: cyberfolks.pl
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        Cookie: PHPSESSID=gnhkm9algq7aosgtrd6tec0gvk; _vwo_uuid_v2=D8D52097AF3E8D07C985D8A8BEAD5DDC6|5c5e848ec71e3e3209b309ec71799ed3
                                                                                                                                                                                                                                                        2025-01-14 00:44:23 UTC727INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        cache-control: public, max-age=2592000
                                                                                                                                                                                                                                                        expires: Thu, 13 Feb 2025 00:44:23 GMT
                                                                                                                                                                                                                                                        content-type: image/png
                                                                                                                                                                                                                                                        last-modified: Wed, 13 Mar 2024 12:02:32 GMT
                                                                                                                                                                                                                                                        etag: "4e3f-65f195d8-42172b9975680d70;;;"
                                                                                                                                                                                                                                                        accept-ranges: bytes
                                                                                                                                                                                                                                                        content-length: 20031
                                                                                                                                                                                                                                                        date: Tue, 14 Jan 2025 00:44:23 GMT
                                                                                                                                                                                                                                                        server: LiteSpeed
                                                                                                                                                                                                                                                        strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                                        x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                                                                                                        content-security-policy: frame-ancestors 'self';
                                                                                                                                                                                                                                                        referrer-policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                        vary: Accept
                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                        2025-01-14 00:44:23 UTC641INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 2d 00 00 02 e9 08 03 00 00 00 a0 fb 2c a1 00 00 02 10 50 4c 54 45 e3 e5 e2 e3 e5 e2 ee ee ec f6 f6 f5 ee ef ee e5 e7 e4 ea eb ea e3 e5 e2 ec ed eb e3 e5 e2 e3 e5 e2 ff ff ff 50 51 4c ff cd 02 3c 3d 38 f0 f1 ef e9 ea e8 4e 4f 4b 40 41 3c fd fd fd ea ec ea f8 f9 f8 ee ef ee f8 f8 f8 e5 e7 e4 ff f3 c0 ff e6 81 fc fc fb fa fb fa f3 f3 f3 f5 f5 f4 e9 ea e7 e7 e8 e6 f2 f3 f1 f6 f7 f6 ec ec ea 47 48 43 ff da 41 f8 d3 39 f1 d9 72 ff d0 11 ff fc ef ea df aa e6 e4 d5 f4 f5 f4 ff e0 60 cf cf ce ef f0 ee ff d3 21 fd ce 0f ff f9 e0 9e 9e 9c ef f0 ef ee dc 8e f5 d6 55 fc d0 1d ff d9 41 e8 e0 b8 ff f0 b1 ff e3 71 cf d0 ce c5 c5 c4 ff dd 50 e7 e2 c6 6c 6d 68 85 86 82 f3 d7 64 b9 bb b7 fa d1 2b db db db d9 da d7 a2
                                                                                                                                                                                                                                                        Data Ascii: PNGIHDR-,PLTEPQL<=8NOK@A<GHCA9r`!UAqPlmhd+
                                                                                                                                                                                                                                                        2025-01-14 00:44:23 UTC14994INData Raw: 26 81 b6 9f 87 ba 8f 0e e0 be f7 ee ad 07 b8 af 53 0b 40 2d 00 b5 00 ee 51 0b 20 a3 16 40 46 2d 80 8c 5a 00 19 b5 00 32 6a 01 64 d4 02 c8 a8 05 90 51 0b 20 a3 16 40 46 2d 80 8c 5a 00 19 b5 00 32 6a 01 64 d4 02 c8 a8 05 90 51 0b 20 a3 16 40 46 2d 80 8c 5a 00 19 b5 00 32 6a 01 64 d4 02 c8 a8 05 90 51 0b 20 a3 16 40 46 2d 80 8c 5a 00 19 b5 00 32 6a 01 64 d4 02 c8 a8 05 90 51 0b 20 a3 16 40 46 2d 80 8c 5a 00 19 b5 00 32 6a 01 64 d4 02 c8 a8 05 90 51 0b 20 a3 16 40 46 2d 80 8c 5a 00 19 b5 e0 c1 d6 f2 a3 87 3f a8 c5 be cc a5 9c 6b ad c7 b1 39 0c bf 19 9b 63 bb 76 2e 65 ee e1 9b 5a ec c2 5a 2e b7 42 0c ff 72 2b c7 c5 f0 a0 57 8b 4d 9b cb 54 4f 6d 44 3c c6 78 aa 93 b1 b1 6b 6a b1 49 73 b9 2c 2d 13 cf d0 a6 46 f9 ec d9 23 b5 d8 9a 75 aa ad 13 4f 76 18 97 69 ed d9
                                                                                                                                                                                                                                                        Data Ascii: &S@-Q @F-Z2jdQ @F-Z2jdQ @F-Z2jdQ @F-Z2jdQ @F-Z2jdQ @F-Z?k9cv.eZZ.Br+WMTOmD<xkjIs,-F#uOvi
                                                                                                                                                                                                                                                        2025-01-14 00:44:23 UTC4396INData Raw: 47 b6 2a f3 ff 7d be 39 df 40 e2 a7 85 37 76 61 ee 48 e7 f1 6c 9f 45 80 31 4b 0b f6 37 53 9d 19 d4 c8 5d 77 0e c2 a6 c5 16 44 be 05 37 2e e6 91 83 df 0c c1 7f 54 9e 50 1b 3c 37 76 a4 73 4f 56 85 04 19 bb b4 d0 16 6b 31 ea 10 f1 eb ce 9b 61 d3 62 12 ff c5 12 63 24 3b e9 df 7c cb 84 da e8 9d 99 23 9d bb 4f 42 26 c8 f8 a5 c5 77 f6 ee ec f7 85 28 8a 03 f8 fb b9 6e 8f 64 3a 43 17 ad 56 43 4b a8 7d df f7 7d 17 22 76 12 62 49 f0 e2 41 22 12 12 c2 93 17 21 22 96 78 f3 4f ea 98 f2 33 3d ad de b5 1d e6 7c 9e 24 f8 a5 11 bf ef ef de ef 3d 73 07 60 33 99 ae 56 1c 83 f2 5d 77 ee 2d 28 da 32 c7 f7 8f 7f a3 71 89 b6 c5 21 ed 1c 94 03 de 66 f0 18 75 21 6f 42 fe e6 7f 4c 0b f5 d7 a6 ee 10 5a 6c ef fa bd a0 9c 16 07 4c 77 0b 71 b5 b0 be 23 12 d9 38 0c 49 d4 50 0e 7a 99 b5
                                                                                                                                                                                                                                                        Data Ascii: G*}9@7vaHlE1K7S]wD7.TP<7vsOVk1abc$;|#OB&w(nd:CVCK}}"vbIA"!"xO3=|$=s`3V]w-(2q!fu!oBLZlLwq#8IPz


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        32192.168.2.549822193.218.154.514435908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-14 00:44:22 UTC530OUTGET /wp-content/plugins/cf-gdpr-cookie-consent/dist/js/front.js?ver=1.2 HTTP/1.1
                                                                                                                                                                                                                                                        Host: cyberfolks.pl
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        Cookie: PHPSESSID=gnhkm9algq7aosgtrd6tec0gvk; _vwo_uuid_v2=D8D52097AF3E8D07C985D8A8BEAD5DDC6|5c5e848ec71e3e3209b309ec71799ed3
                                                                                                                                                                                                                                                        2025-01-14 00:44:23 UTC719INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        cache-control: public, max-age=2592000
                                                                                                                                                                                                                                                        expires: Thu, 13 Feb 2025 00:44:23 GMT
                                                                                                                                                                                                                                                        content-type: text/javascript
                                                                                                                                                                                                                                                        last-modified: Wed, 13 Mar 2024 12:20:54 GMT
                                                                                                                                                                                                                                                        etag: "2cc7-65f19a26-fbc9b9cd32cb63e6;;;"
                                                                                                                                                                                                                                                        accept-ranges: bytes
                                                                                                                                                                                                                                                        content-length: 11463
                                                                                                                                                                                                                                                        date: Tue, 14 Jan 2025 00:44:23 GMT
                                                                                                                                                                                                                                                        server: LiteSpeed
                                                                                                                                                                                                                                                        strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                                        x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                                                                                                        content-security-policy: frame-ancestors 'self';
                                                                                                                                                                                                                                                        referrer-policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                        2025-01-14 00:44:23 UTC649INData Raw: 66 75 6e 63 74 69 6f 6e 20 73 68 6f 77 53 65 74 74 69 6e 67 73 28 29 20 7b 0a 20 20 6a 51 75 65 72 79 28 64 6f 63 75 6d 65 6e 74 29 2e 6f 6e 28 27 63 6c 69 63 6b 27 2c 20 27 2e 63 66 47 64 70 72 43 6f 6f 6b 69 65 43 6f 6e 73 65 6e 74 50 6f 70 75 70 20 23 63 66 47 64 70 72 43 6f 6f 6b 69 65 43 6f 6e 73 65 6e 74 50 6f 70 75 70 53 65 74 74 69 6e 67 73 27 2c 20 66 75 6e 63 74 69 6f 6e 20 28 65 29 20 7b 0a 20 20 20 20 76 61 72 20 24 62 75 74 74 6f 6e 20 3d 20 6a 51 75 65 72 79 28 65 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 29 3b 0a 20 20 20 20 76 61 72 20 24 63 66 47 64 70 72 43 6f 6f 6b 69 65 43 6f 6e 73 65 6e 74 50 6f 70 75 70 20 3d 20 24 62 75 74 74 6f 6e 2e 63 6c 6f 73 65 73 74 28 27 2e 63 66 47 64 70 72 43 6f 6f 6b 69 65 43 6f 6e 73 65 6e 74 50 6f 70 75
                                                                                                                                                                                                                                                        Data Ascii: function showSettings() { jQuery(document).on('click', '.cfGdprCookieConsentPopup #cfGdprCookieConsentPopupSettings', function (e) { var $button = jQuery(e.currentTarget); var $cfGdprCookieConsentPopup = $button.closest('.cfGdprCookieConsentPopu
                                                                                                                                                                                                                                                        2025-01-14 00:44:23 UTC10814INData Raw: 6f 6c 6c 54 6f 70 3a 20 24 63 66 47 64 70 72 43 6f 6f 6b 69 65 43 6f 6e 73 65 6e 74 50 6f 70 75 70 53 65 74 74 69 6e 67 73 2e 6f 66 66 73 65 74 28 29 2e 74 6f 70 20 2d 20 24 63 66 47 64 70 72 43 6f 6f 6b 69 65 43 6f 6e 73 65 6e 74 50 6f 70 75 70 2e 6f 66 66 73 65 74 28 29 2e 74 6f 70 20 2d 20 34 30 0a 20 20 20 20 20 20 7d 2c 20 31 30 30 30 29 3b 0a 20 20 20 20 7d 0a 20 20 7d 29 3b 0a 7d 0a 0a 66 75 6e 63 74 69 6f 6e 20 61 63 63 65 70 74 41 6c 6c 28 29 20 7b 0a 20 20 6a 51 75 65 72 79 28 64 6f 63 75 6d 65 6e 74 29 2e 6f 6e 28 27 63 6c 69 63 6b 27 2c 20 27 2e 63 66 47 64 70 72 43 6f 6f 6b 69 65 43 6f 6e 73 65 6e 74 50 6f 70 75 70 20 23 63 66 47 64 70 72 43 6f 6f 6b 69 65 43 6f 6e 73 65 6e 74 50 6f 70 75 70 41 63 63 65 70 74 27 2c 20 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                                                                                                        Data Ascii: ollTop: $cfGdprCookieConsentPopupSettings.offset().top - $cfGdprCookieConsentPopup.offset().top - 40 }, 1000); } });}function acceptAll() { jQuery(document).on('click', '.cfGdprCookieConsentPopup #cfGdprCookieConsentPopupAccept', function


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        33192.168.2.54983334.107.218.2514435908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-14 00:44:23 UTC473OUTGET /eu01/v.gif?cd=0&a=806437&d=cyberfolks.pl&u=D8D52097AF3E8D07C985D8A8BEAD5DDC6&h=5c5e848ec71e3e3209b309ec71799ed3&t=false HTTP/1.1
                                                                                                                                                                                                                                                        Host: dev.visualwebsiteoptimizer.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2025-01-14 00:44:24 UTC387INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        date: Tue, 14 Jan 2025 00:44:23 GMT
                                                                                                                                                                                                                                                        content-type: image/gif
                                                                                                                                                                                                                                                        cache-control: public, max-age=43200
                                                                                                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                                                                                                        Content-Length: 35
                                                                                                                                                                                                                                                        access-control-allow-origin: *
                                                                                                                                                                                                                                                        server: gbel02c
                                                                                                                                                                                                                                                        via: 1.1 google
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        2025-01-14 00:44:24 UTC35INData Raw: 47 49 46 38 39 61 01 00 01 00 80 ff 00 ff ff ff 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                        Data Ascii: GIF89a,D;


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        34192.168.2.549832193.218.154.514435908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-14 00:44:23 UTC572OUTGET /wp-content/themes/cyberfolks/new/dist/js/scripts/chat/script.min.js?ver=20250110141142 HTTP/1.1
                                                                                                                                                                                                                                                        Host: cyberfolks.pl
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        Cookie: PHPSESSID=gnhkm9algq7aosgtrd6tec0gvk; _vwo_uuid_v2=D8D52097AF3E8D07C985D8A8BEAD5DDC6|5c5e848ec71e3e3209b309ec71799ed3; isSessionChatActive=
                                                                                                                                                                                                                                                        2025-01-14 00:44:24 UTC719INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        cache-control: public, max-age=2592000
                                                                                                                                                                                                                                                        expires: Thu, 13 Feb 2025 00:44:24 GMT
                                                                                                                                                                                                                                                        content-type: text/javascript
                                                                                                                                                                                                                                                        last-modified: Thu, 26 Sep 2024 07:39:05 GMT
                                                                                                                                                                                                                                                        etag: "da7d-66f50f99-1e78bcd93a6cabbd;;;"
                                                                                                                                                                                                                                                        accept-ranges: bytes
                                                                                                                                                                                                                                                        content-length: 55933
                                                                                                                                                                                                                                                        date: Tue, 14 Jan 2025 00:44:24 GMT
                                                                                                                                                                                                                                                        server: LiteSpeed
                                                                                                                                                                                                                                                        strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                                        x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                                                                                                        content-security-policy: frame-ancestors 'self';
                                                                                                                                                                                                                                                        referrer-policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                        2025-01-14 00:44:24 UTC649INData Raw: 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 73 63 72 69 70 74 2e 6d 69 6e 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 65 28 74 29 7b 72 65 74 75 72 6e 20 65 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 22 73 79 6d 62 6f 6c 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 3f 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 65 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 65
                                                                                                                                                                                                                                                        Data Ascii: /*! For license information please see script.min.js.LICENSE.txt */!function(){"use strict";function e(t){return e="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e
                                                                                                                                                                                                                                                        2025-01-14 00:44:24 UTC14994INData Raw: 7b 76 61 6c 75 65 3a 6e 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 7d 29 2c 65 5b 74 5d 7d 74 72 79 7b 68 28 7b 7d 2c 22 22 29 7d 63 61 74 63 68 28 6e 29 7b 68 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 65 5b 74 5d 3d 6e 7d 7d 66 75 6e 63 74 69 6f 6e 20 64 28 65 2c 74 2c 6e 2c 72 29 7b 76 61 72 20 61 3d 74 26 26 74 2e 70 72 6f 74 6f 74 79 70 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 67 3f 74 3a 67 2c 6f 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 61 2e 70 72 6f 74 6f 74 79 70 65 29 2c 69 3d 6e 65 77 20 4f 28 72 7c 7c 5b 5d 29 3b 72 65 74 75 72 6e 20 63 28 6f 2c 22 5f 69 6e 76 6f 6b 65 22 2c 7b 76 61 6c 75 65 3a 78 28 65 2c 6e 2c 69 29 7d 29 2c 6f
                                                                                                                                                                                                                                                        Data Ascii: {value:n,enumerable:!0,configurable:!0,writable:!0}),e[t]}try{h({},"")}catch(n){h=function(e,t,n){return e[t]=n}}function d(e,t,n,r){var a=t&&t.prototype instanceof g?t:g,o=Object.create(a.prototype),i=new O(r||[]);return c(o,"_invoke",{value:x(e,n,i)}),o
                                                                                                                                                                                                                                                        2025-01-14 00:44:24 UTC16384INData Raw: 73 28 22 63 6f 6d 6d 61 6e 64 22 2c 22 4d 65 73 73 61 67 69 6e 67 53 65 72 76 69 63 65 2e 73 65 6e 64 4d 65 73 73 61 67 65 22 2c 7b 6d 65 73 73 61 67 65 3a 65 2e 6d 65 73 73 61 67 65 7d 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 47 65 6e 65 73 79 73 28 22 63 6f 6d 6d 61 6e 64 22 2c 22 44 61 74 61 62 61 73 65 2e 73 65 74 22 2c 7b 6d 65 73 73 61 67 69 6e 67 3a 7b 63 75 73 74 6f 6d 41 74 74 72 69 62 75 74 65 73 3a 66 28 66 28 7b 6e 61 6d 65 3a 65 2e 6e 61 6d 65 2c 65 6d 61 69 6c 3a 65 2e 65 6d 61 69 6c 7d 2c 6f 3f 7b 71 75 65 75 65 3a 6f 7d 3a 7b 7d 29 2c 7b 61 75 74 68 6f 72 69 7a 65 64 3a 30 7d 29 7d 7d 29 7d 29 29 7d 29 29 2e 63 61 74 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 22 45 72 72 6f 72 3a 22 2c 65 29 7d
                                                                                                                                                                                                                                                        Data Ascii: s("command","MessagingService.sendMessage",{message:e.message},(function(){Genesys("command","Database.set",{messaging:{customAttributes:f(f({name:e.name,email:e.email},o?{queue:o}:{}),{authorized:0})}})}))})).catch((function(e){console.error("Error:",e)}
                                                                                                                                                                                                                                                        2025-01-14 00:44:24 UTC16384INData Raw: 62 6a 65 63 74 2e 6b 65 79 73 28 61 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6f 2e 61 70 70 65 6e 64 28 22 64 61 74 61 5b 22 2e 63 6f 6e 63 61 74 28 65 2c 22 5d 22 29 2c 61 5b 65 5d 29 7d 29 29 2c 6c 28 6f 29 2e 74 68 65 6e 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 21 30 3d 3d 3d 74 2e 73 75 63 63 65 73 73 26 26 28 65 2e 69 73 4c 6f 67 67 65 64 3d 21 30 2c 65 2e 5f 73 61 76 65 43 6f 6f 6b 69 65 73 28 74 2e 64 61 74 61 29 2c 65 2e 5f 62 61 63 6b 43 68 61 74 28 22 73 6d 73 22 2c 21 30 29 29 2c 21 31 3d 3d 3d 74 2e 73 75 63 63 65 73 73 26 26 74 2e 64 61 74 61 2e 65 72 72 6f 72 73 29 7b 66 6f 72 28 76 61 72 20 61 20 69 6e 20 74 2e 64 61 74 61 2e 65 72 72 6f 72 73 29 7b 76 61 72 20 6f 3d 6e 2e 71 75 65 72 79 53 65 6c 65 63
                                                                                                                                                                                                                                                        Data Ascii: bject.keys(a).forEach((function(e){o.append("data[".concat(e,"]"),a[e])})),l(o).then((function(t){if(!0===t.success&&(e.isLogged=!0,e._saveCookies(t.data),e._backChat("sms",!0)),!1===t.success&&t.data.errors){for(var a in t.data.errors){var o=n.querySelec
                                                                                                                                                                                                                                                        2025-01-14 00:44:24 UTC7522INData Raw: 31 34 63 31 2e 31 20 30 20 32 2d 2e 39 20 32 2d 32 56 34 63 30 2d 31 2e 31 2d 2e 39 2d 32 2d 32 2d 32 7a 4d 36 20 39 68 31 32 76 32 48 36 56 39 7a 6d 38 20 35 48 36 76 2d 32 68 38 76 32 7a 6d 34 2d 36 48 36 56 36 68 31 32 76 32 7a 22 3e 3c 2f 70 61 74 68 3e 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 73 76 67 3e 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 62 75 74 74 6f 6e 3e 5c 6e 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 5c 6e 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6c 61 75 6e 63 68 65 72 5f 5f 77 72 61 70 70 65 72 22 3e 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6c 61 75 6e 63 68 65 72 5f 5f 77 72 61 70 70 65 72 2d 2d 74 6f 70 22 3e 5c 6e 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: 14c1.1 0 2-.9 2-2V4c0-1.1-.9-2-2-2zM6 9h12v2H6V9zm8 5H6v-2h8v2zm4-6H6V6h12v2z"></path>\n </svg>\n </button>\n </div>\n <div class="launcher__wrapper">\n <div class="launcher__wrapper--top">\n


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        35192.168.2.549831193.218.154.514435908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-14 00:44:23 UTC786OUTGET /wp-content/themes/cyberfolks/new/app/src/Ajax/Ajax.php?action=infobar-get-cookies HTTP/1.1
                                                                                                                                                                                                                                                        Host: cyberfolks.pl
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        X-Requested-With: XMLHttpRequest
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                        Referer: https://cyberfolks.pl/pomoc/blad-404/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        Cookie: PHPSESSID=gnhkm9algq7aosgtrd6tec0gvk; _vwo_uuid_v2=D8D52097AF3E8D07C985D8A8BEAD5DDC6|5c5e848ec71e3e3209b309ec71799ed3; isSessionChatActive=
                                                                                                                                                                                                                                                        2025-01-14 00:44:24 UTC699INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        pragma: no-cache
                                                                                                                                                                                                                                                        x-robots-tag: noindex
                                                                                                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                                                                                                        content-type: application/json; charset=UTF-8
                                                                                                                                                                                                                                                        expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                                                                                                                                                                                                        cache-control: no-cache, must-revalidate, max-age=0
                                                                                                                                                                                                                                                        vary: Accept-Encoding
                                                                                                                                                                                                                                                        content-length: 254
                                                                                                                                                                                                                                                        date: Tue, 14 Jan 2025 00:44:24 GMT
                                                                                                                                                                                                                                                        server: LiteSpeed
                                                                                                                                                                                                                                                        strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                                        x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                        content-security-policy: frame-ancestors 'self';
                                                                                                                                                                                                                                                        referrer-policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                        2025-01-14 00:44:24 UTC254INData Raw: 7b 22 73 75 63 63 65 73 73 22 3a 74 72 75 65 2c 22 64 61 74 61 22 3a 7b 22 69 6e 66 6f 5f 62 61 72 22 3a 66 61 6c 73 65 2c 22 6f 70 74 69 6f 6e 73 5f 62 61 72 22 3a 7b 22 61 63 74 69 76 65 22 3a 66 61 6c 73 65 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 63 79 62 65 72 66 6f 6c 6b 73 2e 70 6c 5c 2f 73 74 6f 72 65 73 5c 2f 22 2c 22 74 65 78 74 22 3a 22 5c 75 64 38 33 63 5c 75 64 66 38 31 20 50 72 6f 6d 6f 63 6a 61 20 6e 6f 77 6f 72 6f 63 7a 6e 61 21 20 44 72 75 67 69 20 72 6f 6b 20 67 72 61 74 69 73 20 6e 61 20 73 6b 6c 65 70 20 69 6e 74 65 72 6e 65 74 6f 77 79 20 77 20 5f 53 74 6f 72 65 73 21 20 53 70 72 61 77 64 5c 75 30 31 37 61 20 73 7a 63 7a 65 67 5c 75 30 30 66 33 5c 75 30 31 34 32 79 21 20 5c 75 64 38 33 63 5c 75 64 66 38 31 22 7d 7d 7d
                                                                                                                                                                                                                                                        Data Ascii: {"success":true,"data":{"info_bar":false,"options_bar":{"active":false,"url":"https:\/\/cyberfolks.pl\/stores\/","text":"\ud83c\udf81 Promocja noworoczna! Drugi rok gratis na sklep internetowy w _Stores! Sprawd\u017a szczeg\u00f3\u0142y! \ud83c\udf81"}}}


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        36192.168.2.549834193.218.154.514435908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-14 00:44:23 UTC583OUTGET /api/chat_json_variables HTTP/1.1
                                                                                                                                                                                                                                                        Host: api-chat.cyberfolks.pl
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Origin: https://cyberfolks.pl
                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                        Referer: https://cyberfolks.pl/pomoc/blad-404/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2025-01-14 00:44:24 UTC358INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        content-type: application/json
                                                                                                                                                                                                                                                        content-length: 1650
                                                                                                                                                                                                                                                        date: Tue, 14 Jan 2025 00:44:24 GMT
                                                                                                                                                                                                                                                        server: LiteSpeed
                                                                                                                                                                                                                                                        access-control-allow-origin: *
                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                        2025-01-14 00:44:24 UTC1010INData Raw: 7b 22 61 6a 61 78 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 63 79 62 65 72 66 6f 6c 6b 73 2e 70 6c 5c 2f 77 70 2d 63 6f 6e 74 65 6e 74 5c 2f 74 68 65 6d 65 73 5c 2f 63 79 62 65 72 66 6f 6c 6b 73 5c 2f 6e 65 77 5c 2f 61 70 70 5c 2f 73 72 63 5c 2f 41 6a 61 78 5c 2f 41 6a 61 78 2e 70 68 70 22 2c 22 64 65 66 61 75 6c 74 43 68 61 74 22 3a 22 63 66 44 65 66 61 75 6c 74 22 2c 22 73 75 70 65 72 4d 61 63 68 69 6e 65 53 74 61 74 75 73 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 6d 2e 68 38 38 2e 70 6c 5c 2f 69 6e 63 69 64 65 6e 74 73 5c 2f 73 74 61 74 75 73 5c 2f 31 31 22 2c 22 73 75 70 65 72 4d 61 63 68 69 6e 65 53 74 61 74 75 73 49 6d 61 67 65 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 6d 2e 68 38 38 2e 70 6c 5c 2f 69 6e 63 69 64 65 6e 74 73 5c 2f 73
                                                                                                                                                                                                                                                        Data Ascii: {"ajaxUrl":"https:\/\/cyberfolks.pl\/wp-content\/themes\/cyberfolks\/new\/app\/src\/Ajax\/Ajax.php","defaultChat":"cfDefault","superMachineStatusUrl":"https:\/\/sm.h88.pl\/incidents\/status\/11","superMachineStatusImage":"https:\/\/sm.h88.pl\/incidents\/s
                                                                                                                                                                                                                                                        2025-01-14 00:44:24 UTC640INData Raw: 67 65 3f 22 3a 22 4e 69 65 20 6f 74 72 7a 79 6d 61 5c 75 30 31 34 32 65 5c 75 30 31 35 62 20 77 69 61 64 6f 6d 6f 5c 75 30 31 35 62 63 69 20 53 4d 53 3f 22 2c 22 45 6e 74 65 72 20 74 68 65 20 63 6f 64 65 20 66 72 6f 6d 20 74 68 65 20 47 6f 6f 67 6c 65 20 41 75 74 68 65 6e 74 69 63 61 74 6f 72 20 61 70 70 22 3a 22 57 70 69 73 7a 20 6b 6f 64 20 7a 20 61 70 6c 69 6b 61 63 6a 69 20 47 6f 6f 67 6c 65 20 41 75 74 68 65 6e 74 69 63 61 74 6f 72 22 2c 22 4e 65 77 20 63 68 61 74 22 3a 22 4e 6f 77 79 20 63 68 61 74 22 2c 22 4e 61 6d 65 22 3a 22 4e 61 7a 77 61 22 2c 22 45 2d 6d 61 69 6c 22 3a 22 45 2d 6d 61 69 6c 22 2c 22 51 75 65 73 74 69 6f 6e 22 3a 22 50 79 74 61 6e 69 65 22 2c 22 43 68 61 74 20 6f 6e 6c 69 6e 65 22 3a 22 43 68 61 74 20 6f 6e 6c 69 6e 65 22 2c 22
                                                                                                                                                                                                                                                        Data Ascii: ge?":"Nie otrzyma\u0142e\u015b wiadomo\u015bci SMS?","Enter the code from the Google Authenticator app":"Wpisz kod z aplikacji Google Authenticator","New chat":"Nowy chat","Name":"Nazwa","E-mail":"E-mail","Question":"Pytanie","Chat online":"Chat online","


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        37192.168.2.549836193.218.154.514435908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-14 00:44:23 UTC563OUTGET /wp-content/plugins/ajax-search-pro/js/min/plugin/merged/asp.min.js?ver=Rz70ps HTTP/1.1
                                                                                                                                                                                                                                                        Host: cyberfolks.pl
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        Cookie: PHPSESSID=gnhkm9algq7aosgtrd6tec0gvk; _vwo_uuid_v2=D8D52097AF3E8D07C985D8A8BEAD5DDC6|5c5e848ec71e3e3209b309ec71799ed3; isSessionChatActive=
                                                                                                                                                                                                                                                        2025-01-14 00:44:24 UTC721INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        cache-control: public, max-age=2592000
                                                                                                                                                                                                                                                        expires: Thu, 13 Feb 2025 00:44:24 GMT
                                                                                                                                                                                                                                                        content-type: text/javascript
                                                                                                                                                                                                                                                        last-modified: Wed, 06 Nov 2024 08:24:47 GMT
                                                                                                                                                                                                                                                        etag: "1f205-672b27cf-f13ad7a4961c0a2e;;;"
                                                                                                                                                                                                                                                        accept-ranges: bytes
                                                                                                                                                                                                                                                        content-length: 127493
                                                                                                                                                                                                                                                        date: Tue, 14 Jan 2025 00:44:24 GMT
                                                                                                                                                                                                                                                        server: LiteSpeed
                                                                                                                                                                                                                                                        strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                                        x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                                                                                                        content-security-policy: frame-ancestors 'self';
                                                                                                                                                                                                                                                        referrer-policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                        2025-01-14 00:44:24 UTC647INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 65 3d 7b 39 39 33 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 53 29 7b 28 66 75 6e 63 74 69 6f 6e 28 4f 2c 48 29 7b 74 79 70 65 6f 66 20 53 3d 3d 22 6f 62 6a 65 63 74 22 26 26 74 79 70 65 6f 66 20 6e 3d 3d 22 6f 62 6a 65 63 74 22 3f 6e 2e 65 78 70 6f 72 74 73 3d 48 28 29 3a 74 79 70 65 6f 66 20 64 65 66 69 6e 65 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 22 44 6f 4d 69 6e 69 22 2c 5b 5d 2c 48 29 3a 74 79 70 65 6f 66 20 53 3d 3d 22 6f 62 6a 65 63 74 22 3f 53 2e 44 6f 4d 69 6e 69 3d 48 28 29 3a 4f 2e 44 6f 4d 69 6e 69 3d 48 28 29 7d 29 28 77 69 6e 64 6f 77 2c 28 29 3d 3e 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 4f 3d 7b 64 3a 28 73 2c
                                                                                                                                                                                                                                                        Data Ascii: (function(){var ae={993:function(n,S){(function(O,H){typeof S=="object"&&typeof n=="object"?n.exports=H():typeof define=="function"&&define.amd?define("DoMini",[],H):typeof S=="object"?S.DoMini=H():O.DoMini=H()})(window,()=>(()=>{"use strict";var O={d:(s,
                                                                                                                                                                                                                                                        2025-01-14 00:44:24 UTC14994INData Raw: 6d 65 6e 74 2e 72 65 61 64 79 53 74 61 74 65 3d 3d 3d 22 6c 6f 61 64 65 64 22 7c 7c 64 6f 63 75 6d 65 6e 74 2e 72 65 61 64 79 53 74 61 74 65 3d 3d 3d 22 69 6e 74 65 72 61 63 74 69 76 65 22 3f 61 72 67 75 6d 65 6e 74 73 5b 30 5d 2e 61 70 70 6c 79 28 74 68 69 73 2c 5b 50 5d 29 3a 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 22 2c 28 29 3d 3e 7b 61 72 67 75 6d 65 6e 74 73 5b 30 5d 2e 61 70 70 6c 79 28 74 68 69 73 2c 5b 50 5d 29 7d 29 29 7d 2c 50 2e 70 72 6f 74 6f 74 79 70 65 3d 50 2e 66 6e 3d 7b 63 6f 6e 73 74 72 75 63 74 6f 72 3a 66 75 6e 63 74 69 6f 6e 28 73 2c 6c 29 7b 69 66 28 74 68 69 73 2e 6c 65 6e 67 74 68 3d 30 2c 6c 21 3d 3d 76 6f 69 64 20 30 29 7b 69 66 28 6c 20 69 6e 73
                                                                                                                                                                                                                                                        Data Ascii: ment.readyState==="loaded"||document.readyState==="interactive"?arguments[0].apply(this,[P]):window.addEventListener("DOMContentLoaded",()=>{arguments[0].apply(this,[P])}))},P.prototype=P.fn={constructor:function(s,l){if(this.length=0,l!==void 0){if(l ins
                                                                                                                                                                                                                                                        2025-01-14 00:44:24 UTC16384INData Raw: 65 6d 65 6e 74 73 5b 6c 5d 2e 6f 70 74 69 6f 6e 73 5b 75 5d 2e 76 61 6c 75 65 29 29 7d 62 72 65 61 6b 3b 63 61 73 65 22 42 55 54 54 4f 4e 22 3a 73 77 69 74 63 68 28 73 2e 65 6c 65 6d 65 6e 74 73 5b 6c 5d 2e 74 79 70 65 29 7b 63 61 73 65 22 72 65 73 65 74 22 3a 63 61 73 65 22 73 75 62 6d 69 74 22 3a 63 61 73 65 22 62 75 74 74 6f 6e 22 3a 64 2e 70 75 73 68 28 73 2e 65 6c 65 6d 65 6e 74 73 5b 6c 5d 2e 6e 61 6d 65 2b 22 3d 22 2b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 73 2e 65 6c 65 6d 65 6e 74 73 5b 6c 5d 2e 76 61 6c 75 65 29 29 7d 7d 72 65 74 75 72 6e 20 64 2e 6a 6f 69 6e 28 22 26 22 29 7d 2c 68 2e 66 6e 2e 73 65 72 69 61 6c 69 7a 65 4f 62 6a 65 63 74 3d 66 75 6e 63 74 69 6f 6e 28 73 2c 6c 29 7b 6c 65 74 20 75 2c 64 3d 5b 5d 3b 66 6f 72 28
                                                                                                                                                                                                                                                        Data Ascii: ements[l].options[u].value))}break;case"BUTTON":switch(s.elements[l].type){case"reset":case"submit":case"button":d.push(s.elements[l].name+"="+encodeURIComponent(s.elements[l].value))}}return d.join("&")},h.fn.serializeObject=function(s,l){let u,d=[];for(
                                                                                                                                                                                                                                                        2025-01-14 00:44:24 UTC16384INData Raw: 65 73 5f 75 72 6c 22 2c 65 2e 6e 28 22 72 65 73 75 6c 74 73 44 69 76 22 29 29 2e 6c 65 6e 67 74 68 3e 30 7c 7c 6e 28 22 2e 61 73 70 5f 65 73 5f 22 2b 65 2e 6f 2e 69 64 2b 22 20 61 22 29 2e 6c 65 6e 67 74 68 3e 30 7c 7c 65 2e 6f 2e 72 65 73 50 61 67 65 2e 75 73 65 41 6a 61 78 26 26 6e 28 65 2e 6f 2e 72 65 73 50 61 67 65 2e 73 65 6c 65 63 74 6f 72 2b 22 61 22 29 2e 6c 65 6e 67 74 68 3e 30 29 26 26 28 65 2e 6f 2e 72 65 64 69 72 65 63 74 4f 6e 43 6c 69 63 6b 26 26 65 2e 6b 74 79 70 65 3d 3d 3d 22 63 6c 69 63 6b 22 26 26 65 2e 6f 2e 74 72 69 67 67 65 72 2e 63 6c 69 63 6b 3d 3d 3d 22 66 69 72 73 74 5f 72 65 73 75 6c 74 22 7c 7c 65 2e 6f 2e 72 65 64 69 72 65 63 74 4f 6e 45 6e 74 65 72 26 26 28 65 2e 6b 74 79 70 65 3d 3d 3d 22 69 6e 70 75 74 22 7c 7c 65 2e 6b 74
                                                                                                                                                                                                                                                        Data Ascii: es_url",e.n("resultsDiv")).length>0||n(".asp_es_"+e.o.id+" a").length>0||e.o.resPage.useAjax&&n(e.o.resPage.selector+"a").length>0)&&(e.o.redirectOnClick&&e.ktype==="click"&&e.o.trigger.click==="first_result"||e.o.redirectOnEnter&&(e.ktype==="input"||e.kt
                                                                                                                                                                                                                                                        2025-01-14 00:44:24 UTC16384INData Raw: 6f 2e 6e 28 22 73 68 6f 77 6d 6f 72 65 22 29 2e 63 73 73 28 22 64 69 73 70 6c 61 79 22 2c 22 62 6c 6f 63 6b 22 29 2c 6e 28 22 73 70 61 6e 22 2c 6f 2e 6e 28 22 73 68 6f 77 6d 6f 72 65 22 29 29 2e 68 74 6d 6c 28 22 28 22 2b 28 5f 2e 66 75 6c 6c 5f 72 65 73 75 6c 74 73 5f 63 6f 75 6e 74 2d 6f 2e 72 65 73 75 6c 74 73 5f 6e 75 6d 29 2b 22 29 22 29 3b 6c 65 74 20 62 3d 6e 28 22 61 22 2c 6f 2e 6e 28 22 73 68 6f 77 6d 6f 72 65 22 29 29 3b 62 2e 61 74 74 72 28 22 68 72 65 66 22 2c 22 22 29 2c 62 2e 6f 66 66 28 29 2c 62 2e 6f 6e 28 6f 2e 63 6c 69 63 6b 54 6f 75 63 68 65 6e 64 2c 66 75 6e 63 74 69 6f 6e 28 6b 29 7b 69 66 28 6b 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 6b 2e 73 74 6f 70 49 6d 6d 65 64 69 61 74 65 50 72 6f 70 61 67 61 74 69 6f 6e 28 29 2c
                                                                                                                                                                                                                                                        Data Ascii: o.n("showmore").css("display","block"),n("span",o.n("showmore")).html("("+(_.full_results_count-o.results_num)+")");let b=n("a",o.n("showmore"));b.attr("href",""),b.off(),b.on(o.clickTouchend,function(k){if(k.preventDefault(),k.stopImmediatePropagation(),
                                                                                                                                                                                                                                                        2025-01-14 00:44:24 UTC16384INData Raw: 74 69 6c 45 78 65 63 75 74 65 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 79 70 65 6f 66 20 74 2e 66 6e 2e 61 73 70 5f 73 65 6c 65 63 74 32 3c 22 75 22 26 26 28 65 2e 73 65 6c 65 63 74 32 6a 51 75 65 72 79 3d 74 2c 6e 28 22 73 65 6c 65 63 74 2e 61 73 70 5f 67 6f 63 68 6f 73 65 6e 2c 20 73 65 6c 65 63 74 2e 61 73 70 5f 67 6f 73 65 6c 65 63 74 32 22 2c 65 2e 6e 28 22 73 65 61 72 63 68 73 65 74 74 69 6e 67 73 22 29 29 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 28 74 68 69 73 29 2e 72 65 6d 6f 76 65 41 74 74 72 28 22 64 61 74 61 2d 61 73 70 5f 73 65 6c 65 63 74 32 2d 69 64 22 29 2c 6e 28 74 68 69 73 29 2e 66 69 6e 64 28 27 6f 70 74 69 6f 6e 5b 76 61 6c 75 65 3d 22 22 5d 27 29 2e 76 61 6c 28 22 5f 5f 61 6e 79 5f 5f 22 29 2c 65 2e 73 65 6c 65
                                                                                                                                                                                                                                                        Data Ascii: tilExecute(function(t){typeof t.fn.asp_select2<"u"&&(e.select2jQuery=t,n("select.asp_gochosen, select.asp_goselect2",e.n("searchsettings")).forEach(function(){n(this).removeAttr("data-asp_select2-id"),n(this).find('option[value=""]').val("__any__"),e.sele
                                                                                                                                                                                                                                                        2025-01-14 00:44:24 UTC16384INData Raw: 2d 63 6f 6d 70 61 63 74 2d 77 22 29 2b 22 70 78 22 7d 29 2c 65 2e 6e 28 22 74 72 79 74 68 69 73 22 29 2e 63 73 73 28 7b 6c 65 66 74 3a 65 2e 6e 28 22 73 65 61 72 63 68 22 29 2e 70 6f 73 69 74 69 6f 6e 28 29 2e 6c 65 66 74 2c 64 69 73 70 6c 61 79 3a 22 6e 6f 6e 65 22 7d 29 2c 65 2e 6f 2e 63 6f 6d 70 61 63 74 2e 6f 76 65 72 6c 61 79 26 26 28 65 2e 6e 28 22 73 65 61 72 63 68 22 29 2e 63 73 73 28 22 7a 2d 69 6e 64 65 78 22 2c 22 22 29 2c 65 2e 6e 28 22 73 65 61 72 63 68 73 65 74 74 69 6e 67 73 22 29 2e 63 73 73 28 22 7a 2d 69 6e 64 65 78 22 2c 22 22 29 2c 65 2e 6e 28 22 72 65 73 75 6c 74 73 44 69 76 22 29 2e 63 73 73 28 22 7a 2d 69 6e 64 65 78 22 2c 22 22 29 2c 65 2e 6e 28 22 74 72 79 74 68 69 73 22 29 2e 63 73 73 28 22 7a 2d 69 6e 64 65 78 22 2c 22 22 29 2c
                                                                                                                                                                                                                                                        Data Ascii: -compact-w")+"px"}),e.n("trythis").css({left:e.n("search").position().left,display:"none"}),e.o.compact.overlay&&(e.n("search").css("z-index",""),e.n("searchsettings").css("z-index",""),e.n("resultsDiv").css("z-index",""),e.n("trythis").css("z-index",""),
                                                                                                                                                                                                                                                        2025-01-14 00:44:24 UTC16384INData Raw: 70 78 22 7d 29 2c 65 2e 6e 28 22 72 65 73 75 6c 74 73 22 29 2e 63 73 73 28 7b 68 65 69 67 68 74 3a 22 61 75 74 6f 22 7d 29 29 2c 65 2e 61 64 64 41 6e 69 6d 61 74 69 6f 6e 28 29 2c 65 2e 66 69 78 52 65 73 75 6c 74 73 50 6f 73 69 74 69 6f 6e 28 21 30 29 2c 65 2e 73 65 61 72 63 68 69 6e 67 3d 21 31 2c 65 2e 69 6e 69 74 50 6f 6c 61 72 6f 69 64 45 76 65 6e 74 73 28 74 29 7d 2c 73 2e 70 6c 75 67 69 6e 2e 69 6e 69 74 50 6f 6c 61 72 6f 69 64 45 76 65 6e 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6c 65 74 20 74 3d 74 68 69 73 2c 69 3d 31 2c 61 3d 22 2e 70 68 6f 74 6f 73 74 61 63 6b 3e 6e 61 76 20 73 70 61 6e 22 3b 65 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 3e 31 26 26 6e 28 74 68 69 73 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 70 68 6f
                                                                                                                                                                                                                                                        Data Ascii: px"}),e.n("results").css({height:"auto"})),e.addAnimation(),e.fixResultsPosition(!0),e.searching=!1,e.initPolaroidEvents(t)},s.plugin.initPolaroidEvents=function(e){let t=this,i=1,a=".photostack>nav span";e.forEach(function(){i>1&&n(this).removeClass("pho
                                                                                                                                                                                                                                                        2025-01-14 00:44:24 UTC13548INData Raw: 29 2c 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 74 29 3b 6c 65 74 20 63 3d 74 68 69 73 3b 74 3d 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 28 63 29 2e 66 69 6e 64 28 27 69 6e 70 75 74 5b 74 79 70 65 3d 22 63 68 65 63 6b 62 6f 78 22 5d 27 29 2e 74 72 69 67 67 65 72 28 22 61 73 70 5f 63 68 62 78 5f 63 68 61 6e 67 65 22 29 7d 2c 35 30 29 7d 29 2c 6e 28 22 64 69 76 2e 61 73 70 5f 6f 70 74 69 6f 6e 22 2c 65 2e 6e 28 22 73 65 61 72 63 68 73 65 74 74 69 6e 67 73 22 29 29 2e 6f 6e 28 22 6b 65 79 75 70 22 2c 66 75 6e 63 74 69 6f 6e 28 6f 29 7b 6f 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 6c 65 74 20 63 3d 6f 2e 6b 65 79 43 6f 64 65 7c 7c 6f 2e 77 68 69 63 68 3b 28 63 3d 3d 3d 31 33 7c 7c 63 3d 3d 3d 33 32 29 26 26 6e 28 74 68 69
                                                                                                                                                                                                                                                        Data Ascii: ),clearTimeout(t);let c=this;t=setTimeout(function(){n(c).find('input[type="checkbox"]').trigger("asp_chbx_change")},50)}),n("div.asp_option",e.n("searchsettings")).on("keyup",function(o){o.preventDefault();let c=o.keyCode||o.which;(c===13||c===32)&&n(thi


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        38192.168.2.549837193.218.154.514435908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-14 00:44:23 UTC743OUTGET /wp-content/plugins/sitepress-multilingual-cms/res/js/cookies/language-cookie.js?ver=4.6.15 HTTP/1.1
                                                                                                                                                                                                                                                        Host: cyberfolks.pl
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                        Referer: https://cyberfolks.pl/pomoc/blad-404/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        Cookie: PHPSESSID=gnhkm9algq7aosgtrd6tec0gvk; _vwo_uuid_v2=D8D52097AF3E8D07C985D8A8BEAD5DDC6|5c5e848ec71e3e3209b309ec71799ed3
                                                                                                                                                                                                                                                        2025-01-14 00:44:24 UTC716INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        cache-control: public, max-age=2592000
                                                                                                                                                                                                                                                        expires: Thu, 13 Feb 2025 00:44:24 GMT
                                                                                                                                                                                                                                                        content-type: text/javascript
                                                                                                                                                                                                                                                        last-modified: Thu, 02 Jan 2025 10:19:14 GMT
                                                                                                                                                                                                                                                        etag: "10f-67766822-8b435f3d975e4a43;;;"
                                                                                                                                                                                                                                                        accept-ranges: bytes
                                                                                                                                                                                                                                                        content-length: 271
                                                                                                                                                                                                                                                        date: Tue, 14 Jan 2025 00:44:24 GMT
                                                                                                                                                                                                                                                        server: LiteSpeed
                                                                                                                                                                                                                                                        strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                                        x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                                                                                                        content-security-policy: frame-ancestors 'self';
                                                                                                                                                                                                                                                        referrer-policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                        2025-01-14 00:44:24 UTC271INData Raw: 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 27 2c 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 09 66 6f 72 28 76 61 72 20 63 6f 6f 6b 69 65 4e 61 6d 65 20 69 6e 20 77 70 6d 6c 5f 63 6f 6f 6b 69 65 73 29 20 7b 0a 09 09 76 61 72 20 63 6f 6f 6b 69 65 44 61 74 61 20 3d 20 77 70 6d 6c 5f 63 6f 6f 6b 69 65 73 5b 63 6f 6f 6b 69 65 4e 61 6d 65 5d 3b 0a 09 09 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 20 3d 20 63 6f 6f 6b 69 65 4e 61 6d 65 20 2b 20 27 3d 27 20 2b 20 63 6f 6f 6b 69 65 44 61 74 61 2e 76 61 6c 75 65 20 2b 20 27 3b 65 78 70 69 72 65 73 3d 27 20 2b 20 63 6f 6f 6b 69 65 44 61 74 61 2e 65 78 70 69 72 65 73 20 2b 20 27 3b 20 70 61 74 68 3d 27 20 2b 20 63 6f 6f 6b 69 65 44
                                                                                                                                                                                                                                                        Data Ascii: document.addEventListener('DOMContentLoaded', function() {for(var cookieName in wpml_cookies) {var cookieData = wpml_cookies[cookieName];document.cookie = cookieName + '=' + cookieData.value + ';expires=' + cookieData.expires + '; path=' + cookieD


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        39192.168.2.549839193.218.154.514435908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-14 00:44:23 UTC564OUTGET /wp-content/themes/cyberfolks/includes4hosting/cbr/js/signupForm.js?ver=?v=1.20 HTTP/1.1
                                                                                                                                                                                                                                                        Host: cyberfolks.pl
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        Cookie: PHPSESSID=gnhkm9algq7aosgtrd6tec0gvk; _vwo_uuid_v2=D8D52097AF3E8D07C985D8A8BEAD5DDC6|5c5e848ec71e3e3209b309ec71799ed3; isSessionChatActive=
                                                                                                                                                                                                                                                        2025-01-14 00:44:24 UTC718INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        cache-control: public, max-age=2592000
                                                                                                                                                                                                                                                        expires: Thu, 13 Feb 2025 00:44:24 GMT
                                                                                                                                                                                                                                                        content-type: text/javascript
                                                                                                                                                                                                                                                        last-modified: Wed, 13 Mar 2024 12:02:32 GMT
                                                                                                                                                                                                                                                        etag: "1c97-65f195d8-5d2f195a02873d5c;;;"
                                                                                                                                                                                                                                                        accept-ranges: bytes
                                                                                                                                                                                                                                                        content-length: 7319
                                                                                                                                                                                                                                                        date: Tue, 14 Jan 2025 00:44:24 GMT
                                                                                                                                                                                                                                                        server: LiteSpeed
                                                                                                                                                                                                                                                        strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                                        x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                                                                                                        content-security-policy: frame-ancestors 'self';
                                                                                                                                                                                                                                                        referrer-policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                        2025-01-14 00:44:24 UTC650INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 24 29 20 7b 0a 0a 09 66 75 6e 63 74 69 6f 6e 20 63 68 65 63 6b 46 6f 72 6d 55 73 65 72 6e 61 6d 65 28 6e 61 6d 65 29 20 7b 0a 0a 09 09 72 65 74 75 72 6e 20 24 2e 61 6a 61 78 28 7b 0a 09 09 09 75 72 6c 3a 20 22 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 74 68 65 6d 65 73 2f 63 79 62 65 72 66 6f 6c 6b 73 2f 69 6e 63 6c 75 64 65 73 34 68 6f 73 74 69 6e 67 2f 63 62 72 2f 61 6a 61 78 2f 63 68 65 63 6b 46 69 72 73 74 4e 61 6d 65 2e 70 68 70 22 2c 0a 09 09 09 74 79 70 65 3a 20 22 50 4f 53 54 22 2c 0a 09 09 09 61 73 79 6e 63 3a 20 74 72 75 65 2c 0a 09 09 09 64 61 74 61 3a 20 7b 76 61 6c 75 65 3a 6e 61 6d 65 7d 2c 0a 09 09 7d 29 3b 0a 09 7d 0a 0a 09 66 75 6e 63 74 69 6f 6e 20 63 68 65 63 6b 46 6f 72 6d 53 75 72 6e 61 6d 65 28 73 75 72 6e 61
                                                                                                                                                                                                                                                        Data Ascii: (function($) {function checkFormUsername(name) {return $.ajax({url: "/wp-content/themes/cyberfolks/includes4hosting/cbr/ajax/checkFirstName.php",type: "POST",async: true,data: {value:name},});}function checkFormSurname(surna
                                                                                                                                                                                                                                                        2025-01-14 00:44:24 UTC6669INData Raw: 6f 72 6d 53 69 74 65 55 72 6c 28 75 72 6c 29 20 7b 0a 09 09 72 65 74 75 72 6e 20 24 2e 61 6a 61 78 28 7b 0a 09 09 09 75 72 6c 3a 20 22 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 74 68 65 6d 65 73 2f 63 79 62 65 72 66 6f 6c 6b 73 2f 69 6e 63 6c 75 64 65 73 34 68 6f 73 74 69 6e 67 2f 63 62 72 2f 61 6a 61 78 2f 63 68 65 63 6b 53 69 74 65 55 72 6c 2e 70 68 70 22 2c 0a 09 09 09 74 79 70 65 3a 20 22 50 4f 53 54 22 2c 0a 09 09 09 61 73 79 6e 63 3a 20 74 72 75 65 2c 0a 09 09 09 64 61 74 61 3a 20 7b 76 61 6c 75 65 3a 75 72 6c 7d 2c 0a 09 09 7d 29 3b 0a 09 7d 0a 0a 09 66 75 6e 63 74 69 6f 6e 20 63 68 65 63 6b 46 6f 72 6d 50 68 6f 6e 65 28 75 72 6c 29 20 7b 0a 09 09 72 65 74 75 72 6e 20 24 2e 61 6a 61 78 28 7b 0a 09 09 09 75 72 6c 3a 20 22 2f 77 70 2d 63 6f 6e 74 65 6e 74
                                                                                                                                                                                                                                                        Data Ascii: ormSiteUrl(url) {return $.ajax({url: "/wp-content/themes/cyberfolks/includes4hosting/cbr/ajax/checkSiteUrl.php",type: "POST",async: true,data: {value:url},});}function checkFormPhone(url) {return $.ajax({url: "/wp-content


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        40192.168.2.549838193.218.154.514435908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-14 00:44:24 UTC565OUTGET /wp-content/themes/cyberfolks/includes4hosting/cbr/js/appInitForm.js?ver=?v=1.00 HTTP/1.1
                                                                                                                                                                                                                                                        Host: cyberfolks.pl
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        Cookie: PHPSESSID=gnhkm9algq7aosgtrd6tec0gvk; _vwo_uuid_v2=D8D52097AF3E8D07C985D8A8BEAD5DDC6|5c5e848ec71e3e3209b309ec71799ed3; isSessionChatActive=
                                                                                                                                                                                                                                                        2025-01-14 00:44:24 UTC717INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        cache-control: public, max-age=2592000
                                                                                                                                                                                                                                                        expires: Thu, 13 Feb 2025 00:44:24 GMT
                                                                                                                                                                                                                                                        content-type: text/javascript
                                                                                                                                                                                                                                                        last-modified: Wed, 13 Mar 2024 12:02:32 GMT
                                                                                                                                                                                                                                                        etag: "7a2-65f195d8-d1dd3197de9f767e;;;"
                                                                                                                                                                                                                                                        accept-ranges: bytes
                                                                                                                                                                                                                                                        content-length: 1954
                                                                                                                                                                                                                                                        date: Tue, 14 Jan 2025 00:44:24 GMT
                                                                                                                                                                                                                                                        server: LiteSpeed
                                                                                                                                                                                                                                                        strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                                        x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                                                                                                        content-security-policy: frame-ancestors 'self';
                                                                                                                                                                                                                                                        referrer-policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                        2025-01-14 00:44:24 UTC651INData Raw: 24 28 20 64 6f 63 75 6d 65 6e 74 20 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 0d 0a 20 20 20 20 28 66 75 6e 63 74 69 6f 6e 28 24 29 20 7b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 69 66 28 20 24 28 27 2e 61 70 70 2d 69 6e 69 74 2d 66 6f 72 6d 27 29 2e 6c 65 6e 67 74 68 20 3e 20 30 20 29 7b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 24 28 20 22 2e 61 70 70 2d 69 6e 69 74 2d 66 6f 72 6d 22 20 29 2e 6f 6e 28 20 22 63 6c 69 63 6b 22 2c 20 22 62 75 74 74 6f 6e 5b 74 79 70 65 3d 73 75 62 6d 69 74 5d 22 2c 20 66 75 6e 63 74 69 6f 6e 28 65 29 20 7b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 65 6c 20 3d
                                                                                                                                                                                                                                                        Data Ascii: $( document ).ready(function() { (function($) { if( $('.app-init-form').length > 0 ){ $( ".app-init-form" ).on( "click", "button[type=submit]", function(e) { e.preventDefault(); var el =
                                                                                                                                                                                                                                                        2025-01-14 00:44:24 UTC1303INData Raw: 28 74 68 69 73 29 2e 63 6c 6f 73 65 73 74 28 27 2e 66 6f 72 6d 2d 67 72 6f 75 70 27 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 27 68 61 73 2d 65 72 72 6f 72 27 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 3b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 24 2e 61 6a 61 78 28 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 75 72 6c 3a 20 22 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 74 68 65 6d 65 73 2f 63 79 62 65 72 66 6f 6c 6b 73 2f 69 6e 63 6c 75 64 65 73 34 68 6f 73 74 69 6e 67 2f 63 62 72 2f 61 6a 61 78 2f 69 6e 69 74 41 70 70 2e 70 68 70 22 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 61 73 79 6e 63 3a 20 74 72 75 65 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: (this).closest('.form-group').removeClass('has-error'); }); $.ajax({ url: "/wp-content/themes/cyberfolks/includes4hosting/cbr/ajax/initApp.php", async: true,


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        41192.168.2.549841193.218.154.514435908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-14 00:44:24 UTC564OUTGET /wp-content/themes/cyberfolks/includes4hosting/cbr/js/helpCenter.js?ver=?v=1.02 HTTP/1.1
                                                                                                                                                                                                                                                        Host: cyberfolks.pl
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        Cookie: PHPSESSID=gnhkm9algq7aosgtrd6tec0gvk; _vwo_uuid_v2=D8D52097AF3E8D07C985D8A8BEAD5DDC6|5c5e848ec71e3e3209b309ec71799ed3; isSessionChatActive=
                                                                                                                                                                                                                                                        2025-01-14 00:44:24 UTC717INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        cache-control: public, max-age=2592000
                                                                                                                                                                                                                                                        expires: Thu, 13 Feb 2025 00:44:24 GMT
                                                                                                                                                                                                                                                        content-type: text/javascript
                                                                                                                                                                                                                                                        last-modified: Wed, 13 Mar 2024 12:02:32 GMT
                                                                                                                                                                                                                                                        etag: "422-65f195d8-bb4cf8390bc14ac3;;;"
                                                                                                                                                                                                                                                        accept-ranges: bytes
                                                                                                                                                                                                                                                        content-length: 1058
                                                                                                                                                                                                                                                        date: Tue, 14 Jan 2025 00:44:24 GMT
                                                                                                                                                                                                                                                        server: LiteSpeed
                                                                                                                                                                                                                                                        strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                                        x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                                                                                                        content-security-policy: frame-ancestors 'self';
                                                                                                                                                                                                                                                        referrer-policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                        2025-01-14 00:44:24 UTC651INData Raw: 24 28 20 64 6f 63 75 6d 65 6e 74 20 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 0d 0a 20 20 20 20 28 66 75 6e 63 74 69 6f 6e 28 24 29 20 7b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 69 66 28 20 24 28 27 2e 68 65 6c 70 5f 5f 63 65 6e 74 65 72 5f 5f 70 61 6e 65 6c 5f 5f 73 65 6c 65 63 74 69 6f 6e 27 29 2e 6c 65 6e 67 74 68 20 3e 20 30 20 29 7b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 71 75 65 72 79 53 74 72 69 6e 67 20 3d 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 75 72 6c 50 61 72 61 6d 73 20 3d 20 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 28 71 75 65 72 79 53 74 72 69 6e 67 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 76
                                                                                                                                                                                                                                                        Data Ascii: $( document ).ready(function() { (function($) { if( $('.help__center__panel__selection').length > 0 ){ var queryString = window.location.search; var urlParams = new URLSearchParams(queryString); v
                                                                                                                                                                                                                                                        2025-01-14 00:44:24 UTC407INData Raw: 67 65 72 28 22 63 6c 69 63 6b 22 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 28 74 61 62 20 3d 3d 3d 20 27 57 65 62 41 73 27 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 24 28 27 2e 74 61 62 5f 5f 68 65 61 64 65 72 20 2e 74 61 62 5f 5f 74 69 74 6c 65 3a 63 6f 6e 74 61 69 6e 73 28 22 57 65 62 41 73 22 29 27 29 2e 74 72 69 67 67 65 72 28 22 63 6c 69 63 6b 22 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 24 28 22 2e 74 61 62 5f 5f 68 65 61 64 65 72 22 29 2e 6f 6e 28 20 22 63 6c 69 63 6b 22 2c 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 74 61 62 20 3d 20 24 28 74 68 69
                                                                                                                                                                                                                                                        Data Ascii: ger("click"); } if(tab === 'WebAs') { $('.tab__header .tab__title:contains("WebAs")').trigger("click"); } $(".tab__header").on( "click", function() { var tab = $(thi


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        42192.168.2.549845193.218.154.514435908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-14 00:44:24 UTC757OUTGET /wp-content/themes/cyberfolks/new/dist/css/scripts/chat/style.min.css HTTP/1.1
                                                                                                                                                                                                                                                        Host: cyberfolks.pl
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                        Referer: https://cyberfolks.pl/pomoc/blad-404/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        Cookie: PHPSESSID=gnhkm9algq7aosgtrd6tec0gvk; _vwo_uuid_v2=D8D52097AF3E8D07C985D8A8BEAD5DDC6|5c5e848ec71e3e3209b309ec71799ed3; isSessionChatActive=
                                                                                                                                                                                                                                                        2025-01-14 00:44:24 UTC712INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        cache-control: public, max-age=2592000
                                                                                                                                                                                                                                                        expires: Thu, 13 Feb 2025 00:44:24 GMT
                                                                                                                                                                                                                                                        content-type: text/css
                                                                                                                                                                                                                                                        last-modified: Mon, 25 Nov 2024 09:07:20 GMT
                                                                                                                                                                                                                                                        etag: "c37c-67443e48-a78cd80c859fb77d;;;"
                                                                                                                                                                                                                                                        accept-ranges: bytes
                                                                                                                                                                                                                                                        content-length: 50044
                                                                                                                                                                                                                                                        date: Tue, 14 Jan 2025 00:44:24 GMT
                                                                                                                                                                                                                                                        server: LiteSpeed
                                                                                                                                                                                                                                                        strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                                        x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                                                                                                        content-security-policy: frame-ancestors 'self';
                                                                                                                                                                                                                                                        referrer-policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                        2025-01-14 00:44:24 UTC656INData Raw: 2e 6c 61 75 6e 63 68 65 72 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 41 72 69 61 6c 2c 48 65 6c 65 76 69 74 69 63 61 2c 73 61 6e 73 2d 73 65 72 69 66 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 2e 6c 61 75 6e 63 68 65 72 7b 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 69 63 6f 6d 6f 6f 6e 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 73 72 63 3a 75 72 6c 28 2e 2e 2f 2e 2e 2f 2e 2e 2f 66 6f 6e 74 73 2f 69 63 6f 6d 6f 6f 6e 2f 69 63 6f 6d 6f 6f 6e 2e 65 6f 74 3f 64 61 73 78 68 66 29 3b 73 72 63 3a 75 72 6c 28 2e 2e 2f 2e 2e 2f 2e 2e 2f 66 6f 6e 74 73 2f 69 63 6f 6d 6f 6f 6e 2f 69 63 6f 6d 6f 6f 6e 2e 65 6f 74 3f 64 61 73 78 68 66 23 69 65 66 69 78 29 20 66 6f 72
                                                                                                                                                                                                                                                        Data Ascii: .launcher{font-family:Arial,Helevitica,sans-serif}@font-face{.launcher{font-display:block;font-family:icomoon;font-style:normal;font-weight:400;src:url(../../../fonts/icomoon/icomoon.eot?dasxhf);src:url(../../../fonts/icomoon/icomoon.eot?dasxhf#iefix) for
                                                                                                                                                                                                                                                        2025-01-14 00:44:24 UTC14994INData Raw: 6d 61 6c 3b 66 6f 6e 74 2d 76 61 72 69 61 6e 74 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 3b 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 6e 6f 6e 65 7d 2e 6c 61 75 6e 63 68 65 72 20 2e 69 63 6f 6e 2d 63 61 6c 65 6e 64 61 72 3a 62 65 66 6f 72 65 7b 63 6f 6c 6f 72 3a 23 66 66 63 64 30 32 3b 63 6f 6e 74 65 6e 74 3a 22 5c 65 39 31 63 22 7d 2e 6c 61 75 6e 63 68 65 72 20 2e 69 63 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 62 65 66 6f 72 65 7b 63 6f 6c 6f 72 3a 23 66 66 63 64 30 32 3b 63 6f 6e 74 65 6e 74 3a 22 5c 65 39 31 64 22 7d 2e 6c 61 75 6e 63 68 65 72 20 2e 69 63 6f 6e 2d 65 62 6f 6f 6b 3a 62 65 66 6f 72 65 7b 63 6f 6c 6f 72 3a 23 66 66 63 64 30 32 3b 63 6f 6e 74 65 6e 74 3a 22 5c 65 39 31 65
                                                                                                                                                                                                                                                        Data Ascii: mal;font-variant:normal;font-weight:400;line-height:1;text-transform:none}.launcher .icon-calendar:before{color:#ffcd02;content:"\e91c"}.launcher .icon-duration:before{color:#ffcd02;content:"\e91d"}.launcher .icon-ebook:before{color:#ffcd02;content:"\e91e
                                                                                                                                                                                                                                                        2025-01-14 00:44:24 UTC16384INData Raw: 6c 61 63 65 68 6f 6c 64 65 72 2c 2e 6c 61 75 6e 63 68 65 72 20 66 6f 72 6d 20 2e 66 6f 72 6d 2d 67 72 6f 75 70 2e 68 61 73 2d 65 72 72 6f 72 20 74 65 78 74 61 72 65 61 3a 70 6c 61 63 65 68 6f 6c 64 65 72 7b 63 6f 6c 6f 72 3a 23 66 66 30 30 36 37 7d 2e 6c 61 75 6e 63 68 65 72 20 66 6f 72 6d 20 2e 66 6f 72 6d 2d 67 72 6f 75 70 2e 68 61 73 2d 65 72 72 6f 72 2e 74 61 78 2d 69 64 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6c 61 75 6e 63 68 65 72 20 66 6f 72 6d 20 2e 66 6f 72 6d 2d 67 72 6f 75 70 2e 68 61 73 2d 65 72 72 6f 72 2e 74 61 78 2d 69 64 20 2e 65 72 72 6f 72 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 74 6f 70 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64
                                                                                                                                                                                                                                                        Data Ascii: laceholder,.launcher form .form-group.has-error textarea:placeholder{color:#ff0067}.launcher form .form-group.has-error.tax-id{padding-bottom:0!important}.launcher form .form-group.has-error.tax-id .error{position:relative;top:0;width:100%}@media (min-wid
                                                                                                                                                                                                                                                        2025-01-14 00:44:24 UTC16384INData Raw: 72 61 20 53 61 6e 73 20 4d 6f 6e 6f 2c 4c 69 62 65 72 61 74 69 6f 6e 20 4d 6f 6e 6f 2c 4e 69 6d 62 75 73 20 4d 6f 6e 6f 20 4c 2c 43 6f 75 72 69 65 72 20 4e 65 77 2c 43 6f 75 72 69 65 72 2c 6d 6f 6e 6f 73 70 61 63 65 3b 70 61 64 64 69 6e 67 3a 31 70 78 20 32 70 78 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 7d 2e 6c 61 75 6e 63 68 65 72 20 2e 74 65 78 74 20 6f 6c 20 6f 6c 2c 2e 6c 61 75 6e 63 68 65 72 20 2e 74 65 78 74 20 6f 6c 20 75 6c 2c 2e 6c 61 75 6e 63 68 65 72 20 2e 74 65 78 74 20 75 6c 20 6f 6c 2c 2e 6c 61 75 6e 63 68 65 72 20 2e 74 65 78 74 20 75 6c 20 75 6c 2c 2e 6c 61 75 6e 63 68 65 72 20 73 65 63 74 69 6f 6e 20 6f 6c 20 6f 6c 2c 2e 6c 61 75 6e 63 68 65 72 20 73 65 63 74 69 6f 6e 20 6f 6c 20 75 6c 2c 2e 6c 61 75 6e 63 68 65
                                                                                                                                                                                                                                                        Data Ascii: ra Sans Mono,Liberation Mono,Nimbus Mono L,Courier New,Courier,monospace;padding:1px 2px;vertical-align:middle}.launcher .text ol ol,.launcher .text ol ul,.launcher .text ul ol,.launcher .text ul ul,.launcher section ol ol,.launcher section ol ul,.launche
                                                                                                                                                                                                                                                        2025-01-14 00:44:24 UTC1626INData Raw: 66 66 66 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 6c 65 66 74 3a 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 31 34 3b 70 61 64 64 69 6e 67 3a 34 70 78 20 31 36 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 63 61 6c 63 28 31 30 30 25 20 2d 20 32 34 70 78 29 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 6c 61 75 6e 63 68 65 72 5f 5f 63 6f 6e 74 65 6e 74 2d 2d 66 6f 72 6d 20 2e 66 6f 72 6d 2d 67 72 6f 75 70 2e 68 61 73 2d 65 72 72 6f 72 20 2e 65 72 72 6f 72 20 2e 69 63 6f 6e 7b 73 70 65 61 6b 3a 6e 6f 6e 65 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c 69 61 73 65 64 3b 2d 6d 6f 7a 2d 6f 73 78 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 67
                                                                                                                                                                                                                                                        Data Ascii: fff;display:flex;font-size:14px;left:0;line-height:1.14;padding:4px 16px;position:absolute;top:calc(100% - 24px);width:100%}.launcher__content--form .form-group.has-error .error .icon{speak:none;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:g


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        43192.168.2.549848193.218.154.514435908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-14 00:44:24 UTC779OUTGET /wp-content/uploads/2024/02/icon_linkedin.svg HTTP/1.1
                                                                                                                                                                                                                                                        Host: cyberfolks.pl
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                        Referer: https://cyberfolks.pl/pomoc/blad-404/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        Cookie: PHPSESSID=gnhkm9algq7aosgtrd6tec0gvk; _vwo_uuid_v2=D8D52097AF3E8D07C985D8A8BEAD5DDC6|5c5e848ec71e3e3209b309ec71799ed3; isSessionChatActive=
                                                                                                                                                                                                                                                        2025-01-14 00:44:24 UTC715INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        cache-control: public, max-age=2592000
                                                                                                                                                                                                                                                        expires: Thu, 13 Feb 2025 00:44:24 GMT
                                                                                                                                                                                                                                                        content-type: image/svg+xml
                                                                                                                                                                                                                                                        last-modified: Wed, 13 Mar 2024 12:03:07 GMT
                                                                                                                                                                                                                                                        etag: "491-65f195fb-b5613846157c8c8f;;;"
                                                                                                                                                                                                                                                        accept-ranges: bytes
                                                                                                                                                                                                                                                        content-length: 1169
                                                                                                                                                                                                                                                        date: Tue, 14 Jan 2025 00:44:24 GMT
                                                                                                                                                                                                                                                        server: LiteSpeed
                                                                                                                                                                                                                                                        strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                                        x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                                                                                                        content-security-policy: frame-ancestors 'self';
                                                                                                                                                                                                                                                        referrer-policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                        2025-01-14 00:44:24 UTC653INData Raw: 3c 73 76 67 20 69 64 3d 22 57 61 72 73 74 77 61 5f 31 22 20 64 61 74 61 2d 6e 61 6d 65 3d 22 57 61 72 73 74 77 61 20 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 35 31 32 20 35 31 32 22 3e 3c 64 65 66 73 3e 3c 73 74 79 6c 65 3e 2e 63 6c 73 2d 31 7b 66 69 6c 6c 3a 23 33 65 34 30 33 62 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 64 65 66 73 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 31 22 20 64 3d 22 4d 32 37 33 2e 34 39 2c 32 33 30 2e 30 35 63 34 2e 36 34 2d 35 2e 32 32 2c 38 2e 34 36 2d 31 30 2e 35 31 2c 31 33 2e 32 33 2d 31 35 2c 31 34 2e 36 35 2d 31 33 2e 38 31 2c 33 32 2d 32 30 2e 37 38 2c 35 32 2e 32 32 2d 32 30 2e 36 31 2c 31 31 2e 31 31 2e
                                                                                                                                                                                                                                                        Data Ascii: <svg id="Warstwa_1" data-name="Warstwa 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 512 512"><defs><style>.cls-1{fill:#3e403b;}</style></defs><path class="cls-1" d="M273.49,230.05c4.64-5.22,8.46-10.51,13.23-15,14.65-13.81,32-20.78,52.22-20.61,11.11.
                                                                                                                                                                                                                                                        2025-01-14 00:44:24 UTC516INData Raw: 38 35 2d 34 2e 31 38 2d 34 2e 31 33 71 2e 31 33 2d 31 30 37 2e 32 36 2c 30 2d 32 31 34 2e 35 32 63 30 2d 33 2e 35 33 2c 31 2e 31 36 2d 34 2e 33 35 2c 34 2e 35 2d 34 2e 33 33 71 32 38 2e 38 35 2e 32 31 2c 35 37 2e 37 2c 30 63 33 2e 35 34 2c 30 2c 34 2e 34 35 2c 31 2e 31 31 2c 34 2e 33 37 2c 34 2e 34 36 43 32 37 33 2e 33 36 2c 32 31 33 2c 32 37 33 2e 34 39 2c 32 32 31 2e 35 2c 32 37 33 2e 34 39 2c 32 33 30 2e 30 35 5a 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 31 22 20 64 3d 22 4d 31 36 33 2e 33 33 2c 33 31 31 2e 37 36 63 30 2c 33 35 2e 33 38 2d 2e 30 36 2c 37 30 2e 37 35 2e 30 38 2c 31 30 36 2e 31 33 2c 30 2c 33 2e 39 33 2d 31 2c 35 2e 31 32 2d 35 2c 35 2e 30 37 2d 32 30 2e 31 2d 2e 32 32 2d 34 30 2e 32 2d 2e 31 37 2d 36 30 2e 33 2c 30 2d
                                                                                                                                                                                                                                                        Data Ascii: 85-4.18-4.13q.13-107.26,0-214.52c0-3.53,1.16-4.35,4.5-4.33q28.85.21,57.7,0c3.54,0,4.45,1.11,4.37,4.46C273.36,213,273.49,221.5,273.49,230.05Z"/><path class="cls-1" d="M163.33,311.76c0,35.38-.06,70.75.08,106.13,0,3.93-1,5.12-5,5.07-20.1-.22-40.2-.17-60.3,0-


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        44192.168.2.549846193.218.154.514435908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-14 00:44:24 UTC777OUTGET /wp-content/uploads/2024/02/icon_tiktok.svg HTTP/1.1
                                                                                                                                                                                                                                                        Host: cyberfolks.pl
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                        Referer: https://cyberfolks.pl/pomoc/blad-404/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        Cookie: PHPSESSID=gnhkm9algq7aosgtrd6tec0gvk; _vwo_uuid_v2=D8D52097AF3E8D07C985D8A8BEAD5DDC6|5c5e848ec71e3e3209b309ec71799ed3; isSessionChatActive=
                                                                                                                                                                                                                                                        2025-01-14 00:44:24 UTC715INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        cache-control: public, max-age=2592000
                                                                                                                                                                                                                                                        expires: Thu, 13 Feb 2025 00:44:24 GMT
                                                                                                                                                                                                                                                        content-type: image/svg+xml
                                                                                                                                                                                                                                                        last-modified: Wed, 13 Mar 2024 12:03:07 GMT
                                                                                                                                                                                                                                                        etag: "4fa-65f195fb-577086e6bfff5458;;;"
                                                                                                                                                                                                                                                        accept-ranges: bytes
                                                                                                                                                                                                                                                        content-length: 1274
                                                                                                                                                                                                                                                        date: Tue, 14 Jan 2025 00:44:24 GMT
                                                                                                                                                                                                                                                        server: LiteSpeed
                                                                                                                                                                                                                                                        strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                                        x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                                                                                                        content-security-policy: frame-ancestors 'self';
                                                                                                                                                                                                                                                        referrer-policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                        2025-01-14 00:44:24 UTC653INData Raw: 3c 73 76 67 20 69 64 3d 22 57 61 72 73 74 77 61 5f 31 22 20 64 61 74 61 2d 6e 61 6d 65 3d 22 57 61 72 73 74 77 61 20 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 35 31 32 20 35 31 32 22 3e 3c 64 65 66 73 3e 3c 73 74 79 6c 65 3e 2e 63 6c 73 2d 31 7b 66 69 6c 6c 3a 23 33 65 34 30 33 62 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 64 65 66 73 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 31 22 20 64 3d 22 4d 34 31 34 2e 33 32 2c 31 36 32 2e 36 33 63 30 2d 31 2e 36 34 2d 2e 30 35 2d 31 2e 37 2d 31 2e 37 37 2d 31 2e 36 38 61 37 38 2c 37 38 2c 30 2c 30 2c 31 2d 31 32 2e 33 2d 31 2e 30 38 63 2d 31 34 2e 37 38 2d 32 2e 32 33 2d 36 32 2e 37 32 2d 32 37 2e 33
                                                                                                                                                                                                                                                        Data Ascii: <svg id="Warstwa_1" data-name="Warstwa 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 512 512"><defs><style>.cls-1{fill:#3e403b;}</style></defs><path class="cls-1" d="M414.32,162.63c0-1.64-.05-1.7-1.77-1.68a78,78,0,0,1-12.3-1.08c-14.78-2.23-62.72-27.3
                                                                                                                                                                                                                                                        2025-01-14 00:44:24 UTC621INData Raw: 30 2c 30 2c 31 2c 31 32 2e 32 33 2c 31 2e 38 38 63 31 2e 33 38 2e 33 39 2c 32 2e 31 33 2d 2e 31 2c 32 2e 32 2d 31 2e 35 36 2c 30 2d 2e 35 32 2c 30 2d 31 2c 30 2d 31 2e 35 35 2c 30 2d 31 34 2e 36 31 2d 2e 35 35 2d 34 36 2e 35 32 2d 2e 36 32 2d 34 36 2e 35 39 2c 30 2d 34 2e 32 2c 30 2d 38 2e 34 31 2e 31 31 2d 31 32 2e 36 31 2c 30 2d 31 2e 32 32 2d 2e 35 38 2d 31 2e 34 32 2d 31 2e 36 2d 31 2e 35 35 61 31 32 30 2e 30 39 2c 31 32 30 2e 30 39 2c 30 2c 30 2c 30 2d 32 32 2e 37 35 2d 2e 35 31 41 31 31 35 2e 31 39 2c 31 31 35 2e 31 39 2c 30 2c 30 2c 30 2c 31 30 37 2c 32 37 35 2e 33 61 31 31 33 2e 32 35 2c 31 31 33 2e 32 35 2c 30 2c 30 2c 30 2d 39 2e 38 32 2c 33 39 2e 34 38 2c 31 31 34 2e 38 35 2c 31 31 34 2e 38 35 2c 30 2c 30 2c 30 2c 34 34 2c 39 38 2e 31 37 2c 32
                                                                                                                                                                                                                                                        Data Ascii: 0,0,1,12.23,1.88c1.38.39,2.13-.1,2.2-1.56,0-.52,0-1,0-1.55,0-14.61-.55-46.52-.62-46.59,0-4.2,0-8.41.11-12.61,0-1.22-.58-1.42-1.6-1.55a120.09,120.09,0,0,0-22.75-.51A115.19,115.19,0,0,0,107,275.3a113.25,113.25,0,0,0-9.82,39.48,114.85,114.85,0,0,0,44,98.17,2


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        45192.168.2.549852193.218.154.514435908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-14 00:44:24 UTC572OUTGET /wp-content/themes/cyberfolks/new/dist/js/layouts/main/script.min.js?ver=20250110141142 HTTP/1.1
                                                                                                                                                                                                                                                        Host: cyberfolks.pl
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        Cookie: PHPSESSID=gnhkm9algq7aosgtrd6tec0gvk; _vwo_uuid_v2=D8D52097AF3E8D07C985D8A8BEAD5DDC6|5c5e848ec71e3e3209b309ec71799ed3; isSessionChatActive=
                                                                                                                                                                                                                                                        2025-01-14 00:44:24 UTC721INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        cache-control: public, max-age=2592000
                                                                                                                                                                                                                                                        expires: Thu, 13 Feb 2025 00:44:24 GMT
                                                                                                                                                                                                                                                        content-type: text/javascript
                                                                                                                                                                                                                                                        last-modified: Mon, 25 Nov 2024 09:07:20 GMT
                                                                                                                                                                                                                                                        etag: "32bee-67443e48-62c64a4d9663f1ae;;;"
                                                                                                                                                                                                                                                        accept-ranges: bytes
                                                                                                                                                                                                                                                        content-length: 207854
                                                                                                                                                                                                                                                        date: Tue, 14 Jan 2025 00:44:24 GMT
                                                                                                                                                                                                                                                        server: LiteSpeed
                                                                                                                                                                                                                                                        strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                                        x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                                                                                                        content-security-policy: frame-ancestors 'self';
                                                                                                                                                                                                                                                        referrer-policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                        2025-01-14 00:44:24 UTC647INData Raw: 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 73 63 72 69 70 74 2e 6d 69 6e 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 2c 74 3d 7b 35 33 33 34 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 24 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 24 28 22 2e 61 63 63 6f 72 64 69 6f 6e 22 29 2e 6f 6e 28 22 68 69 64 65 2e 62 73 2e 63 6f 6c 6c 61 70 73 65 22 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 24 28 65 2e 74 61 72 67 65 74 29 2e 70 61 72 65 6e 74 73 28 22 2e 63 61 72 64 22 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 69 73 2d 61 63 74 69 76 65 22 29 7d 29 29 2c 24 28 22 2e 61 63 63 6f 72 64 69 6f
                                                                                                                                                                                                                                                        Data Ascii: /*! For license information please see script.min.js.LICENSE.txt */!function(){var e,t={5334:function(){$(document).ready((function(){$(".accordion").on("hide.bs.collapse",(function(e){$(e.target).parents(".card").removeClass("is-active")})),$(".accordio
                                                                                                                                                                                                                                                        2025-01-14 00:44:24 UTC14994INData Raw: 6c 22 5d 27 29 2e 6f 6e 28 22 63 68 61 6e 67 65 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3b 65 3d 24 28 74 68 69 73 29 2c 24 28 65 29 2e 69 73 28 22 3a 63 68 65 63 6b 65 64 22 29 3f 24 28 65 29 2e 70 61 72 65 6e 74 73 28 22 66 6f 72 6d 22 29 2e 66 69 6e 64 28 27 69 6e 70 75 74 5b 74 79 70 65 3d 22 63 68 65 63 6b 62 6f 78 22 5d 27 29 2e 70 72 6f 70 28 22 63 68 65 63 6b 65 64 22 2c 21 30 29 3a 24 28 65 29 2e 70 61 72 65 6e 74 73 28 22 66 6f 72 6d 22 29 2e 66 69 6e 64 28 27 69 6e 70 75 74 5b 74 79 70 65 3d 22 63 68 65 63 6b 62 6f 78 22 5d 27 29 2e 70 72 6f 70 28 22 63 68 65 63 6b 65 64 22 2c 21 31 29 7d 29 29 2c 24 28 27 69 6e 70 75 74 5b 74 79 70 65 3d 22 63 68 65 63 6b 62 6f 78 22 5d 27 29 2e 6f 6e 28 22 63 68 61 6e 67 65 22 2c 28 66 75 6e
                                                                                                                                                                                                                                                        Data Ascii: l"]').on("change",(function(){var e;e=$(this),$(e).is(":checked")?$(e).parents("form").find('input[type="checkbox"]').prop("checked",!0):$(e).parents("form").find('input[type="checkbox"]').prop("checked",!1)})),$('input[type="checkbox"]').on("change",(fun
                                                                                                                                                                                                                                                        2025-01-14 00:44:24 UTC16384INData Raw: 3d 69 2e 63 61 6c 6c 28 65 2c 74 7c 7c 22 64 65 66 61 75 6c 74 22 29 3b 69 66 28 22 6f 62 6a 65 63 74 22 21 3d 62 28 6e 29 29 72 65 74 75 72 6e 20 6e 3b 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 40 40 74 6f 50 72 69 6d 69 74 69 76 65 20 6d 75 73 74 20 72 65 74 75 72 6e 20 61 20 70 72 69 6d 69 74 69 76 65 20 76 61 6c 75 65 2e 22 29 7d 72 65 74 75 72 6e 28 22 73 74 72 69 6e 67 22 3d 3d 3d 74 3f 53 74 72 69 6e 67 3a 4e 75 6d 62 65 72 29 28 65 29 7d 28 65 2c 22 73 74 72 69 6e 67 22 29 3b 72 65 74 75 72 6e 22 73 79 6d 62 6f 6c 22 3d 3d 62 28 74 29 3f 74 3a 53 74 72 69 6e 67 28 74 29 7d 6e 65 77 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 29 7b 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 21 28 65 20 69 6e
                                                                                                                                                                                                                                                        Data Ascii: =i.call(e,t||"default");if("object"!=b(n))return n;throw new TypeError("@@toPrimitive must return a primitive value.")}return("string"===t?String:Number)(e)}(e,"string");return"symbol"==b(t)?t:String(t)}new(function(){function e(){!function(e,t){if(!(e in
                                                                                                                                                                                                                                                        2025-01-14 00:44:24 UTC16384INData Raw: 28 65 29 2e 63 73 73 28 22 74 72 61 6e 73 69 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 22 29 2c 6e 3d 74 28 65 29 2e 63 73 73 28 22 74 72 61 6e 73 69 74 69 6f 6e 2d 64 65 6c 61 79 22 29 2c 6f 3d 70 61 72 73 65 46 6c 6f 61 74 28 69 29 2c 72 3d 70 61 72 73 65 46 6c 6f 61 74 28 6e 29 3b 72 65 74 75 72 6e 20 6f 7c 7c 72 3f 28 69 3d 69 2e 73 70 6c 69 74 28 22 2c 22 29 5b 30 5d 2c 6e 3d 6e 2e 73 70 6c 69 74 28 22 2c 22 29 5b 30 5d 2c 28 70 61 72 73 65 46 6c 6f 61 74 28 69 29 2b 70 61 72 73 65 46 6c 6f 61 74 28 6e 29 29 2a 75 29 3a 30 7d 2c 72 65 66 6c 6f 77 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 6f 66 66 73 65 74 48 65 69 67 68 74 7d 2c 74 72 69 67 67 65 72 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74
                                                                                                                                                                                                                                                        Data Ascii: (e).css("transition-duration"),n=t(e).css("transition-delay"),o=parseFloat(i),r=parseFloat(n);return o||r?(i=i.split(",")[0],n=n.split(",")[0],(parseFloat(i)+parseFloat(n))*u):0},reflow:function(e){return e.offsetHeight},triggerTransitionEnd:function(e){t
                                                                                                                                                                                                                                                        2025-01-14 00:44:24 UTC16384INData Raw: 79 26 26 28 69 3d 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 70 61 72 65 6e 74 5b 30 5d 29 29 3a 69 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 70 61 72 65 6e 74 29 3b 76 61 72 20 6f 3d 27 5b 64 61 74 61 2d 74 6f 67 67 6c 65 3d 22 63 6f 6c 6c 61 70 73 65 22 5d 5b 64 61 74 61 2d 70 61 72 65 6e 74 3d 22 27 2b 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 70 61 72 65 6e 74 2b 27 22 5d 27 2c 72 3d 5b 5d 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 69 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 6f 29 29 3b 72 65 74 75 72 6e 20 74 28 72 29 2e 65 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 2c 69 29 7b 6e 2e 5f 61 64 64 41 72 69 61 41 6e 64 43 6f 6c 6c 61 70 73 65 64 43 6c 61 73 73 28 65 2e 5f 67 65 74 54
                                                                                                                                                                                                                                                        Data Ascii: y&&(i=this._config.parent[0])):i=document.querySelector(this._config.parent);var o='[data-toggle="collapse"][data-parent="'+this._config.parent+'"]',r=[].slice.call(i.querySelectorAll(o));return t(r).each((function(t,i){n._addAriaAndCollapsedClass(e._getT
                                                                                                                                                                                                                                                        2025-01-14 00:44:24 UTC16384INData Raw: 69 65 6e 74 52 65 63 74 28 29 2e 77 69 64 74 68 2d 65 2e 63 6c 69 65 6e 74 57 69 64 74 68 3b 72 65 74 75 72 6e 20 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 65 29 2c 74 7d 2c 65 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 3d 66 75 6e 63 74 69 6f 6e 28 69 2c 6e 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6f 3d 74 28 74 68 69 73 29 2e 64 61 74 61 28 24 65 29 2c 72 3d 73 28 7b 7d 2c 46 65 2c 74 28 74 68 69 73 29 2e 64 61 74 61 28 29 2c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 69 26 26 69 3f 69 3a 7b 7d 29 3b 69 66 28 6f 7c 7c 28 6f 3d 6e 65 77 20 65 28 74 68 69 73 2c 72 29 2c 74 28 74 68 69 73 29 2e 64 61 74 61 28 24 65 2c 6f 29 29 2c 22 73 74 72
                                                                                                                                                                                                                                                        Data Ascii: ientRect().width-e.clientWidth;return document.body.removeChild(e),t},e._jQueryInterface=function(i,n){return this.each((function(){var o=t(this).data($e),r=s({},Fe,t(this).data(),"object"==typeof i&&i?i:{});if(o||(o=new e(this,r),t(this).data($e,o)),"str
                                                                                                                                                                                                                                                        2025-01-14 00:44:24 UTC16384INData Raw: 73 2e 5f 73 63 72 6f 6c 6c 45 6c 65 6d 65 6e 74 2e 77 69 6e 64 6f 77 3f 52 74 2e 4f 46 46 53 45 54 3a 52 74 2e 50 4f 53 49 54 49 4f 4e 2c 6e 3d 22 61 75 74 6f 22 3d 3d 3d 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 6d 65 74 68 6f 64 3f 69 3a 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 6d 65 74 68 6f 64 2c 6f 3d 6e 3d 3d 3d 52 74 2e 50 4f 53 49 54 49 4f 4e 3f 74 68 69 73 2e 5f 67 65 74 53 63 72 6f 6c 6c 54 6f 70 28 29 3a 30 3b 74 68 69 73 2e 5f 6f 66 66 73 65 74 73 3d 5b 5d 2c 74 68 69 73 2e 5f 74 61 72 67 65 74 73 3d 5b 5d 2c 74 68 69 73 2e 5f 73 63 72 6f 6c 6c 48 65 69 67 68 74 3d 74 68 69 73 2e 5f 67 65 74 53 63 72 6f 6c 6c 48 65 69 67 68 74 28 29 2c 5b 5d 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c
                                                                                                                                                                                                                                                        Data Ascii: s._scrollElement.window?Rt.OFFSET:Rt.POSITION,n="auto"===this._config.method?i:this._config.method,o=n===Rt.POSITION?this._getScrollTop():0;this._offsets=[],this._targets=[],this._scrollHeight=this._getScrollHeight(),[].slice.call(document.querySelectorAl
                                                                                                                                                                                                                                                        2025-01-14 00:44:25 UTC16384INData Raw: 3a 22 72 74 6c 22 2c 74 65 78 74 44 69 72 65 63 74 69 6f 6e 4c 74 72 3a 22 74 78 74 2d 64 69 72 2d 6c 74 72 22 2c 74 65 78 74 44 69 72 65 63 74 69 6f 6e 52 74 6c 3a 22 74 78 74 2d 64 69 72 2d 72 74 6c 22 2c 64 72 61 67 67 61 62 6c 65 3a 22 64 72 61 67 67 61 62 6c 65 22 2c 64 72 61 67 3a 22 73 74 61 74 65 2d 64 72 61 67 22 2c 74 61 70 3a 22 73 74 61 74 65 2d 74 61 70 22 2c 61 63 74 69 76 65 3a 22 61 63 74 69 76 65 22 2c 74 6f 6f 6c 74 69 70 3a 22 74 6f 6f 6c 74 69 70 22 2c 70 69 70 73 3a 22 70 69 70 73 22 2c 70 69 70 73 48 6f 72 69 7a 6f 6e 74 61 6c 3a 22 70 69 70 73 2d 68 6f 72 69 7a 6f 6e 74 61 6c 22 2c 70 69 70 73 56 65 72 74 69 63 61 6c 3a 22 70 69 70 73 2d 76 65 72 74 69 63 61 6c 22 2c 6d 61 72 6b 65 72 3a 22 6d 61 72 6b 65 72 22 2c 6d 61 72 6b 65 72
                                                                                                                                                                                                                                                        Data Ascii: :"rtl",textDirectionLtr:"txt-dir-ltr",textDirectionRtl:"txt-dir-rtl",draggable:"draggable",drag:"state-drag",tap:"state-tap",active:"active",tooltip:"tooltip",pips:"pips",pipsHorizontal:"pips-horizontal",pipsVertical:"pips-vertical",marker:"marker",marker
                                                                                                                                                                                                                                                        2025-01-14 00:44:25 UTC16384INData Raw: 20 72 3d 6f 2e 73 70 6c 69 74 28 22 2e 22 29 5b 30 5d 3b 65 3d 3d 3d 72 26 26 4e 5b 6f 5d 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 63 61 6c 6c 28 4d 65 2c 41 2e 6d 61 70 28 69 2e 66 6f 72 6d 61 74 2e 74 6f 29 2c 74 2c 41 2e 73 6c 69 63 65 28 29 2c 6e 7c 7c 21 31 2c 78 2e 73 6c 69 63 65 28 29 2c 4d 65 29 7d 29 29 7d 29 29 7d 66 75 6e 63 74 69 6f 6e 20 62 65 28 65 2c 74 2c 6e 2c 6f 2c 72 2c 73 29 7b 76 61 72 20 61 3b 72 65 74 75 72 6e 20 66 2e 6c 65 6e 67 74 68 3e 31 26 26 21 69 2e 65 76 65 6e 74 73 2e 75 6e 63 6f 6e 73 74 72 61 69 6e 65 64 26 26 28 6f 26 26 74 3e 30 26 26 28 61 3d 4f 2e 67 65 74 41 62 73 6f 6c 75 74 65 44 69 73 74 61 6e 63 65 28 65 5b 74 2d 31 5d 2c 69 2e 6d 61 72 67 69 6e 2c 21 31 29 2c 6e 3d 4d 61 74 68 2e
                                                                                                                                                                                                                                                        Data Ascii: r=o.split(".")[0];e===r&&N[o].forEach((function(e){e.call(Me,A.map(i.format.to),t,A.slice(),n||!1,x.slice(),Me)}))}))}function be(e,t,n,o,r,s){var a;return f.length>1&&!i.events.unconstrained&&(o&&t>0&&(a=O.getAbsoluteDistance(e[t-1],i.margin,!1),n=Math.
                                                                                                                                                                                                                                                        2025-01-14 00:44:25 UTC16384INData Raw: 74 68 2e 6d 61 78 28 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 63 6c 69 65 6e 74 48 65 69 67 68 74 2c 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 48 65 69 67 68 74 7c 7c 30 29 3a 4d 61 74 68 2e 6d 61 78 28 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 63 6c 69 65 6e 74 57 69 64 74 68 2c 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 57 69 64 74 68 7c 7c 30 29 29 2f 31 30 30 2a 72 3b 72 65 74 75 72 6e 20 72 7d 28 65 2c 6f 2c 74 2c 69 29 7d 29 29 7d 29 29 2c 63 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 65 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 69 2c 6e 29 7b 47 28 69 29 26 26 28 6f 5b 74 5d 2b 3d 69 2a 28 22 2d 22 3d 3d 3d 65 5b 6e 2d 31 5d 3f 2d 31 3a 31 29 29 7d 29
                                                                                                                                                                                                                                                        Data Ascii: th.max(document.documentElement.clientHeight,window.innerHeight||0):Math.max(document.documentElement.clientWidth,window.innerWidth||0))/100*r;return r}(e,o,t,i)}))})),c.forEach((function(e,t){e.forEach((function(i,n){G(i)&&(o[t]+=i*("-"===e[n-1]?-1:1))})


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        46192.168.2.549847193.218.154.514435908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-14 00:44:24 UTC820OUTGET /wp-content/themes/cyberfolks/new/app/src/Ajax/Ajax.php?action=cf_gdpr_consent_get_data HTTP/1.1
                                                                                                                                                                                                                                                        Host: cyberfolks.pl
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        X-Requested-With: XMLHttpRequest
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                        Referer: https://cyberfolks.pl/pomoc/blad-404/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        Cookie: PHPSESSID=gnhkm9algq7aosgtrd6tec0gvk; _vwo_uuid_v2=D8D52097AF3E8D07C985D8A8BEAD5DDC6|5c5e848ec71e3e3209b309ec71799ed3; isSessionChatActive=; wp-wpml_current_language=pl
                                                                                                                                                                                                                                                        2025-01-14 00:44:25 UTC700INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        pragma: no-cache
                                                                                                                                                                                                                                                        x-robots-tag: noindex
                                                                                                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                                                                                                        content-type: application/json; charset=UTF-8
                                                                                                                                                                                                                                                        expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                                                                                                                                                                                                        cache-control: no-cache, must-revalidate, max-age=0
                                                                                                                                                                                                                                                        vary: Accept-Encoding
                                                                                                                                                                                                                                                        content-length: 4836
                                                                                                                                                                                                                                                        date: Tue, 14 Jan 2025 00:44:24 GMT
                                                                                                                                                                                                                                                        server: LiteSpeed
                                                                                                                                                                                                                                                        strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                                        x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                        content-security-policy: frame-ancestors 'self';
                                                                                                                                                                                                                                                        referrer-policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                        2025-01-14 00:44:25 UTC668INData Raw: 7b 22 73 75 63 63 65 73 73 22 3a 74 72 75 65 2c 22 64 61 74 61 22 3a 7b 22 68 65 61 64 69 6e 67 22 3a 22 63 79 62 65 72 5f 46 6f 6c 6b 73 20 53 2e 41 2e 20 5c 75 32 30 31 33 20 55 73 74 61 77 69 65 6e 69 61 20 70 6c 69 6b 5c 75 30 30 66 33 77 20 63 6f 6f 6b 69 65 73 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 4c 75 62 69 73 7a 20 64 6f 62 72 65 20 63 69 61 73 74 6b 61 3f 20 4d 79 20 74 65 5c 75 30 31 37 63 21 20 4e 69 65 6b 74 5c 75 30 30 66 33 72 65 20 70 6c 69 6b 69 20 63 6f 6f 6b 69 65 73 20 73 5c 75 30 31 30 35 20 77 79 6d 61 67 61 6e 65 20 64 6f 20 70 72 61 77 69 64 5c 75 30 31 34 32 6f 77 65 67 6f 20 64 7a 69 61 5c 75 30 31 34 32 61 6e 69 61 20 73 74 72 6f 6e 79 2e 20 5a 61 61 6b 63 65 70 74 75 6a 20 74 61 6b 5c 75 30 31 37 63 65 20 64 6f 64
                                                                                                                                                                                                                                                        Data Ascii: {"success":true,"data":{"heading":"cyber_Folks S.A. \u2013 Ustawienia plik\u00f3w cookies","description":"Lubisz dobre ciastka? My te\u017c! Niekt\u00f3re pliki cookies s\u0105 wymagane do prawid\u0142owego dzia\u0142ania strony. Zaakceptuj tak\u017ce dod
                                                                                                                                                                                                                                                        2025-01-14 00:44:25 UTC4168INData Raw: 5c 75 30 31 31 39 63 65 6a 20 69 6e 66 6f 72 6d 61 63 6a 69 20 6f 20 77 79 6b 6f 72 7a 79 73 74 79 77 61 6e 79 63 68 20 70 6c 69 6b 61 63 68 20 63 6f 6f 6b 69 65 73 20 7a 6e 61 6a 64 7a 69 65 73 7a 20 77 20 6e 61 73 7a 65 6a 20 3c 61 20 68 72 65 66 3d 5c 22 68 74 74 70 73 3a 5c 2f 5c 2f 63 79 62 65 72 66 6f 6c 6b 73 2e 70 6c 5c 2f 70 6f 6c 69 74 79 6b 61 2d 70 72 79 77 61 74 6e 6f 73 63 69 5c 2f 5c 22 20 74 61 72 67 65 74 3d 5c 22 5f 62 6c 61 6e 6b 5c 22 3e 70 6f 6c 69 74 79 63 65 20 70 72 79 77 61 74 6e 6f 5c 75 30 31 35 62 63 69 3c 5c 2f 61 3e 2e 20 4a 65 5c 75 30 31 35 62 6c 69 20 77 6f 6c 69 73 7a 20 6f 6b 72 65 5c 75 30 31 35 62 6c 69 5c 75 30 31 30 37 20 73 77 6f 6a 65 20 70 72 65 66 65 72 65 6e 63 6a 65 20 70 72 65 63 79 7a 79 6a 6e 69 65 20 5c 75
                                                                                                                                                                                                                                                        Data Ascii: \u0119cej informacji o wykorzystywanych plikach cookies znajdziesz w naszej <a href=\"https:\/\/cyberfolks.pl\/polityka-prywatnosci\/\" target=\"_blank\">polityce prywatno\u015bci<\/a>. Je\u015bli wolisz okre\u015bli\u0107 swoje preferencje precyzyjnie \u


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        47192.168.2.549855193.218.154.514435908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-14 00:44:25 UTC480OUTGET /api/chat_json_variables HTTP/1.1
                                                                                                                                                                                                                                                        Host: api-chat.cyberfolks.pl
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        Cookie: _vwo_uuid_v2=D8D52097AF3E8D07C985D8A8BEAD5DDC6|5c5e848ec71e3e3209b309ec71799ed3; isSessionChatActive=
                                                                                                                                                                                                                                                        2025-01-14 00:44:25 UTC358INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        content-type: application/json
                                                                                                                                                                                                                                                        content-length: 1650
                                                                                                                                                                                                                                                        date: Tue, 14 Jan 2025 00:44:25 GMT
                                                                                                                                                                                                                                                        server: LiteSpeed
                                                                                                                                                                                                                                                        access-control-allow-origin: *
                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                        2025-01-14 00:44:25 UTC1010INData Raw: 7b 22 61 6a 61 78 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 63 79 62 65 72 66 6f 6c 6b 73 2e 70 6c 5c 2f 77 70 2d 63 6f 6e 74 65 6e 74 5c 2f 74 68 65 6d 65 73 5c 2f 63 79 62 65 72 66 6f 6c 6b 73 5c 2f 6e 65 77 5c 2f 61 70 70 5c 2f 73 72 63 5c 2f 41 6a 61 78 5c 2f 41 6a 61 78 2e 70 68 70 22 2c 22 64 65 66 61 75 6c 74 43 68 61 74 22 3a 22 63 66 44 65 66 61 75 6c 74 22 2c 22 73 75 70 65 72 4d 61 63 68 69 6e 65 53 74 61 74 75 73 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 6d 2e 68 38 38 2e 70 6c 5c 2f 69 6e 63 69 64 65 6e 74 73 5c 2f 73 74 61 74 75 73 5c 2f 31 31 22 2c 22 73 75 70 65 72 4d 61 63 68 69 6e 65 53 74 61 74 75 73 49 6d 61 67 65 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 6d 2e 68 38 38 2e 70 6c 5c 2f 69 6e 63 69 64 65 6e 74 73 5c 2f 73
                                                                                                                                                                                                                                                        Data Ascii: {"ajaxUrl":"https:\/\/cyberfolks.pl\/wp-content\/themes\/cyberfolks\/new\/app\/src\/Ajax\/Ajax.php","defaultChat":"cfDefault","superMachineStatusUrl":"https:\/\/sm.h88.pl\/incidents\/status\/11","superMachineStatusImage":"https:\/\/sm.h88.pl\/incidents\/s
                                                                                                                                                                                                                                                        2025-01-14 00:44:25 UTC640INData Raw: 67 65 3f 22 3a 22 4e 69 65 20 6f 74 72 7a 79 6d 61 5c 75 30 31 34 32 65 5c 75 30 31 35 62 20 77 69 61 64 6f 6d 6f 5c 75 30 31 35 62 63 69 20 53 4d 53 3f 22 2c 22 45 6e 74 65 72 20 74 68 65 20 63 6f 64 65 20 66 72 6f 6d 20 74 68 65 20 47 6f 6f 67 6c 65 20 41 75 74 68 65 6e 74 69 63 61 74 6f 72 20 61 70 70 22 3a 22 57 70 69 73 7a 20 6b 6f 64 20 7a 20 61 70 6c 69 6b 61 63 6a 69 20 47 6f 6f 67 6c 65 20 41 75 74 68 65 6e 74 69 63 61 74 6f 72 22 2c 22 4e 65 77 20 63 68 61 74 22 3a 22 4e 6f 77 79 20 63 68 61 74 22 2c 22 4e 61 6d 65 22 3a 22 4e 61 7a 77 61 22 2c 22 45 2d 6d 61 69 6c 22 3a 22 45 2d 6d 61 69 6c 22 2c 22 51 75 65 73 74 69 6f 6e 22 3a 22 50 79 74 61 6e 69 65 22 2c 22 43 68 61 74 20 6f 6e 6c 69 6e 65 22 3a 22 43 68 61 74 20 6f 6e 6c 69 6e 65 22 2c 22
                                                                                                                                                                                                                                                        Data Ascii: ge?":"Nie otrzyma\u0142e\u015b wiadomo\u015bci SMS?","Enter the code from the Google Authenticator app":"Wpisz kod z aplikacji Google Authenticator","New chat":"Nowy chat","Name":"Nazwa","E-mail":"E-mail","Question":"Pytanie","Chat online":"Chat online","


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        48192.168.2.549854193.218.154.514435908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-14 00:44:25 UTC580OUTGET /api/chat_json_fields HTTP/1.1
                                                                                                                                                                                                                                                        Host: api-chat.cyberfolks.pl
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Origin: https://cyberfolks.pl
                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                        Referer: https://cyberfolks.pl/pomoc/blad-404/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2025-01-14 00:44:25 UTC364INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        content-type: application/json
                                                                                                                                                                                                                                                        transfer-encoding: chunked
                                                                                                                                                                                                                                                        date: Tue, 14 Jan 2025 00:44:25 GMT
                                                                                                                                                                                                                                                        server: LiteSpeed
                                                                                                                                                                                                                                                        access-control-allow-origin: *
                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                        2025-01-14 00:44:25 UTC1004INData Raw: 36 65 65 62 0d 0a 7b 22 63 66 44 65 66 61 75 6c 74 22 3a 7b 22 6b 65 79 22 3a 22 63 66 44 65 66 61 75 6c 74 22 2c 22 67 6c 6f 62 61 6c 53 74 61 74 75 73 22 3a 74 72 75 65 2c 22 67 6c 6f 62 61 6c 53 74 61 74 75 73 42 79 44 65 70 61 72 74 6d 65 6e 74 22 3a 22 31 22 2c 22 73 74 61 74 75 73 22 3a 66 61 6c 73 65 2c 22 6e 61 6d 65 22 3a 22 2d 2d 2d 20 77 79 62 69 65 72 7a 20 64 7a 69 61 5c 75 30 31 34 32 20 2d 2d 2d 22 2c 22 74 69 74 6c 65 22 3a 22 43 7a 65 5c 75 30 31 35 62 5c 75 30 31 30 37 21 22 2c 22 73 65 72 76 65 72 53 74 61 74 75 73 22 3a 74 72 75 65 2c 22 73 65 72 76 65 72 53 74 61 74 75 73 54 69 74 6c 65 22 3a 22 41 6b 74 75 61 6c 6e 79 20 73 74 61 6e 20 70 72 61 63 79 20 73 65 72 77 65 72 5c 75 30 30 66 33 77 3a 22 2c 22 61 75 74 68 6f 72 69 7a 61 74
                                                                                                                                                                                                                                                        Data Ascii: 6eeb{"cfDefault":{"key":"cfDefault","globalStatus":true,"globalStatusByDepartment":"1","status":false,"name":"--- wybierz dzia\u0142 ---","title":"Cze\u015b\u0107!","serverStatus":true,"serverStatusTitle":"Aktualny stan pracy serwer\u00f3w:","authorizat
                                                                                                                                                                                                                                                        2025-01-14 00:44:25 UTC14994INData Raw: 3c 5c 2f 61 3e 5c 75 30 30 61 30 62 5c 75 30 31 31 39 64 7a 69 65 6d 79 20 6d 6f 67 6c 69 20 7a 61 6f 66 65 72 6f 77 61 5c 75 30 31 30 37 20 70 6f 6d 6f 63 20 77 20 73 7a 65 72 73 7a 79 6d 20 7a 61 6b 72 65 73 69 65 2e 3c 5c 2f 70 3e 5c 6e 3c 70 3e 5a 61 63 68 5c 75 30 31 31 39 63 61 6d 79 20 74 65 5c 75 30 31 37 63 20 64 6f 20 73 70 72 61 77 64 7a 65 6e 69 61 20 6e 61 73 7a 65 6a 20 73 65 6b 63 6a 69 20 77 73 70 61 72 63 69 61 20 6e 61 5c 75 30 30 61 30 3c 61 20 68 72 65 66 3d 5c 22 68 74 74 70 73 3a 5c 2f 5c 2f 63 79 62 65 72 66 6f 6c 6b 73 2e 70 6c 5c 2f 70 6f 6d 6f 63 5c 2f 5c 22 20 74 61 72 67 65 74 3d 5c 22 5f 62 6c 61 6e 6b 5c 22 20 72 65 6c 3d 5c 22 6e 6f 6f 70 65 6e 65 72 20 6e 6f 72 65 66 65 72 72 65 72 5c 22 3e 68 74 74 70 73 3a 5c 2f 5c 2f 63
                                                                                                                                                                                                                                                        Data Ascii: <\/a>\u00a0b\u0119dziemy mogli zaoferowa\u0107 pomoc w szerszym zakresie.<\/p>\n<p>Zach\u0119camy te\u017c do sprawdzenia naszej sekcji wsparcia na\u00a0<a href=\"https:\/\/cyberfolks.pl\/pomoc\/\" target=\"_blank\" rel=\"noopener noreferrer\">https:\/\/c
                                                                                                                                                                                                                                                        2025-01-14 00:44:25 UTC12405INData Raw: 30 22 2c 22 6f 70 5f 73 65 74 74 69 6e 67 73 5f 67 72 6f 75 70 5f 63 68 61 74 5f 77 65 62 61 73 5f 6f 70 65 6e 68 6f 75 72 73 5f 65 6e 64 22 3a 22 31 35 3a 35 39 22 7d 2c 7b 22 6f 70 5f 73 65 74 74 69 6e 67 73 5f 67 72 6f 75 70 5f 63 68 61 74 5f 77 65 62 61 73 5f 6f 70 65 6e 68 6f 75 72 73 5f 64 61 79 22 3a 22 77 65 64 6e 65 73 64 61 79 22 2c 22 6f 70 5f 73 65 74 74 69 6e 67 73 5f 67 72 6f 75 70 5f 63 68 61 74 5f 77 65 62 61 73 5f 6f 70 65 6e 68 6f 75 72 73 5f 73 74 61 72 74 22 3a 22 30 39 3a 30 30 22 2c 22 6f 70 5f 73 65 74 74 69 6e 67 73 5f 67 72 6f 75 70 5f 63 68 61 74 5f 77 65 62 61 73 5f 6f 70 65 6e 68 6f 75 72 73 5f 65 6e 64 22 3a 22 31 35 3a 35 39 22 7d 2c 7b 22 6f 70 5f 73 65 74 74 69 6e 67 73 5f 67 72 6f 75 70 5f 63 68 61 74 5f 77 65 62 61 73 5f
                                                                                                                                                                                                                                                        Data Ascii: 0","op_settings_group_chat_webas_openhours_end":"15:59"},{"op_settings_group_chat_webas_openhours_day":"wednesday","op_settings_group_chat_webas_openhours_start":"09:00","op_settings_group_chat_webas_openhours_end":"15:59"},{"op_settings_group_chat_webas_
                                                                                                                                                                                                                                                        2025-01-14 00:44:25 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        49192.168.2.549857193.218.154.514435908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-14 00:44:25 UTC811OUTGET /wp-content/themes/cyberfolks/new/app/src/Ajax/Ajax.php?action=basket-is-empty HTTP/1.1
                                                                                                                                                                                                                                                        Host: cyberfolks.pl
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        X-Requested-With: XMLHttpRequest
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                        Referer: https://cyberfolks.pl/pomoc/blad-404/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        Cookie: PHPSESSID=gnhkm9algq7aosgtrd6tec0gvk; _vwo_uuid_v2=D8D52097AF3E8D07C985D8A8BEAD5DDC6|5c5e848ec71e3e3209b309ec71799ed3; isSessionChatActive=; wp-wpml_current_language=pl
                                                                                                                                                                                                                                                        2025-01-14 00:44:25 UTC698INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        pragma: no-cache
                                                                                                                                                                                                                                                        x-robots-tag: noindex
                                                                                                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                                                                                                        content-type: application/json; charset=UTF-8
                                                                                                                                                                                                                                                        expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                                                                                                                                                                                                        cache-control: no-cache, must-revalidate, max-age=0
                                                                                                                                                                                                                                                        vary: Accept-Encoding
                                                                                                                                                                                                                                                        content-length: 40
                                                                                                                                                                                                                                                        date: Tue, 14 Jan 2025 00:44:25 GMT
                                                                                                                                                                                                                                                        server: LiteSpeed
                                                                                                                                                                                                                                                        strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                                        x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                        content-security-policy: frame-ancestors 'self';
                                                                                                                                                                                                                                                        referrer-policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                        2025-01-14 00:44:25 UTC40INData Raw: 7b 22 73 75 63 63 65 73 73 22 3a 74 72 75 65 2c 22 64 61 74 61 22 3a 7b 22 69 73 45 6d 70 74 79 22 3a 74 72 75 65 7d 7d
                                                                                                                                                                                                                                                        Data Ascii: {"success":true,"data":{"isEmpty":true}}


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        50192.168.2.549860193.218.154.514435908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-14 00:44:25 UTC830OUTGET /wp-content/themes/cyberfolks/new/app/src/Ajax/Ajax.php?action=cf-gdpr-cookie-consent-get-cookies HTTP/1.1
                                                                                                                                                                                                                                                        Host: cyberfolks.pl
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        X-Requested-With: XMLHttpRequest
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                        Referer: https://cyberfolks.pl/pomoc/blad-404/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        Cookie: PHPSESSID=gnhkm9algq7aosgtrd6tec0gvk; _vwo_uuid_v2=D8D52097AF3E8D07C985D8A8BEAD5DDC6|5c5e848ec71e3e3209b309ec71799ed3; isSessionChatActive=; wp-wpml_current_language=pl
                                                                                                                                                                                                                                                        2025-01-14 00:44:25 UTC698INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        pragma: no-cache
                                                                                                                                                                                                                                                        x-robots-tag: noindex
                                                                                                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                                                                                                        content-type: application/json; charset=UTF-8
                                                                                                                                                                                                                                                        expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                                                                                                                                                                                                        cache-control: no-cache, must-revalidate, max-age=0
                                                                                                                                                                                                                                                        vary: Accept-Encoding
                                                                                                                                                                                                                                                        content-length: 96
                                                                                                                                                                                                                                                        date: Tue, 14 Jan 2025 00:44:25 GMT
                                                                                                                                                                                                                                                        server: LiteSpeed
                                                                                                                                                                                                                                                        strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                                        x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                        content-security-policy: frame-ancestors 'self';
                                                                                                                                                                                                                                                        referrer-policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                        2025-01-14 00:44:25 UTC96INData Raw: 7b 22 73 75 63 63 65 73 73 22 3a 74 72 75 65 2c 22 64 61 74 61 22 3a 7b 22 63 6f 6f 6b 69 65 50 65 72 66 6f 72 6d 61 6e 63 65 22 3a 66 61 6c 73 65 2c 22 63 6f 6f 6b 69 65 53 6f 63 69 61 6c 22 3a 66 61 6c 73 65 2c 22 63 6f 6f 6b 69 65 4d 61 72 6b 65 74 69 6e 67 22 3a 66 61 6c 73 65 7d 7d
                                                                                                                                                                                                                                                        Data Ascii: {"success":true,"data":{"cookiePerformance":false,"cookieSocial":false,"cookieMarketing":false}}


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        51192.168.2.549863193.218.154.514435908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-14 00:44:25 UTC605OUTGET /wp-content/plugins/sitepress-multilingual-cms/res/js/cookies/language-cookie.js?ver=4.6.15 HTTP/1.1
                                                                                                                                                                                                                                                        Host: cyberfolks.pl
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        Cookie: PHPSESSID=gnhkm9algq7aosgtrd6tec0gvk; _vwo_uuid_v2=D8D52097AF3E8D07C985D8A8BEAD5DDC6|5c5e848ec71e3e3209b309ec71799ed3; isSessionChatActive=; wp-wpml_current_language=pl
                                                                                                                                                                                                                                                        2025-01-14 00:44:25 UTC716INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        cache-control: public, max-age=2592000
                                                                                                                                                                                                                                                        expires: Thu, 13 Feb 2025 00:44:25 GMT
                                                                                                                                                                                                                                                        content-type: text/javascript
                                                                                                                                                                                                                                                        last-modified: Thu, 02 Jan 2025 10:19:14 GMT
                                                                                                                                                                                                                                                        etag: "10f-67766822-8b435f3d975e4a43;;;"
                                                                                                                                                                                                                                                        accept-ranges: bytes
                                                                                                                                                                                                                                                        content-length: 271
                                                                                                                                                                                                                                                        date: Tue, 14 Jan 2025 00:44:25 GMT
                                                                                                                                                                                                                                                        server: LiteSpeed
                                                                                                                                                                                                                                                        strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                                        x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                                                                                                        content-security-policy: frame-ancestors 'self';
                                                                                                                                                                                                                                                        referrer-policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                        2025-01-14 00:44:25 UTC271INData Raw: 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 27 2c 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 09 66 6f 72 28 76 61 72 20 63 6f 6f 6b 69 65 4e 61 6d 65 20 69 6e 20 77 70 6d 6c 5f 63 6f 6f 6b 69 65 73 29 20 7b 0a 09 09 76 61 72 20 63 6f 6f 6b 69 65 44 61 74 61 20 3d 20 77 70 6d 6c 5f 63 6f 6f 6b 69 65 73 5b 63 6f 6f 6b 69 65 4e 61 6d 65 5d 3b 0a 09 09 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 20 3d 20 63 6f 6f 6b 69 65 4e 61 6d 65 20 2b 20 27 3d 27 20 2b 20 63 6f 6f 6b 69 65 44 61 74 61 2e 76 61 6c 75 65 20 2b 20 27 3b 65 78 70 69 72 65 73 3d 27 20 2b 20 63 6f 6f 6b 69 65 44 61 74 61 2e 65 78 70 69 72 65 73 20 2b 20 27 3b 20 70 61 74 68 3d 27 20 2b 20 63 6f 6f 6b 69 65 44
                                                                                                                                                                                                                                                        Data Ascii: document.addEventListener('DOMContentLoaded', function() {for(var cookieName in wpml_cookies) {var cookieData = wpml_cookies[cookieName];document.cookie = cookieName + '=' + cookieData.value + ';expires=' + cookieData.expires + '; path=' + cookieD


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        52192.168.2.549867193.218.154.514435908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-14 00:44:25 UTC821OUTGET /wp-content/themes/cyberfolks/new/app/src/Ajax/Ajax.php?action=get-customer-segmentation HTTP/1.1
                                                                                                                                                                                                                                                        Host: cyberfolks.pl
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        X-Requested-With: XMLHttpRequest
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                        Referer: https://cyberfolks.pl/pomoc/blad-404/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        Cookie: PHPSESSID=gnhkm9algq7aosgtrd6tec0gvk; _vwo_uuid_v2=D8D52097AF3E8D07C985D8A8BEAD5DDC6|5c5e848ec71e3e3209b309ec71799ed3; isSessionChatActive=; wp-wpml_current_language=pl
                                                                                                                                                                                                                                                        2025-01-14 00:44:26 UTC835INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        pragma: no-cache
                                                                                                                                                                                                                                                        x-robots-tag: noindex
                                                                                                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                                                                                                        set-cookie: CF_CUSTOMER_SEGMENT=company; expires=Fri, 09 Jan 2026 00:44:26 GMT; Max-Age=31104000; path=/; domain=.cyberfolks.pl; secure
                                                                                                                                                                                                                                                        content-type: application/json; charset=UTF-8
                                                                                                                                                                                                                                                        expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                                                                                                                                                                                                        cache-control: no-cache, must-revalidate, max-age=0
                                                                                                                                                                                                                                                        vary: Accept-Encoding
                                                                                                                                                                                                                                                        content-length: 53
                                                                                                                                                                                                                                                        date: Tue, 14 Jan 2025 00:44:26 GMT
                                                                                                                                                                                                                                                        server: LiteSpeed
                                                                                                                                                                                                                                                        strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                                        x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                        content-security-policy: frame-ancestors 'self';
                                                                                                                                                                                                                                                        referrer-policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                        2025-01-14 00:44:26 UTC53INData Raw: 7b 22 73 75 63 63 65 73 73 22 3a 74 72 75 65 2c 22 64 61 74 61 22 3a 7b 22 63 75 73 74 6f 6d 65 72 53 65 67 6d 65 6e 74 22 3a 22 63 6f 6d 70 61 6e 79 22 7d 7d
                                                                                                                                                                                                                                                        Data Ascii: {"success":true,"data":{"customerSegment":"company"}}


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        53192.168.2.549865193.218.154.514435908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-14 00:44:25 UTC778OUTGET /wp-content/uploads/2024/02/icon_youtube.svg HTTP/1.1
                                                                                                                                                                                                                                                        Host: cyberfolks.pl
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                        Referer: https://cyberfolks.pl/pomoc/blad-404/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        Cookie: PHPSESSID=gnhkm9algq7aosgtrd6tec0gvk; _vwo_uuid_v2=D8D52097AF3E8D07C985D8A8BEAD5DDC6|5c5e848ec71e3e3209b309ec71799ed3; isSessionChatActive=
                                                                                                                                                                                                                                                        2025-01-14 00:44:26 UTC714INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        cache-control: public, max-age=2592000
                                                                                                                                                                                                                                                        expires: Thu, 13 Feb 2025 00:44:26 GMT
                                                                                                                                                                                                                                                        content-type: image/svg+xml
                                                                                                                                                                                                                                                        last-modified: Wed, 13 Mar 2024 12:03:07 GMT
                                                                                                                                                                                                                                                        etag: "235-65f195fb-5b561a7cf645fbf0;;;"
                                                                                                                                                                                                                                                        accept-ranges: bytes
                                                                                                                                                                                                                                                        content-length: 565
                                                                                                                                                                                                                                                        date: Tue, 14 Jan 2025 00:44:26 GMT
                                                                                                                                                                                                                                                        server: LiteSpeed
                                                                                                                                                                                                                                                        strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                                        x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                                                                                                        content-security-policy: frame-ancestors 'self';
                                                                                                                                                                                                                                                        referrer-policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                        2025-01-14 00:44:26 UTC565INData Raw: 3c 73 76 67 20 69 64 3d 22 57 61 72 73 74 77 61 5f 31 22 20 64 61 74 61 2d 6e 61 6d 65 3d 22 57 61 72 73 74 77 61 20 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 35 31 32 20 35 31 32 22 3e 3c 64 65 66 73 3e 3c 73 74 79 6c 65 3e 2e 63 6c 73 2d 31 7b 66 69 6c 6c 3a 23 33 65 34 30 33 62 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 64 65 66 73 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 31 22 20 64 3d 22 4d 34 33 36 2e 34 38 2c 31 36 35 2e 33 33 41 34 37 2e 31 38 2c 34 37 2e 31 38 2c 30 2c 30 2c 30 2c 34 30 33 2e 31 37 2c 31 33 32 43 33 37 33 2e 38 2c 31 32 34 2e 31 36 2c 32 35 36 2c 31 32 34 2e 31 36 2c 32 35 36 2c 31 32 34 2e 31 36 73 2d 31 31 37 2e
                                                                                                                                                                                                                                                        Data Ascii: <svg id="Warstwa_1" data-name="Warstwa 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 512 512"><defs><style>.cls-1{fill:#3e403b;}</style></defs><path class="cls-1" d="M436.48,165.33A47.18,47.18,0,0,0,403.17,132C373.8,124.16,256,124.16,256,124.16s-117.


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        54192.168.2.549866193.218.154.514435908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-14 00:44:25 UTC794OUTGET /wp-content/themes/cyberfolks/dist/img/static/logo_white.svg HTTP/1.1
                                                                                                                                                                                                                                                        Host: cyberfolks.pl
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                        Referer: https://cyberfolks.pl/pomoc/blad-404/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        Cookie: PHPSESSID=gnhkm9algq7aosgtrd6tec0gvk; _vwo_uuid_v2=D8D52097AF3E8D07C985D8A8BEAD5DDC6|5c5e848ec71e3e3209b309ec71799ed3; isSessionChatActive=
                                                                                                                                                                                                                                                        2025-01-14 00:44:26 UTC715INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        cache-control: public, max-age=2592000
                                                                                                                                                                                                                                                        expires: Thu, 13 Feb 2025 00:44:26 GMT
                                                                                                                                                                                                                                                        content-type: image/svg+xml
                                                                                                                                                                                                                                                        last-modified: Wed, 13 Mar 2024 12:02:32 GMT
                                                                                                                                                                                                                                                        etag: "8f2-65f195d8-4cc1cf34fc666298;;;"
                                                                                                                                                                                                                                                        accept-ranges: bytes
                                                                                                                                                                                                                                                        content-length: 2290
                                                                                                                                                                                                                                                        date: Tue, 14 Jan 2025 00:44:26 GMT
                                                                                                                                                                                                                                                        server: LiteSpeed
                                                                                                                                                                                                                                                        strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                                        x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                                                                                                        content-security-policy: frame-ancestors 'self';
                                                                                                                                                                                                                                                        referrer-policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                        2025-01-14 00:44:26 UTC653INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 35 33 20 33 37 2e 37 22 3e 3c 70 61 74 68 20 64 3d 22 4d 32 35 31 2e 33 2e 32 6c 2d 31 20 32 2e 37 2d 2e 36 20 31 2e 39 68 2d 2e 31 6c 2d 2e 36 2d 31 2e 39 2d 31 2e 31 2d 32 2e 37 68 2d 31 2e 37 76 37 2e 33 68 31 2e 33 56 34 2e 33 6c 2d 2e 32 2d 32 2e 35 68 2e 31 6c 31 2e 37 20 34 2e 34 68 31 6c 31 2e 37 2d 34 2e 34 68 2e 31 6c 2d 2e 32 20 32 2e 35 76 33 2e 32 68 31 2e 33 56 2e 32 68 2d 31 2e 37 7a 6d 2d 31 32 20 31 2e 33 68 32 2e 32 76 36 68 31 2e 34 76 2d 36 68 32 2e 32 56 2e 32 68 2d 35 2e 39 6c 2e 31 20 31 2e 33 7a 4d 31 30 39 20 39 2e 37 63 2d 31 2e 33 2d 2e 37 2d 32 2e 37 2d 31 2e 31 2d 34
                                                                                                                                                                                                                                                        Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 253 37.7"><path d="M251.3.2l-1 2.7-.6 1.9h-.1l-.6-1.9-1.1-2.7h-1.7v7.3h1.3V4.3l-.2-2.5h.1l1.7 4.4h1l1.7-4.4h.1l-.2 2.5v3.2h1.3V.2h-1.7zm-12 1.3h2.2v6h1.4v-6h2.2V.2h-5.9l.1 1.3zM109 9.7c-1.3-.7-2.7-1.1-4
                                                                                                                                                                                                                                                        2025-01-14 00:44:26 UTC1637INData Raw: 31 2d 36 2e 32 2d 33 2e 33 2d 31 30 2e 32 2d 38 2e 32 2d 31 30 2e 32 6d 2d 31 2e 33 20 31 37 2e 38 63 2d 31 2e 35 20 30 2d 33 2e 34 2d 2e 35 2d 35 2e 32 2d 32 2e 32 76 2d 39 2e 37 63 32 2e 31 2d 32 2e 33 20 34 2e 31 2d 32 2e 39 20 35 2e 37 2d 32 2e 39 20 33 2e 32 20 30 20 35 2e 34 20 32 2e 36 20 35 2e 34 20 37 2e 32 2d 2e 31 20 34 2e 38 2d 32 2e 36 20 37 2e 37 2d 35 2e 39 20 37 2e 36 6d 2d 32 32 2e 37 2d 31 2e 36 4c 32 35 2e 35 20 39 2e 31 68 2d 34 4c 33 30 2e 37 20 32 39 6c 2d 2e 36 20 31 2e 37 63 2d 31 20 32 2e 33 2d 32 2e 36 20 34 2d 35 2e 33 20 34 2d 2e 36 20 30 2d 31 2e 32 2d 2e 31 2d 31 2e 38 2d 2e 33 6c 2d 2e 38 20 32 2e 39 63 2e 39 2e 33 20 31 2e 38 2e 34 20 32 2e 38 2e 34 20 34 2e 36 20 30 20 37 2d 33 20 38 2e 36 2d 37 6c 38 2e 37 2d 32 31 2e 36
                                                                                                                                                                                                                                                        Data Ascii: 1-6.2-3.3-10.2-8.2-10.2m-1.3 17.8c-1.5 0-3.4-.5-5.2-2.2v-9.7c2.1-2.3 4.1-2.9 5.7-2.9 3.2 0 5.4 2.6 5.4 7.2-.1 4.8-2.6 7.7-5.9 7.6m-22.7-1.6L25.5 9.1h-4L30.7 29l-.6 1.7c-1 2.3-2.6 4-5.3 4-.6 0-1.2-.1-1.8-.3l-.8 2.9c.9.3 1.8.4 2.8.4 4.6 0 7-3 8.6-7l8.7-21.6


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        55192.168.2.549870193.218.154.514435908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-14 00:44:25 UTC596OUTGET /wp-content/themes/cyberfolks/new/app/src/Ajax/Ajax.php?action=infobar-get-cookies HTTP/1.1
                                                                                                                                                                                                                                                        Host: cyberfolks.pl
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        Cookie: PHPSESSID=gnhkm9algq7aosgtrd6tec0gvk; _vwo_uuid_v2=D8D52097AF3E8D07C985D8A8BEAD5DDC6|5c5e848ec71e3e3209b309ec71799ed3; isSessionChatActive=; wp-wpml_current_language=pl
                                                                                                                                                                                                                                                        2025-01-14 00:44:26 UTC699INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        pragma: no-cache
                                                                                                                                                                                                                                                        x-robots-tag: noindex
                                                                                                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                                                                                                        content-type: application/json; charset=UTF-8
                                                                                                                                                                                                                                                        expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                                                                                                                                                                                                        cache-control: no-cache, must-revalidate, max-age=0
                                                                                                                                                                                                                                                        vary: Accept-Encoding
                                                                                                                                                                                                                                                        content-length: 254
                                                                                                                                                                                                                                                        date: Tue, 14 Jan 2025 00:44:26 GMT
                                                                                                                                                                                                                                                        server: LiteSpeed
                                                                                                                                                                                                                                                        strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                                        x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                        content-security-policy: frame-ancestors 'self';
                                                                                                                                                                                                                                                        referrer-policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                        2025-01-14 00:44:26 UTC254INData Raw: 7b 22 73 75 63 63 65 73 73 22 3a 74 72 75 65 2c 22 64 61 74 61 22 3a 7b 22 69 6e 66 6f 5f 62 61 72 22 3a 66 61 6c 73 65 2c 22 6f 70 74 69 6f 6e 73 5f 62 61 72 22 3a 7b 22 61 63 74 69 76 65 22 3a 66 61 6c 73 65 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 63 79 62 65 72 66 6f 6c 6b 73 2e 70 6c 5c 2f 73 74 6f 72 65 73 5c 2f 22 2c 22 74 65 78 74 22 3a 22 5c 75 64 38 33 63 5c 75 64 66 38 31 20 50 72 6f 6d 6f 63 6a 61 20 6e 6f 77 6f 72 6f 63 7a 6e 61 21 20 44 72 75 67 69 20 72 6f 6b 20 67 72 61 74 69 73 20 6e 61 20 73 6b 6c 65 70 20 69 6e 74 65 72 6e 65 74 6f 77 79 20 77 20 5f 53 74 6f 72 65 73 21 20 53 70 72 61 77 64 5c 75 30 31 37 61 20 73 7a 63 7a 65 67 5c 75 30 30 66 33 5c 75 30 31 34 32 79 21 20 5c 75 64 38 33 63 5c 75 64 66 38 31 22 7d 7d 7d
                                                                                                                                                                                                                                                        Data Ascii: {"success":true,"data":{"info_bar":false,"options_bar":{"active":false,"url":"https:\/\/cyberfolks.pl\/stores\/","text":"\ud83c\udf81 Promocja noworoczna! Drugi rok gratis na sklep internetowy w _Stores! Sprawd\u017a szczeg\u00f3\u0142y! \ud83c\udf81"}}}


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        56192.168.2.549872193.218.154.514435908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-14 00:44:25 UTC559OUTGET /wp-content/uploads/2024/02/icon_linkedin.svg HTTP/1.1
                                                                                                                                                                                                                                                        Host: cyberfolks.pl
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        Cookie: PHPSESSID=gnhkm9algq7aosgtrd6tec0gvk; _vwo_uuid_v2=D8D52097AF3E8D07C985D8A8BEAD5DDC6|5c5e848ec71e3e3209b309ec71799ed3; isSessionChatActive=; wp-wpml_current_language=pl
                                                                                                                                                                                                                                                        2025-01-14 00:44:26 UTC715INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        cache-control: public, max-age=2592000
                                                                                                                                                                                                                                                        expires: Thu, 13 Feb 2025 00:44:26 GMT
                                                                                                                                                                                                                                                        content-type: image/svg+xml
                                                                                                                                                                                                                                                        last-modified: Wed, 13 Mar 2024 12:03:07 GMT
                                                                                                                                                                                                                                                        etag: "491-65f195fb-b5613846157c8c8f;;;"
                                                                                                                                                                                                                                                        accept-ranges: bytes
                                                                                                                                                                                                                                                        content-length: 1169
                                                                                                                                                                                                                                                        date: Tue, 14 Jan 2025 00:44:26 GMT
                                                                                                                                                                                                                                                        server: LiteSpeed
                                                                                                                                                                                                                                                        strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                                        x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                                                                                                        content-security-policy: frame-ancestors 'self';
                                                                                                                                                                                                                                                        referrer-policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                        2025-01-14 00:44:26 UTC653INData Raw: 3c 73 76 67 20 69 64 3d 22 57 61 72 73 74 77 61 5f 31 22 20 64 61 74 61 2d 6e 61 6d 65 3d 22 57 61 72 73 74 77 61 20 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 35 31 32 20 35 31 32 22 3e 3c 64 65 66 73 3e 3c 73 74 79 6c 65 3e 2e 63 6c 73 2d 31 7b 66 69 6c 6c 3a 23 33 65 34 30 33 62 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 64 65 66 73 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 31 22 20 64 3d 22 4d 32 37 33 2e 34 39 2c 32 33 30 2e 30 35 63 34 2e 36 34 2d 35 2e 32 32 2c 38 2e 34 36 2d 31 30 2e 35 31 2c 31 33 2e 32 33 2d 31 35 2c 31 34 2e 36 35 2d 31 33 2e 38 31 2c 33 32 2d 32 30 2e 37 38 2c 35 32 2e 32 32 2d 32 30 2e 36 31 2c 31 31 2e 31 31 2e
                                                                                                                                                                                                                                                        Data Ascii: <svg id="Warstwa_1" data-name="Warstwa 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 512 512"><defs><style>.cls-1{fill:#3e403b;}</style></defs><path class="cls-1" d="M273.49,230.05c4.64-5.22,8.46-10.51,13.23-15,14.65-13.81,32-20.78,52.22-20.61,11.11.
                                                                                                                                                                                                                                                        2025-01-14 00:44:26 UTC516INData Raw: 38 35 2d 34 2e 31 38 2d 34 2e 31 33 71 2e 31 33 2d 31 30 37 2e 32 36 2c 30 2d 32 31 34 2e 35 32 63 30 2d 33 2e 35 33 2c 31 2e 31 36 2d 34 2e 33 35 2c 34 2e 35 2d 34 2e 33 33 71 32 38 2e 38 35 2e 32 31 2c 35 37 2e 37 2c 30 63 33 2e 35 34 2c 30 2c 34 2e 34 35 2c 31 2e 31 31 2c 34 2e 33 37 2c 34 2e 34 36 43 32 37 33 2e 33 36 2c 32 31 33 2c 32 37 33 2e 34 39 2c 32 32 31 2e 35 2c 32 37 33 2e 34 39 2c 32 33 30 2e 30 35 5a 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 31 22 20 64 3d 22 4d 31 36 33 2e 33 33 2c 33 31 31 2e 37 36 63 30 2c 33 35 2e 33 38 2d 2e 30 36 2c 37 30 2e 37 35 2e 30 38 2c 31 30 36 2e 31 33 2c 30 2c 33 2e 39 33 2d 31 2c 35 2e 31 32 2d 35 2c 35 2e 30 37 2d 32 30 2e 31 2d 2e 32 32 2d 34 30 2e 32 2d 2e 31 37 2d 36 30 2e 33 2c 30 2d
                                                                                                                                                                                                                                                        Data Ascii: 85-4.18-4.13q.13-107.26,0-214.52c0-3.53,1.16-4.35,4.5-4.33q28.85.21,57.7,0c3.54,0,4.45,1.11,4.37,4.46C273.36,213,273.49,221.5,273.49,230.05Z"/><path class="cls-1" d="M163.33,311.76c0,35.38-.06,70.75.08,106.13,0,3.93-1,5.12-5,5.07-20.1-.22-40.2-.17-60.3,0-


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        57192.168.2.549873193.218.154.514435908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-14 00:44:25 UTC557OUTGET /wp-content/uploads/2024/02/icon_tiktok.svg HTTP/1.1
                                                                                                                                                                                                                                                        Host: cyberfolks.pl
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        Cookie: PHPSESSID=gnhkm9algq7aosgtrd6tec0gvk; _vwo_uuid_v2=D8D52097AF3E8D07C985D8A8BEAD5DDC6|5c5e848ec71e3e3209b309ec71799ed3; isSessionChatActive=; wp-wpml_current_language=pl
                                                                                                                                                                                                                                                        2025-01-14 00:44:26 UTC715INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        cache-control: public, max-age=2592000
                                                                                                                                                                                                                                                        expires: Thu, 13 Feb 2025 00:44:26 GMT
                                                                                                                                                                                                                                                        content-type: image/svg+xml
                                                                                                                                                                                                                                                        last-modified: Wed, 13 Mar 2024 12:03:07 GMT
                                                                                                                                                                                                                                                        etag: "4fa-65f195fb-577086e6bfff5458;;;"
                                                                                                                                                                                                                                                        accept-ranges: bytes
                                                                                                                                                                                                                                                        content-length: 1274
                                                                                                                                                                                                                                                        date: Tue, 14 Jan 2025 00:44:26 GMT
                                                                                                                                                                                                                                                        server: LiteSpeed
                                                                                                                                                                                                                                                        strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                                        x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                                                                                                        content-security-policy: frame-ancestors 'self';
                                                                                                                                                                                                                                                        referrer-policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                        2025-01-14 00:44:26 UTC653INData Raw: 3c 73 76 67 20 69 64 3d 22 57 61 72 73 74 77 61 5f 31 22 20 64 61 74 61 2d 6e 61 6d 65 3d 22 57 61 72 73 74 77 61 20 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 35 31 32 20 35 31 32 22 3e 3c 64 65 66 73 3e 3c 73 74 79 6c 65 3e 2e 63 6c 73 2d 31 7b 66 69 6c 6c 3a 23 33 65 34 30 33 62 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 64 65 66 73 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 31 22 20 64 3d 22 4d 34 31 34 2e 33 32 2c 31 36 32 2e 36 33 63 30 2d 31 2e 36 34 2d 2e 30 35 2d 31 2e 37 2d 31 2e 37 37 2d 31 2e 36 38 61 37 38 2c 37 38 2c 30 2c 30 2c 31 2d 31 32 2e 33 2d 31 2e 30 38 63 2d 31 34 2e 37 38 2d 32 2e 32 33 2d 36 32 2e 37 32 2d 32 37 2e 33
                                                                                                                                                                                                                                                        Data Ascii: <svg id="Warstwa_1" data-name="Warstwa 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 512 512"><defs><style>.cls-1{fill:#3e403b;}</style></defs><path class="cls-1" d="M414.32,162.63c0-1.64-.05-1.7-1.77-1.68a78,78,0,0,1-12.3-1.08c-14.78-2.23-62.72-27.3
                                                                                                                                                                                                                                                        2025-01-14 00:44:26 UTC621INData Raw: 30 2c 30 2c 31 2c 31 32 2e 32 33 2c 31 2e 38 38 63 31 2e 33 38 2e 33 39 2c 32 2e 31 33 2d 2e 31 2c 32 2e 32 2d 31 2e 35 36 2c 30 2d 2e 35 32 2c 30 2d 31 2c 30 2d 31 2e 35 35 2c 30 2d 31 34 2e 36 31 2d 2e 35 35 2d 34 36 2e 35 32 2d 2e 36 32 2d 34 36 2e 35 39 2c 30 2d 34 2e 32 2c 30 2d 38 2e 34 31 2e 31 31 2d 31 32 2e 36 31 2c 30 2d 31 2e 32 32 2d 2e 35 38 2d 31 2e 34 32 2d 31 2e 36 2d 31 2e 35 35 61 31 32 30 2e 30 39 2c 31 32 30 2e 30 39 2c 30 2c 30 2c 30 2d 32 32 2e 37 35 2d 2e 35 31 41 31 31 35 2e 31 39 2c 31 31 35 2e 31 39 2c 30 2c 30 2c 30 2c 31 30 37 2c 32 37 35 2e 33 61 31 31 33 2e 32 35 2c 31 31 33 2e 32 35 2c 30 2c 30 2c 30 2d 39 2e 38 32 2c 33 39 2e 34 38 2c 31 31 34 2e 38 35 2c 31 31 34 2e 38 35 2c 30 2c 30 2c 30 2c 34 34 2c 39 38 2e 31 37 2c 32
                                                                                                                                                                                                                                                        Data Ascii: 0,0,1,12.23,1.88c1.38.39,2.13-.1,2.2-1.56,0-.52,0-1,0-1.55,0-14.61-.55-46.52-.62-46.59,0-4.2,0-8.41.11-12.61,0-1.22-.58-1.42-1.6-1.55a120.09,120.09,0,0,0-22.75-.51A115.19,115.19,0,0,0,107,275.3a113.25,113.25,0,0,0-9.82,39.48,114.85,114.85,0,0,0,44,98.17,2


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        58192.168.2.549871193.218.154.514435908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-14 00:44:26 UTC601OUTGET /wp-content/themes/cyberfolks/new/app/src/Ajax/Ajax.php?action=cf_gdpr_consent_get_data HTTP/1.1
                                                                                                                                                                                                                                                        Host: cyberfolks.pl
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        Cookie: PHPSESSID=gnhkm9algq7aosgtrd6tec0gvk; _vwo_uuid_v2=D8D52097AF3E8D07C985D8A8BEAD5DDC6|5c5e848ec71e3e3209b309ec71799ed3; isSessionChatActive=; wp-wpml_current_language=pl
                                                                                                                                                                                                                                                        2025-01-14 00:44:26 UTC700INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        pragma: no-cache
                                                                                                                                                                                                                                                        x-robots-tag: noindex
                                                                                                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                                                                                                        content-type: application/json; charset=UTF-8
                                                                                                                                                                                                                                                        expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                                                                                                                                                                                                        cache-control: no-cache, must-revalidate, max-age=0
                                                                                                                                                                                                                                                        vary: Accept-Encoding
                                                                                                                                                                                                                                                        content-length: 4836
                                                                                                                                                                                                                                                        date: Tue, 14 Jan 2025 00:44:26 GMT
                                                                                                                                                                                                                                                        server: LiteSpeed
                                                                                                                                                                                                                                                        strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                                        x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                        content-security-policy: frame-ancestors 'self';
                                                                                                                                                                                                                                                        referrer-policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                        2025-01-14 00:44:26 UTC668INData Raw: 7b 22 73 75 63 63 65 73 73 22 3a 74 72 75 65 2c 22 64 61 74 61 22 3a 7b 22 68 65 61 64 69 6e 67 22 3a 22 63 79 62 65 72 5f 46 6f 6c 6b 73 20 53 2e 41 2e 20 5c 75 32 30 31 33 20 55 73 74 61 77 69 65 6e 69 61 20 70 6c 69 6b 5c 75 30 30 66 33 77 20 63 6f 6f 6b 69 65 73 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 4c 75 62 69 73 7a 20 64 6f 62 72 65 20 63 69 61 73 74 6b 61 3f 20 4d 79 20 74 65 5c 75 30 31 37 63 21 20 4e 69 65 6b 74 5c 75 30 30 66 33 72 65 20 70 6c 69 6b 69 20 63 6f 6f 6b 69 65 73 20 73 5c 75 30 31 30 35 20 77 79 6d 61 67 61 6e 65 20 64 6f 20 70 72 61 77 69 64 5c 75 30 31 34 32 6f 77 65 67 6f 20 64 7a 69 61 5c 75 30 31 34 32 61 6e 69 61 20 73 74 72 6f 6e 79 2e 20 5a 61 61 6b 63 65 70 74 75 6a 20 74 61 6b 5c 75 30 31 37 63 65 20 64 6f 64
                                                                                                                                                                                                                                                        Data Ascii: {"success":true,"data":{"heading":"cyber_Folks S.A. \u2013 Ustawienia plik\u00f3w cookies","description":"Lubisz dobre ciastka? My te\u017c! Niekt\u00f3re pliki cookies s\u0105 wymagane do prawid\u0142owego dzia\u0142ania strony. Zaakceptuj tak\u017ce dod
                                                                                                                                                                                                                                                        2025-01-14 00:44:26 UTC4168INData Raw: 5c 75 30 31 31 39 63 65 6a 20 69 6e 66 6f 72 6d 61 63 6a 69 20 6f 20 77 79 6b 6f 72 7a 79 73 74 79 77 61 6e 79 63 68 20 70 6c 69 6b 61 63 68 20 63 6f 6f 6b 69 65 73 20 7a 6e 61 6a 64 7a 69 65 73 7a 20 77 20 6e 61 73 7a 65 6a 20 3c 61 20 68 72 65 66 3d 5c 22 68 74 74 70 73 3a 5c 2f 5c 2f 63 79 62 65 72 66 6f 6c 6b 73 2e 70 6c 5c 2f 70 6f 6c 69 74 79 6b 61 2d 70 72 79 77 61 74 6e 6f 73 63 69 5c 2f 5c 22 20 74 61 72 67 65 74 3d 5c 22 5f 62 6c 61 6e 6b 5c 22 3e 70 6f 6c 69 74 79 63 65 20 70 72 79 77 61 74 6e 6f 5c 75 30 31 35 62 63 69 3c 5c 2f 61 3e 2e 20 4a 65 5c 75 30 31 35 62 6c 69 20 77 6f 6c 69 73 7a 20 6f 6b 72 65 5c 75 30 31 35 62 6c 69 5c 75 30 31 30 37 20 73 77 6f 6a 65 20 70 72 65 66 65 72 65 6e 63 6a 65 20 70 72 65 63 79 7a 79 6a 6e 69 65 20 5c 75
                                                                                                                                                                                                                                                        Data Ascii: \u0119cej informacji o wykorzystywanych plikach cookies znajdziesz w naszej <a href=\"https:\/\/cyberfolks.pl\/polityka-prywatnosci\/\" target=\"_blank\">polityce prywatno\u015bci<\/a>. Je\u015bli wolisz okre\u015bli\u0107 swoje preferencje precyzyjnie \u


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        59192.168.2.549876193.218.154.514435908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-14 00:44:26 UTC477OUTGET /api/chat_json_fields HTTP/1.1
                                                                                                                                                                                                                                                        Host: api-chat.cyberfolks.pl
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        Cookie: _vwo_uuid_v2=D8D52097AF3E8D07C985D8A8BEAD5DDC6|5c5e848ec71e3e3209b309ec71799ed3; isSessionChatActive=
                                                                                                                                                                                                                                                        2025-01-14 00:44:26 UTC364INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        content-type: application/json
                                                                                                                                                                                                                                                        transfer-encoding: chunked
                                                                                                                                                                                                                                                        date: Tue, 14 Jan 2025 00:44:26 GMT
                                                                                                                                                                                                                                                        server: LiteSpeed
                                                                                                                                                                                                                                                        access-control-allow-origin: *
                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                        2025-01-14 00:44:26 UTC1004INData Raw: 36 65 65 62 0d 0a 7b 22 63 66 44 65 66 61 75 6c 74 22 3a 7b 22 6b 65 79 22 3a 22 63 66 44 65 66 61 75 6c 74 22 2c 22 67 6c 6f 62 61 6c 53 74 61 74 75 73 22 3a 74 72 75 65 2c 22 67 6c 6f 62 61 6c 53 74 61 74 75 73 42 79 44 65 70 61 72 74 6d 65 6e 74 22 3a 22 31 22 2c 22 73 74 61 74 75 73 22 3a 66 61 6c 73 65 2c 22 6e 61 6d 65 22 3a 22 2d 2d 2d 20 77 79 62 69 65 72 7a 20 64 7a 69 61 5c 75 30 31 34 32 20 2d 2d 2d 22 2c 22 74 69 74 6c 65 22 3a 22 43 7a 65 5c 75 30 31 35 62 5c 75 30 31 30 37 21 22 2c 22 73 65 72 76 65 72 53 74 61 74 75 73 22 3a 74 72 75 65 2c 22 73 65 72 76 65 72 53 74 61 74 75 73 54 69 74 6c 65 22 3a 22 41 6b 74 75 61 6c 6e 79 20 73 74 61 6e 20 70 72 61 63 79 20 73 65 72 77 65 72 5c 75 30 30 66 33 77 3a 22 2c 22 61 75 74 68 6f 72 69 7a 61 74
                                                                                                                                                                                                                                                        Data Ascii: 6eeb{"cfDefault":{"key":"cfDefault","globalStatus":true,"globalStatusByDepartment":"1","status":false,"name":"--- wybierz dzia\u0142 ---","title":"Cze\u015b\u0107!","serverStatus":true,"serverStatusTitle":"Aktualny stan pracy serwer\u00f3w:","authorizat
                                                                                                                                                                                                                                                        2025-01-14 00:44:26 UTC14994INData Raw: 3c 5c 2f 61 3e 5c 75 30 30 61 30 62 5c 75 30 31 31 39 64 7a 69 65 6d 79 20 6d 6f 67 6c 69 20 7a 61 6f 66 65 72 6f 77 61 5c 75 30 31 30 37 20 70 6f 6d 6f 63 20 77 20 73 7a 65 72 73 7a 79 6d 20 7a 61 6b 72 65 73 69 65 2e 3c 5c 2f 70 3e 5c 6e 3c 70 3e 5a 61 63 68 5c 75 30 31 31 39 63 61 6d 79 20 74 65 5c 75 30 31 37 63 20 64 6f 20 73 70 72 61 77 64 7a 65 6e 69 61 20 6e 61 73 7a 65 6a 20 73 65 6b 63 6a 69 20 77 73 70 61 72 63 69 61 20 6e 61 5c 75 30 30 61 30 3c 61 20 68 72 65 66 3d 5c 22 68 74 74 70 73 3a 5c 2f 5c 2f 63 79 62 65 72 66 6f 6c 6b 73 2e 70 6c 5c 2f 70 6f 6d 6f 63 5c 2f 5c 22 20 74 61 72 67 65 74 3d 5c 22 5f 62 6c 61 6e 6b 5c 22 20 72 65 6c 3d 5c 22 6e 6f 6f 70 65 6e 65 72 20 6e 6f 72 65 66 65 72 72 65 72 5c 22 3e 68 74 74 70 73 3a 5c 2f 5c 2f 63
                                                                                                                                                                                                                                                        Data Ascii: <\/a>\u00a0b\u0119dziemy mogli zaoferowa\u0107 pomoc w szerszym zakresie.<\/p>\n<p>Zach\u0119camy te\u017c do sprawdzenia naszej sekcji wsparcia na\u00a0<a href=\"https:\/\/cyberfolks.pl\/pomoc\/\" target=\"_blank\" rel=\"noopener noreferrer\">https:\/\/c
                                                                                                                                                                                                                                                        2025-01-14 00:44:26 UTC12405INData Raw: 30 22 2c 22 6f 70 5f 73 65 74 74 69 6e 67 73 5f 67 72 6f 75 70 5f 63 68 61 74 5f 77 65 62 61 73 5f 6f 70 65 6e 68 6f 75 72 73 5f 65 6e 64 22 3a 22 31 35 3a 35 39 22 7d 2c 7b 22 6f 70 5f 73 65 74 74 69 6e 67 73 5f 67 72 6f 75 70 5f 63 68 61 74 5f 77 65 62 61 73 5f 6f 70 65 6e 68 6f 75 72 73 5f 64 61 79 22 3a 22 77 65 64 6e 65 73 64 61 79 22 2c 22 6f 70 5f 73 65 74 74 69 6e 67 73 5f 67 72 6f 75 70 5f 63 68 61 74 5f 77 65 62 61 73 5f 6f 70 65 6e 68 6f 75 72 73 5f 73 74 61 72 74 22 3a 22 30 39 3a 30 30 22 2c 22 6f 70 5f 73 65 74 74 69 6e 67 73 5f 67 72 6f 75 70 5f 63 68 61 74 5f 77 65 62 61 73 5f 6f 70 65 6e 68 6f 75 72 73 5f 65 6e 64 22 3a 22 31 35 3a 35 39 22 7d 2c 7b 22 6f 70 5f 73 65 74 74 69 6e 67 73 5f 67 72 6f 75 70 5f 63 68 61 74 5f 77 65 62 61 73 5f
                                                                                                                                                                                                                                                        Data Ascii: 0","op_settings_group_chat_webas_openhours_end":"15:59"},{"op_settings_group_chat_webas_openhours_day":"wednesday","op_settings_group_chat_webas_openhours_start":"09:00","op_settings_group_chat_webas_openhours_end":"15:59"},{"op_settings_group_chat_webas_
                                                                                                                                                                                                                                                        2025-01-14 00:44:26 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        60192.168.2.549878193.218.154.514435908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-14 00:44:26 UTC592OUTGET /wp-content/themes/cyberfolks/new/app/src/Ajax/Ajax.php?action=basket-is-empty HTTP/1.1
                                                                                                                                                                                                                                                        Host: cyberfolks.pl
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        Cookie: PHPSESSID=gnhkm9algq7aosgtrd6tec0gvk; _vwo_uuid_v2=D8D52097AF3E8D07C985D8A8BEAD5DDC6|5c5e848ec71e3e3209b309ec71799ed3; isSessionChatActive=; wp-wpml_current_language=pl
                                                                                                                                                                                                                                                        2025-01-14 00:44:26 UTC698INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        pragma: no-cache
                                                                                                                                                                                                                                                        x-robots-tag: noindex
                                                                                                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                                                                                                        content-type: application/json; charset=UTF-8
                                                                                                                                                                                                                                                        expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                                                                                                                                                                                                        cache-control: no-cache, must-revalidate, max-age=0
                                                                                                                                                                                                                                                        vary: Accept-Encoding
                                                                                                                                                                                                                                                        content-length: 40
                                                                                                                                                                                                                                                        date: Tue, 14 Jan 2025 00:44:26 GMT
                                                                                                                                                                                                                                                        server: LiteSpeed
                                                                                                                                                                                                                                                        strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                                        x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                        content-security-policy: frame-ancestors 'self';
                                                                                                                                                                                                                                                        referrer-policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                        2025-01-14 00:44:26 UTC40INData Raw: 7b 22 73 75 63 63 65 73 73 22 3a 74 72 75 65 2c 22 64 61 74 61 22 3a 7b 22 69 73 45 6d 70 74 79 22 3a 74 72 75 65 7d 7d
                                                                                                                                                                                                                                                        Data Ascii: {"success":true,"data":{"isEmpty":true}}


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        61192.168.2.549879193.218.154.514435908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-14 00:44:26 UTC611OUTGET /wp-content/themes/cyberfolks/new/app/src/Ajax/Ajax.php?action=cf-gdpr-cookie-consent-get-cookies HTTP/1.1
                                                                                                                                                                                                                                                        Host: cyberfolks.pl
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        Cookie: PHPSESSID=gnhkm9algq7aosgtrd6tec0gvk; _vwo_uuid_v2=D8D52097AF3E8D07C985D8A8BEAD5DDC6|5c5e848ec71e3e3209b309ec71799ed3; isSessionChatActive=; wp-wpml_current_language=pl
                                                                                                                                                                                                                                                        2025-01-14 00:44:27 UTC698INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        pragma: no-cache
                                                                                                                                                                                                                                                        x-robots-tag: noindex
                                                                                                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                                                                                                        content-type: application/json; charset=UTF-8
                                                                                                                                                                                                                                                        expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                                                                                                                                                                                                        cache-control: no-cache, must-revalidate, max-age=0
                                                                                                                                                                                                                                                        vary: Accept-Encoding
                                                                                                                                                                                                                                                        content-length: 96
                                                                                                                                                                                                                                                        date: Tue, 14 Jan 2025 00:44:26 GMT
                                                                                                                                                                                                                                                        server: LiteSpeed
                                                                                                                                                                                                                                                        strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                                        x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                        content-security-policy: frame-ancestors 'self';
                                                                                                                                                                                                                                                        referrer-policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                        2025-01-14 00:44:27 UTC96INData Raw: 7b 22 73 75 63 63 65 73 73 22 3a 74 72 75 65 2c 22 64 61 74 61 22 3a 7b 22 63 6f 6f 6b 69 65 50 65 72 66 6f 72 6d 61 6e 63 65 22 3a 66 61 6c 73 65 2c 22 63 6f 6f 6b 69 65 53 6f 63 69 61 6c 22 3a 66 61 6c 73 65 2c 22 63 6f 6f 6b 69 65 4d 61 72 6b 65 74 69 6e 67 22 3a 66 61 6c 73 65 7d 7d
                                                                                                                                                                                                                                                        Data Ascii: {"success":true,"data":{"cookiePerformance":false,"cookieSocial":false,"cookieMarketing":false}}


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        62192.168.2.549877185.140.123.2364435908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-14 00:44:26 UTC606OUTGET /incidents/statusImage/11/ HTTP/1.1
                                                                                                                                                                                                                                                        Host: sm.h88.pl
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                        Referer: https://cyberfolks.pl/pomoc/blad-404/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2025-01-14 00:44:26 UTC385INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Tue, 14 Jan 2025 00:44:26 GMT
                                                                                                                                                                                                                                                        Server: Apache/2
                                                                                                                                                                                                                                                        X-Powered-By: PHP/7.3.33
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Access-Control-Allow-Methods: POST, GET, PUT, DELETE
                                                                                                                                                                                                                                                        Access-Control-Allow-Headers: Origin, Authorization, Content-Type
                                                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                                                        Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                                                                                                        2025-01-14 00:44:26 UTC261INData Raw: 66 61 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 10 00 00 00 10 08 02 00 00 00 90 91 68 36 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 00 ac 49 44 41 54 28 91 9d 92 cd 0d c2 30 0c 85 9d dc db 05 60 81 b0 44 dc c9 92 cd ec de 60 00 ca 00 b0 00 61 00 73 70 5b 85 44 a4 85 27 4b 91 a5 ef f9 27 89 11 11 f8 45 b6 c8 39 31 4e 68 2e 46 23 3e 62 01 98 bc 03 4e 38 be c6 ba 2a 39 c2 1e cb 0e df 68 00 18 6e 03 27 fe 30 34 e8 c2 63 75 ee 36 ad d2 7d 8c 88 6c 96 5f 45 8e 2c 00 ec a4 75 96 f2 5a 37 f5 97 21 1c c2 4e 3a 1e a3 d5 63 0f ad 75 e7 91 c8 51 9b f6 9d d7 ba cb c3 f5 d8 f0 f8 ce f3 89 e7 44 32 d1 93 fc d5 c3 19 f2 08 f7 90 33 a6 fe de 9c 78 fd 39 f5 7a 6f c0 ea 6e 01 50 59 c5 8e 00 00 00 00 49 45 4e 44 ae 42 60 82 0d
                                                                                                                                                                                                                                                        Data Ascii: faPNGIHDRh6pHYs+IDAT(0`D`asp[D'K'E91Nh.F#>bN8*9hn'04cu6}l_E,uZ7!N:cuQD23x9zonPYIENDB`


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        63192.168.2.549885193.218.154.514435908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-14 00:44:26 UTC752OUTGET /wp-includes/js/wp-emoji-release.min.js?ver=6.7.1 HTTP/1.1
                                                                                                                                                                                                                                                        Host: cyberfolks.pl
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                        Referer: https://cyberfolks.pl/pomoc/blad-404/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        Cookie: PHPSESSID=gnhkm9algq7aosgtrd6tec0gvk; _vwo_uuid_v2=D8D52097AF3E8D07C985D8A8BEAD5DDC6|5c5e848ec71e3e3209b309ec71799ed3; isSessionChatActive=; wp-wpml_current_language=pl
                                                                                                                                                                                                                                                        2025-01-14 00:44:27 UTC719INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        cache-control: public, max-age=2592000
                                                                                                                                                                                                                                                        expires: Thu, 13 Feb 2025 00:44:27 GMT
                                                                                                                                                                                                                                                        content-type: text/javascript
                                                                                                                                                                                                                                                        last-modified: Wed, 24 Apr 2024 10:46:58 GMT
                                                                                                                                                                                                                                                        etag: "4926-6628e322-56aa96846e10a872;;;"
                                                                                                                                                                                                                                                        accept-ranges: bytes
                                                                                                                                                                                                                                                        content-length: 18726
                                                                                                                                                                                                                                                        date: Tue, 14 Jan 2025 00:44:27 GMT
                                                                                                                                                                                                                                                        server: LiteSpeed
                                                                                                                                                                                                                                                        strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                                        x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                                                                                                        content-security-policy: frame-ancestors 'self';
                                                                                                                                                                                                                                                        referrer-policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                        2025-01-14 00:44:27 UTC649INData Raw: 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 2f 2f 20 53 6f 75 72 63 65 3a 20 77 70 2d 69 6e 63 6c 75 64 65 73 2f 6a 73 2f 74 77 65 6d 6f 6a 69 2e 6d 69 6e 2e 6a 73 0a 76 61 72 20 74 77 65 6d 6f 6a 69 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 68 3d 7b 62 61 73 65 3a 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 6a 73 64 65 6c 69 76 72 2e 6e 65 74 2f 67 68 2f 6a 64 65 63 6b 65 64 2f 74 77 65 6d 6f 6a 69 40 31 35 2e 30 2e 33 2f 61 73 73 65 74 73 2f 22 2c 65 78 74 3a 22 2e 70 6e 67 22 2c 73 69 7a 65 3a 22 37 32 78 37 32 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 22 65 6d 6f 6a 69 22 2c 63 6f 6e 76 65 72 74 3a 7b 66 72 6f 6d 43 6f 64 65 50 6f 69 6e 74 3a 66 75 6e 63 74
                                                                                                                                                                                                                                                        Data Ascii: /*! This file is auto-generated */// Source: wp-includes/js/twemoji.min.jsvar twemoji=function(){"use strict";var h={base:"https://cdn.jsdelivr.net/gh/jdecked/twemoji@15.0.3/assets/",ext:".png",size:"72x72",className:"emoji",convert:{fromCodePoint:funct
                                                                                                                                                                                                                                                        2025-01-14 00:44:27 UTC14994INData Raw: 63 61 6c 6c 62 61 63 6b 28 65 2c 61 29 3b 69 66 28 65 26 26 62 29 7b 66 6f 72 28 66 20 69 6e 20 63 3d 22 3c 69 6d 67 20 22 2e 63 6f 6e 63 61 74 28 27 63 6c 61 73 73 3d 22 27 2c 61 2e 63 6c 61 73 73 4e 61 6d 65 2c 27 22 20 27 2c 27 64 72 61 67 67 61 62 6c 65 3d 22 66 61 6c 73 65 22 20 27 2c 27 61 6c 74 3d 22 27 2c 64 2c 27 22 27 2c 27 20 73 72 63 3d 22 27 2c 62 2c 27 22 27 29 2c 75 3d 61 2e 61 74 74 72 69 62 75 74 65 73 28 64 2c 65 29 29 75 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 66 29 26 26 30 21 3d 3d 66 2e 69 6e 64 65 78 4f 66 28 22 6f 6e 22 29 26 26 2d 31 3d 3d 3d 63 2e 69 6e 64 65 78 4f 66 28 22 20 22 2b 66 2b 22 3d 22 29 26 26 28 63 3d 63 2e 63 6f 6e 63 61 74 28 22 20 22 2c 66 2c 27 3d 22 27 2c 75 5b 66 5d 2e 72 65 70 6c 61 63 65 28 74 2c 72
                                                                                                                                                                                                                                                        Data Ascii: callback(e,a);if(e&&b){for(f in c="<img ".concat('class="',a.className,'" ','draggable="false" ','alt="',d,'"',' src="',b,'"'),u=a.attributes(d,e))u.hasOwnProperty(f)&&0!==f.indexOf("on")&&-1===c.indexOf(" "+f+"=")&&(c=c.concat(" ",f,'="',u[f].replace(t,r
                                                                                                                                                                                                                                                        2025-01-14 00:44:27 UTC3083INData Raw: 61 72 20 66 3d 5b 5d 2c 63 3d 30 2c 65 3d 30 2c 62 3d 30 3b 62 3c 64 2e 6c 65 6e 67 74 68 3b 29 63 3d 64 2e 63 68 61 72 43 6f 64 65 41 74 28 62 2b 2b 29 2c 65 3f 28 66 2e 70 75 73 68 28 28 36 35 35 33 36 2b 28 65 2d 35 35 32 39 36 3c 3c 31 30 29 2b 28 63 2d 35 36 33 32 30 29 29 2e 74 6f 53 74 72 69 6e 67 28 31 36 29 29 2c 65 3d 30 29 3a 35 35 32 39 36 3c 3d 63 26 26 63 3c 3d 35 36 33 31 39 3f 65 3d 63 3a 66 2e 70 75 73 68 28 63 2e 74 6f 53 74 72 69 6e 67 28 31 36 29 29 3b 72 65 74 75 72 6e 20 66 2e 6a 6f 69 6e 28 75 7c 7c 22 2d 22 29 7d 7d 28 29 3b 0a 2f 2f 20 53 6f 75 72 63 65 3a 20 77 70 2d 69 6e 63 6c 75 64 65 73 2f 6a 73 2f 77 70 2d 65 6d 6f 6a 69 2e 6d 69 6e 2e 6a 73 0a 21 66 75 6e 63 74 69 6f 6e 28 63 2c 6c 29 7b 63 2e 77 70 3d 63 2e 77 70 7c 7c 7b
                                                                                                                                                                                                                                                        Data Ascii: ar f=[],c=0,e=0,b=0;b<d.length;)c=d.charCodeAt(b++),e?(f.push((65536+(e-55296<<10)+(c-56320)).toString(16)),e=0):55296<=c&&c<=56319?e=c:f.push(c.toString(16));return f.join(u||"-")}}();// Source: wp-includes/js/wp-emoji.min.js!function(c,l){c.wp=c.wp||{


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        64192.168.2.549886193.218.154.514433724C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-14 00:44:26 UTC574OUTGET /wp-content/themes/cyberfolks/dist/img/static/logo_white.svg HTTP/1.1
                                                                                                                                                                                                                                                        Host: cyberfolks.pl
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        Cookie: PHPSESSID=gnhkm9algq7aosgtrd6tec0gvk; _vwo_uuid_v2=D8D52097AF3E8D07C985D8A8BEAD5DDC6|5c5e848ec71e3e3209b309ec71799ed3; isSessionChatActive=; wp-wpml_current_language=pl
                                                                                                                                                                                                                                                        2025-01-14 00:44:27 UTC715INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        cache-control: public, max-age=2592000
                                                                                                                                                                                                                                                        expires: Thu, 13 Feb 2025 00:44:27 GMT
                                                                                                                                                                                                                                                        content-type: image/svg+xml
                                                                                                                                                                                                                                                        last-modified: Wed, 13 Mar 2024 12:02:32 GMT
                                                                                                                                                                                                                                                        etag: "8f2-65f195d8-4cc1cf34fc666298;;;"
                                                                                                                                                                                                                                                        accept-ranges: bytes
                                                                                                                                                                                                                                                        content-length: 2290
                                                                                                                                                                                                                                                        date: Tue, 14 Jan 2025 00:44:27 GMT
                                                                                                                                                                                                                                                        server: LiteSpeed
                                                                                                                                                                                                                                                        strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                                        x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                                                                                                        content-security-policy: frame-ancestors 'self';
                                                                                                                                                                                                                                                        referrer-policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                        2025-01-14 00:44:27 UTC653INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 35 33 20 33 37 2e 37 22 3e 3c 70 61 74 68 20 64 3d 22 4d 32 35 31 2e 33 2e 32 6c 2d 31 20 32 2e 37 2d 2e 36 20 31 2e 39 68 2d 2e 31 6c 2d 2e 36 2d 31 2e 39 2d 31 2e 31 2d 32 2e 37 68 2d 31 2e 37 76 37 2e 33 68 31 2e 33 56 34 2e 33 6c 2d 2e 32 2d 32 2e 35 68 2e 31 6c 31 2e 37 20 34 2e 34 68 31 6c 31 2e 37 2d 34 2e 34 68 2e 31 6c 2d 2e 32 20 32 2e 35 76 33 2e 32 68 31 2e 33 56 2e 32 68 2d 31 2e 37 7a 6d 2d 31 32 20 31 2e 33 68 32 2e 32 76 36 68 31 2e 34 76 2d 36 68 32 2e 32 56 2e 32 68 2d 35 2e 39 6c 2e 31 20 31 2e 33 7a 4d 31 30 39 20 39 2e 37 63 2d 31 2e 33 2d 2e 37 2d 32 2e 37 2d 31 2e 31 2d 34
                                                                                                                                                                                                                                                        Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 253 37.7"><path d="M251.3.2l-1 2.7-.6 1.9h-.1l-.6-1.9-1.1-2.7h-1.7v7.3h1.3V4.3l-.2-2.5h.1l1.7 4.4h1l1.7-4.4h.1l-.2 2.5v3.2h1.3V.2h-1.7zm-12 1.3h2.2v6h1.4v-6h2.2V.2h-5.9l.1 1.3zM109 9.7c-1.3-.7-2.7-1.1-4
                                                                                                                                                                                                                                                        2025-01-14 00:44:27 UTC1637INData Raw: 31 2d 36 2e 32 2d 33 2e 33 2d 31 30 2e 32 2d 38 2e 32 2d 31 30 2e 32 6d 2d 31 2e 33 20 31 37 2e 38 63 2d 31 2e 35 20 30 2d 33 2e 34 2d 2e 35 2d 35 2e 32 2d 32 2e 32 76 2d 39 2e 37 63 32 2e 31 2d 32 2e 33 20 34 2e 31 2d 32 2e 39 20 35 2e 37 2d 32 2e 39 20 33 2e 32 20 30 20 35 2e 34 20 32 2e 36 20 35 2e 34 20 37 2e 32 2d 2e 31 20 34 2e 38 2d 32 2e 36 20 37 2e 37 2d 35 2e 39 20 37 2e 36 6d 2d 32 32 2e 37 2d 31 2e 36 4c 32 35 2e 35 20 39 2e 31 68 2d 34 4c 33 30 2e 37 20 32 39 6c 2d 2e 36 20 31 2e 37 63 2d 31 20 32 2e 33 2d 32 2e 36 20 34 2d 35 2e 33 20 34 2d 2e 36 20 30 2d 31 2e 32 2d 2e 31 2d 31 2e 38 2d 2e 33 6c 2d 2e 38 20 32 2e 39 63 2e 39 2e 33 20 31 2e 38 2e 34 20 32 2e 38 2e 34 20 34 2e 36 20 30 20 37 2d 33 20 38 2e 36 2d 37 6c 38 2e 37 2d 32 31 2e 36
                                                                                                                                                                                                                                                        Data Ascii: 1-6.2-3.3-10.2-8.2-10.2m-1.3 17.8c-1.5 0-3.4-.5-5.2-2.2v-9.7c2.1-2.3 4.1-2.9 5.7-2.9 3.2 0 5.4 2.6 5.4 7.2-.1 4.8-2.6 7.7-5.9 7.6m-22.7-1.6L25.5 9.1h-4L30.7 29l-.6 1.7c-1 2.3-2.6 4-5.3 4-.6 0-1.2-.1-1.8-.3l-.8 2.9c.9.3 1.8.4 2.8.4 4.6 0 7-3 8.6-7l8.7-21.6


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        65192.168.2.549887193.218.154.514435908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-14 00:44:27 UTC558OUTGET /wp-content/uploads/2024/02/icon_youtube.svg HTTP/1.1
                                                                                                                                                                                                                                                        Host: cyberfolks.pl
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        Cookie: PHPSESSID=gnhkm9algq7aosgtrd6tec0gvk; _vwo_uuid_v2=D8D52097AF3E8D07C985D8A8BEAD5DDC6|5c5e848ec71e3e3209b309ec71799ed3; isSessionChatActive=; wp-wpml_current_language=pl
                                                                                                                                                                                                                                                        2025-01-14 00:44:27 UTC714INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        cache-control: public, max-age=2592000
                                                                                                                                                                                                                                                        expires: Thu, 13 Feb 2025 00:44:27 GMT
                                                                                                                                                                                                                                                        content-type: image/svg+xml
                                                                                                                                                                                                                                                        last-modified: Wed, 13 Mar 2024 12:03:07 GMT
                                                                                                                                                                                                                                                        etag: "235-65f195fb-5b561a7cf645fbf0;;;"
                                                                                                                                                                                                                                                        accept-ranges: bytes
                                                                                                                                                                                                                                                        content-length: 565
                                                                                                                                                                                                                                                        date: Tue, 14 Jan 2025 00:44:27 GMT
                                                                                                                                                                                                                                                        server: LiteSpeed
                                                                                                                                                                                                                                                        strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                                        x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                                                                                                        content-security-policy: frame-ancestors 'self';
                                                                                                                                                                                                                                                        referrer-policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                        2025-01-14 00:44:27 UTC565INData Raw: 3c 73 76 67 20 69 64 3d 22 57 61 72 73 74 77 61 5f 31 22 20 64 61 74 61 2d 6e 61 6d 65 3d 22 57 61 72 73 74 77 61 20 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 35 31 32 20 35 31 32 22 3e 3c 64 65 66 73 3e 3c 73 74 79 6c 65 3e 2e 63 6c 73 2d 31 7b 66 69 6c 6c 3a 23 33 65 34 30 33 62 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 64 65 66 73 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 31 22 20 64 3d 22 4d 34 33 36 2e 34 38 2c 31 36 35 2e 33 33 41 34 37 2e 31 38 2c 34 37 2e 31 38 2c 30 2c 30 2c 30 2c 34 30 33 2e 31 37 2c 31 33 32 43 33 37 33 2e 38 2c 31 32 34 2e 31 36 2c 32 35 36 2c 31 32 34 2e 31 36 2c 32 35 36 2c 31 32 34 2e 31 36 73 2d 31 31 37 2e
                                                                                                                                                                                                                                                        Data Ascii: <svg id="Warstwa_1" data-name="Warstwa 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 512 512"><defs><style>.cls-1{fill:#3e403b;}</style></defs><path class="cls-1" d="M436.48,165.33A47.18,47.18,0,0,0,403.17,132C373.8,124.16,256,124.16,256,124.16s-117.


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        66192.168.2.549888193.218.154.514435908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-14 00:44:27 UTC631OUTGET /wp-content/themes/cyberfolks/new/app/src/Ajax/Ajax.php?action=get-customer-segmentation HTTP/1.1
                                                                                                                                                                                                                                                        Host: cyberfolks.pl
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        Cookie: PHPSESSID=gnhkm9algq7aosgtrd6tec0gvk; _vwo_uuid_v2=D8D52097AF3E8D07C985D8A8BEAD5DDC6|5c5e848ec71e3e3209b309ec71799ed3; isSessionChatActive=; wp-wpml_current_language=pl; CF_CUSTOMER_SEGMENT=company
                                                                                                                                                                                                                                                        2025-01-14 00:44:27 UTC698INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        pragma: no-cache
                                                                                                                                                                                                                                                        x-robots-tag: noindex
                                                                                                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                                                                                                        content-type: application/json; charset=UTF-8
                                                                                                                                                                                                                                                        expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                                                                                                                                                                                                        cache-control: no-cache, must-revalidate, max-age=0
                                                                                                                                                                                                                                                        vary: Accept-Encoding
                                                                                                                                                                                                                                                        content-length: 53
                                                                                                                                                                                                                                                        date: Tue, 14 Jan 2025 00:44:27 GMT
                                                                                                                                                                                                                                                        server: LiteSpeed
                                                                                                                                                                                                                                                        strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                                        x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                        content-security-policy: frame-ancestors 'self';
                                                                                                                                                                                                                                                        referrer-policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                        2025-01-14 00:44:27 UTC53INData Raw: 7b 22 73 75 63 63 65 73 73 22 3a 74 72 75 65 2c 22 64 61 74 61 22 3a 7b 22 63 75 73 74 6f 6d 65 72 53 65 67 6d 65 6e 74 22 3a 22 63 6f 6d 70 61 6e 79 22 7d 7d
                                                                                                                                                                                                                                                        Data Ascii: {"success":true,"data":{"customerSegment":"company"}}


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        67192.168.2.549892185.140.123.2364435908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-14 00:44:27 UTC358OUTGET /incidents/statusImage/11/ HTTP/1.1
                                                                                                                                                                                                                                                        Host: sm.h88.pl
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2025-01-14 00:44:27 UTC385INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Tue, 14 Jan 2025 00:44:27 GMT
                                                                                                                                                                                                                                                        Server: Apache/2
                                                                                                                                                                                                                                                        X-Powered-By: PHP/7.3.33
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Access-Control-Allow-Methods: POST, GET, PUT, DELETE
                                                                                                                                                                                                                                                        Access-Control-Allow-Headers: Origin, Authorization, Content-Type
                                                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                                                        Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                                                                                                        2025-01-14 00:44:27 UTC261INData Raw: 66 61 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 10 00 00 00 10 08 02 00 00 00 90 91 68 36 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 00 ac 49 44 41 54 28 91 9d 92 cd 0d c2 30 0c 85 9d dc db 05 60 81 b0 44 dc c9 92 cd ec de 60 00 ca 00 b0 00 61 00 73 70 5b 85 44 a4 85 27 4b 91 a5 ef f9 27 89 11 11 f8 45 b6 c8 39 31 4e 68 2e 46 23 3e 62 01 98 bc 03 4e 38 be c6 ba 2a 39 c2 1e cb 0e df 68 00 18 6e 03 27 fe 30 34 e8 c2 63 75 ee 36 ad d2 7d 8c 88 6c 96 5f 45 8e 2c 00 ec a4 75 96 f2 5a 37 f5 97 21 1c c2 4e 3a 1e a3 d5 63 0f ad 75 e7 91 c8 51 9b f6 9d d7 ba cb c3 f5 d8 f0 f8 ce f3 89 e7 44 32 d1 93 fc d5 c3 19 f2 08 f7 90 33 a6 fe de 9c 78 fd 39 f5 7a 6f c0 ea 6e 01 50 59 c5 8e 00 00 00 00 49 45 4e 44 ae 42 60 82 0d
                                                                                                                                                                                                                                                        Data Ascii: faPNGIHDRh6pHYs+IDAT(0`D`asp[D'K'E91Nh.F#>bN8*9hn'04cu6}l_E,uZ7!N:cuQD23x9zonPYIENDB`


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        68192.168.2.549895193.218.154.514435908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-14 00:44:28 UTC857OUTGET /wp-content/themes/cyberfolks/dist/img/favicons/favicon-32x32.png HTTP/1.1
                                                                                                                                                                                                                                                        Host: cyberfolks.pl
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                        Referer: https://cyberfolks.pl/pomoc/blad-404/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        Cookie: PHPSESSID=gnhkm9algq7aosgtrd6tec0gvk; _vwo_uuid_v2=D8D52097AF3E8D07C985D8A8BEAD5DDC6|5c5e848ec71e3e3209b309ec71799ed3; isSessionChatActive=; wp-wpml_current_language=pl; CF_CUSTOMER_SEGMENT=company
                                                                                                                                                                                                                                                        2025-01-14 00:44:28 UTC725INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        cache-control: public, max-age=2592000
                                                                                                                                                                                                                                                        expires: Thu, 13 Feb 2025 00:44:28 GMT
                                                                                                                                                                                                                                                        content-type: image/webp
                                                                                                                                                                                                                                                        last-modified: Wed, 13 Mar 2024 12:02:32 GMT
                                                                                                                                                                                                                                                        etag: "1f2-65f195d8-e32e1ad5acacf39b;;;"
                                                                                                                                                                                                                                                        accept-ranges: bytes
                                                                                                                                                                                                                                                        content-length: 498
                                                                                                                                                                                                                                                        date: Tue, 14 Jan 2025 00:44:28 GMT
                                                                                                                                                                                                                                                        server: LiteSpeed
                                                                                                                                                                                                                                                        strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                                        x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                                                                                                        content-security-policy: frame-ancestors 'self';
                                                                                                                                                                                                                                                        referrer-policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                        vary: Accept
                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                        2025-01-14 00:44:28 UTC498INData Raw: 52 49 46 46 ea 01 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 10 00 00 00 1f 00 00 1f 00 00 41 4c 50 48 2d 00 00 00 01 60 22 49 92 a2 a5 47 33 de 4b 19 35 a3 6e 7d 26 22 26 80 d9 f6 01 f6 49 e8 0f 5c 94 a8 79 41 7d ff 87 12 35 4a 54 62 ba 3e 80 ad 17 00 56 50 38 20 96 01 00 00 50 08 00 9d 01 2a 20 00 20 00 3e 6d 2c 93 46 a4 22 21 a1 30 18 08 00 80 0d 89 6c 00 9d 32 84 70 37 a7 db 86 70 0c e0 1f ac 79 20 1e 80 1e 59 7e c7 be 4e 04 cc c9 47 5c f6 d9 de 1f 55 8a f9 4d 0b 94 4d 71 9a 57 81 a7 0c df 00 00 fe fc 77 db e9 fd 9f aa 13 df 02 94 25 f7 a3 df 1d 18 c1 2e 77 0a f2 9b 6a ee 02 26 e6 24 bf 4d a8 6f de ac db 7d 07 d5 78 ab da 20 2c 04 ce 0a 2c 5b fe 01 5f fe ab 51 75 3c 99 4a 79 6d 41 92 f8 ca ff fe d1 f7 f4 11 e7 fd 87 5b df 2d 68 bb f5 27 ff aa ee bf ed
                                                                                                                                                                                                                                                        Data Ascii: RIFFWEBPVP8XALPH-`"IG3K5n}&"&I\yA}5JTb>VP8 P* >m,F"!0l2p7py Y~NG\UMMqWw%.wj&$Mo}x ,,[_Qu<JymA[-h'


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        69192.168.2.549897193.218.154.514435908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-14 00:44:28 UTC592OUTGET /wp-includes/js/wp-emoji-release.min.js?ver=6.7.1 HTTP/1.1
                                                                                                                                                                                                                                                        Host: cyberfolks.pl
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        Cookie: PHPSESSID=gnhkm9algq7aosgtrd6tec0gvk; _vwo_uuid_v2=D8D52097AF3E8D07C985D8A8BEAD5DDC6|5c5e848ec71e3e3209b309ec71799ed3; isSessionChatActive=; wp-wpml_current_language=pl; CF_CUSTOMER_SEGMENT=company
                                                                                                                                                                                                                                                        2025-01-14 00:44:28 UTC719INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        cache-control: public, max-age=2592000
                                                                                                                                                                                                                                                        expires: Thu, 13 Feb 2025 00:44:28 GMT
                                                                                                                                                                                                                                                        content-type: text/javascript
                                                                                                                                                                                                                                                        last-modified: Wed, 24 Apr 2024 10:46:58 GMT
                                                                                                                                                                                                                                                        etag: "4926-6628e322-56aa96846e10a872;;;"
                                                                                                                                                                                                                                                        accept-ranges: bytes
                                                                                                                                                                                                                                                        content-length: 18726
                                                                                                                                                                                                                                                        date: Tue, 14 Jan 2025 00:44:28 GMT
                                                                                                                                                                                                                                                        server: LiteSpeed
                                                                                                                                                                                                                                                        strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                                        x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                                                                                                        content-security-policy: frame-ancestors 'self';
                                                                                                                                                                                                                                                        referrer-policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                        2025-01-14 00:44:28 UTC649INData Raw: 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 2f 2f 20 53 6f 75 72 63 65 3a 20 77 70 2d 69 6e 63 6c 75 64 65 73 2f 6a 73 2f 74 77 65 6d 6f 6a 69 2e 6d 69 6e 2e 6a 73 0a 76 61 72 20 74 77 65 6d 6f 6a 69 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 68 3d 7b 62 61 73 65 3a 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 6a 73 64 65 6c 69 76 72 2e 6e 65 74 2f 67 68 2f 6a 64 65 63 6b 65 64 2f 74 77 65 6d 6f 6a 69 40 31 35 2e 30 2e 33 2f 61 73 73 65 74 73 2f 22 2c 65 78 74 3a 22 2e 70 6e 67 22 2c 73 69 7a 65 3a 22 37 32 78 37 32 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 22 65 6d 6f 6a 69 22 2c 63 6f 6e 76 65 72 74 3a 7b 66 72 6f 6d 43 6f 64 65 50 6f 69 6e 74 3a 66 75 6e 63 74
                                                                                                                                                                                                                                                        Data Ascii: /*! This file is auto-generated */// Source: wp-includes/js/twemoji.min.jsvar twemoji=function(){"use strict";var h={base:"https://cdn.jsdelivr.net/gh/jdecked/twemoji@15.0.3/assets/",ext:".png",size:"72x72",className:"emoji",convert:{fromCodePoint:funct
                                                                                                                                                                                                                                                        2025-01-14 00:44:28 UTC14994INData Raw: 63 61 6c 6c 62 61 63 6b 28 65 2c 61 29 3b 69 66 28 65 26 26 62 29 7b 66 6f 72 28 66 20 69 6e 20 63 3d 22 3c 69 6d 67 20 22 2e 63 6f 6e 63 61 74 28 27 63 6c 61 73 73 3d 22 27 2c 61 2e 63 6c 61 73 73 4e 61 6d 65 2c 27 22 20 27 2c 27 64 72 61 67 67 61 62 6c 65 3d 22 66 61 6c 73 65 22 20 27 2c 27 61 6c 74 3d 22 27 2c 64 2c 27 22 27 2c 27 20 73 72 63 3d 22 27 2c 62 2c 27 22 27 29 2c 75 3d 61 2e 61 74 74 72 69 62 75 74 65 73 28 64 2c 65 29 29 75 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 66 29 26 26 30 21 3d 3d 66 2e 69 6e 64 65 78 4f 66 28 22 6f 6e 22 29 26 26 2d 31 3d 3d 3d 63 2e 69 6e 64 65 78 4f 66 28 22 20 22 2b 66 2b 22 3d 22 29 26 26 28 63 3d 63 2e 63 6f 6e 63 61 74 28 22 20 22 2c 66 2c 27 3d 22 27 2c 75 5b 66 5d 2e 72 65 70 6c 61 63 65 28 74 2c 72
                                                                                                                                                                                                                                                        Data Ascii: callback(e,a);if(e&&b){for(f in c="<img ".concat('class="',a.className,'" ','draggable="false" ','alt="',d,'"',' src="',b,'"'),u=a.attributes(d,e))u.hasOwnProperty(f)&&0!==f.indexOf("on")&&-1===c.indexOf(" "+f+"=")&&(c=c.concat(" ",f,'="',u[f].replace(t,r
                                                                                                                                                                                                                                                        2025-01-14 00:44:28 UTC3083INData Raw: 61 72 20 66 3d 5b 5d 2c 63 3d 30 2c 65 3d 30 2c 62 3d 30 3b 62 3c 64 2e 6c 65 6e 67 74 68 3b 29 63 3d 64 2e 63 68 61 72 43 6f 64 65 41 74 28 62 2b 2b 29 2c 65 3f 28 66 2e 70 75 73 68 28 28 36 35 35 33 36 2b 28 65 2d 35 35 32 39 36 3c 3c 31 30 29 2b 28 63 2d 35 36 33 32 30 29 29 2e 74 6f 53 74 72 69 6e 67 28 31 36 29 29 2c 65 3d 30 29 3a 35 35 32 39 36 3c 3d 63 26 26 63 3c 3d 35 36 33 31 39 3f 65 3d 63 3a 66 2e 70 75 73 68 28 63 2e 74 6f 53 74 72 69 6e 67 28 31 36 29 29 3b 72 65 74 75 72 6e 20 66 2e 6a 6f 69 6e 28 75 7c 7c 22 2d 22 29 7d 7d 28 29 3b 0a 2f 2f 20 53 6f 75 72 63 65 3a 20 77 70 2d 69 6e 63 6c 75 64 65 73 2f 6a 73 2f 77 70 2d 65 6d 6f 6a 69 2e 6d 69 6e 2e 6a 73 0a 21 66 75 6e 63 74 69 6f 6e 28 63 2c 6c 29 7b 63 2e 77 70 3d 63 2e 77 70 7c 7c 7b
                                                                                                                                                                                                                                                        Data Ascii: ar f=[],c=0,e=0,b=0;b<d.length;)c=d.charCodeAt(b++),e?(f.push((65536+(e-55296<<10)+(c-56320)).toString(16)),e=0):55296<=c&&c<=56319?e=c:f.push(c.toString(16));return f.join(u||"-")}}();// Source: wp-includes/js/wp-emoji.min.js!function(c,l){c.wp=c.wp||{


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        70192.168.2.549907193.218.154.514435908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-14 00:44:29 UTC608OUTGET /wp-content/themes/cyberfolks/dist/img/favicons/favicon-32x32.png HTTP/1.1
                                                                                                                                                                                                                                                        Host: cyberfolks.pl
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        Cookie: PHPSESSID=gnhkm9algq7aosgtrd6tec0gvk; _vwo_uuid_v2=D8D52097AF3E8D07C985D8A8BEAD5DDC6|5c5e848ec71e3e3209b309ec71799ed3; isSessionChatActive=; wp-wpml_current_language=pl; CF_CUSTOMER_SEGMENT=company
                                                                                                                                                                                                                                                        2025-01-14 00:44:29 UTC725INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        cache-control: public, max-age=2592000
                                                                                                                                                                                                                                                        expires: Thu, 13 Feb 2025 00:44:29 GMT
                                                                                                                                                                                                                                                        content-type: image/png
                                                                                                                                                                                                                                                        last-modified: Wed, 13 Mar 2024 12:02:32 GMT
                                                                                                                                                                                                                                                        etag: "468-65f195d8-4476aa01fdfe21f3;;;"
                                                                                                                                                                                                                                                        accept-ranges: bytes
                                                                                                                                                                                                                                                        content-length: 1128
                                                                                                                                                                                                                                                        date: Tue, 14 Jan 2025 00:44:29 GMT
                                                                                                                                                                                                                                                        server: LiteSpeed
                                                                                                                                                                                                                                                        strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                                        x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                                                                                                        content-security-policy: frame-ancestors 'self';
                                                                                                                                                                                                                                                        referrer-policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                        vary: Accept
                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                        2025-01-14 00:44:29 UTC643INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 20 08 06 00 00 00 73 7a 7a f4 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 04 1a 49 44 41 54 58 85 b5 96 5f 6c 53 75 14 c7 3f e7 de b6 fb d3 b1 51 68 3b 98 93 41 e6 1c 7f a6 51 70 a2 3c 1a 8c 4e e5 cd f8 e2 8b 2f 88 04 1f 34 c6 c4 88 f1 85 04 23 3c 11 12 50 63 f0 49 63 78 5c a2 e2 12 1e 34 66 86 6c f2 20 38 61 86 0c b7 21 ba 76 61 9d 5d bb dd ae 3d 3e dc b6 bb ed ee bd ed 30 3b c9 4d ee f9 9d ef ef fc fb 9d 73 7e 3f 29 8c 62 a0 bc 0f 1c 05 b6 00 20 80 52 26 11 50 07 bf 8a aa f0 b5 78 81 19 85 cf 44 38 11 40 79 0f 38 51 a1 b0 ca 98 af 71 17 7c 2d 5e ed 40 3f 54 c5 90 c2 28 7f 02 db 6a 98 58 2f 4a 1a 28 51 a7 6b 15 de ae 3f 1f 0d 94 05 54 01 eb e0 ad 65 21 99 0a 61
                                                                                                                                                                                                                                                        Data Ascii: PNGIHDR szzpHYs+IDATX_lSu?Qh;AQp<N/4#<PcIcx\4fl 8a!va]=>0;Ms~?)b R&PxD8@y8Qq|-^@?T(jX/J(Qk?Te!a
                                                                                                                                                                                                                                                        2025-01-14 00:44:29 UTC485INData Raw: 1f 97 f0 22 45 51 09 ee e8 f3 52 db aa 07 bf 52 03 55 e9 d5 a2 25 45 11 11 0c 71 44 57 eb ba 56 97 5f 75 e7 8d d5 48 9b 5a 9b 97 8b 2e d8 9e 25 53 21 ee 9b 7c 1c 34 10 70 fb ba da b3 76 64 aa a8 c2 f5 db 2d ae b8 ff fb 79 ce 81 7d 3d f3 76 0d 14 8f 66 68 34 ba 2e ef 03 c3 2b 45 07 f7 26 31 8d 62 79 08 fc 3a b1 81 e1 df 36 7a 2b ae da 5f af 7c e5 08 a0 22 35 f1 88 c5 40 7f 62 05 ac f0 d1 d7 dd 4c ce 34 ba a7 93 d5 6b b7 fe 6a e6 c7 6b 11 4f b9 7d 04 3e f4 c6 a1 49 62 1b ad a2 7d 21 95 0e 72 ec ec 1e 7e ba 16 f1 6d 78 2b 27 7c 79 b9 83 23 67 fa 38 f9 55 37 77 67 1b 3c b1 f6 6d e8 f3 1e b8 31 1d e6 ad 73 bb 58 c8 06 1c ad aa f4 6d 4f f3 ec be 24 bb bb d2 44 5a 72 e4 f2 c2 9d 44 23 a3 e3 6d 0c fd 12 65 76 3e 54 9e 9c 8f 77 a7 38 73 ec f7 95 ed ce 39 e1 77 1d
                                                                                                                                                                                                                                                        Data Ascii: "EQRRU%EqDWV_uHZ.%S!|4pvd-y}=vfh4.+E&1by:6z+_|"5@bL4kjkO}>Ib}!r~mx+'|y#g8U7wg<m1sXmO$DZrD#mev>Tw8s9w


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        71192.168.2.554038193.218.154.514435908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-14 00:44:42 UTC933OUTPOST /wp-content/themes/cyberfolks/new/app/src/Ajax/Ajax.php HTTP/1.1
                                                                                                                                                                                                                                                        Host: cyberfolks.pl
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        Content-Length: 76
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                                                                                                                                                                                                                        X-Requested-With: XMLHttpRequest
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Origin: https://cyberfolks.pl
                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                        Referer: https://cyberfolks.pl/pomoc/blad-404/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        Cookie: PHPSESSID=gnhkm9algq7aosgtrd6tec0gvk; _vwo_uuid_v2=D8D52097AF3E8D07C985D8A8BEAD5DDC6|5c5e848ec71e3e3209b309ec71799ed3; isSessionChatActive=; wp-wpml_current_language=pl; CF_CUSTOMER_SEGMENT=company
                                                                                                                                                                                                                                                        2025-01-14 00:44:42 UTC76OUTData Raw: 61 63 74 69 6f 6e 3d 63 66 5f 67 64 70 72 5f 63 6f 6e 73 65 6e 74 5f 61 63 63 65 70 74 5f 61 6c 6c 26 76 69 73 69 74 6f 72 49 64 3d 39 38 38 39 63 38 33 36 65 63 39 35 64 64 32 66 65 66 35 64 33 65 35 36 63 33 61 61 32 35 61 36
                                                                                                                                                                                                                                                        Data Ascii: action=cf_gdpr_consent_accept_all&visitorId=9889c836ec95dd2fef5d3e56c3aa25a6
                                                                                                                                                                                                                                                        2025-01-14 00:44:42 UTC1350INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        pragma: no-cache
                                                                                                                                                                                                                                                        access-control-allow-origin: https://cyberfolks.pl
                                                                                                                                                                                                                                                        access-control-allow-credentials: true
                                                                                                                                                                                                                                                        x-robots-tag: noindex
                                                                                                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                                                                                                        set-cookie: CF_GDPR_COOKIE_CONSENT_VIEWED=1; expires=Wed, 14 Jan 2026 00:44:42 GMT; Max-Age=31536000; path=/; domain=.cyberfolks.pl; secure
                                                                                                                                                                                                                                                        set-cookie: CF_GDPR_COOKIE_CONSENT_PERFORMANCE=1; expires=Wed, 14 Jan 2026 00:44:42 GMT; Max-Age=31536000; path=/; domain=.cyberfolks.pl; secure
                                                                                                                                                                                                                                                        set-cookie: CF_GDPR_COOKIE_CONSENT_SOCIAL=1; expires=Wed, 14 Jan 2026 00:44:42 GMT; Max-Age=31536000; path=/; domain=.cyberfolks.pl; secure
                                                                                                                                                                                                                                                        set-cookie: CF_GDPR_COOKIE_CONSENT_MARKETING=1; expires=Wed, 14 Jan 2026 00:44:42 GMT; Max-Age=31536000; path=/; domain=.cyberfolks.pl; secure
                                                                                                                                                                                                                                                        set-cookie: CF_GDPR_COOKIE_VISITOR_ID=9889c836ec95dd2fef5d3e56c3aa25a6; expires=Wed, 14 Jan 2026 00:44:42 GMT; Max-Age=31536000; path=/; domain=.cyberfolks.pl; secure
                                                                                                                                                                                                                                                        content-type: application/json; charset=UTF-8
                                                                                                                                                                                                                                                        expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                                                                                                                                                                                                        cache-control: no-cache, must-revalidate, max-age=0
                                                                                                                                                                                                                                                        vary: Accept-Encoding
                                                                                                                                                                                                                                                        content-length: 16
                                                                                                                                                                                                                                                        date: Tue, 14 Jan 2025 00:44:42 GMT
                                                                                                                                                                                                                                                        server: LiteSpeed
                                                                                                                                                                                                                                                        strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                                        x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                        content-security-policy: frame-ancestors 'self';
                                                                                                                                                                                                                                                        referrer-policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                        2025-01-14 00:44:42 UTC180INData Raw: 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 32 35 39 32 30 30 30 2c 20 68 33 2d 32 39 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 32 35 39 32 30 30 30 2c 20 68 33 2d 51 30 35 30 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 32 35 39 32 30 30 30 2c 20 68 33 2d 51 30 34 36 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 32 35 39 32 30 30 30 2c 20 68 33 2d 51 30 34 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 32 35 39 32 30 30 30 2c 20 71 75 69 63 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 32 35 39 32 30 30 30 3b 20 76 3d 22 34 33 2c 34 36 22 0d 0a 0d 0a
                                                                                                                                                                                                                                                        Data Ascii: alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                        2025-01-14 00:44:42 UTC16INData Raw: 7b 22 73 75 63 63 65 73 73 22 3a 74 72 75 65 7d
                                                                                                                                                                                                                                                        Data Ascii: {"success":true}


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        72192.168.2.554054172.67.38.1304435908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-14 00:44:43 UTC540OUTGET /widget.js HTTP/1.1
                                                                                                                                                                                                                                                        Host: cyberfolks.user.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                        Referer: https://cyberfolks.pl/pomoc/blad-404/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2025-01-14 00:44:43 UTC297INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                        Date: Tue, 14 Jan 2025 00:44:43 GMT
                                                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        location: https://widget.user.com/widget.js
                                                                                                                                                                                                                                                        Cache-Control: max-age=3600
                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                        Age: 66596
                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                        CF-RAY: 901999633f434386-EWR
                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        73192.168.2.554053157.240.251.94435908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-14 00:44:43 UTC549OUTGET /en_US/fbevents.js HTTP/1.1
                                                                                                                                                                                                                                                        Host: connect.facebook.net
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                        Referer: https://cyberfolks.pl/pomoc/blad-404/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2025-01-14 00:44:43 UTC1452INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                                        timing-allow-origin: *
                                                                                                                                                                                                                                                        reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                                        report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                                        content-security-policy: default-src 'self' data: blob: *;script-src 'nonce-jbpcmblq' *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* blob: data: 'self' https://*.google-analytics.com *.google.com;style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' https://*.google-analytics.com;img-src 'self' data: blob: * https://*.google-analytics.com;block-all-mixed-content;upgrade-insecure-requests;require-trusted-types-for 'script';
                                                                                                                                                                                                                                                        document-policy: force-load-at-top
                                                                                                                                                                                                                                                        2025-01-14 00:44:43 UTC1670INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72
                                                                                                                                                                                                                                                        Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewpor
                                                                                                                                                                                                                                                        2025-01-14 00:44:43 UTC1INData Raw: 2f
                                                                                                                                                                                                                                                        Data Ascii: /
                                                                                                                                                                                                                                                        2025-01-14 00:44:43 UTC14680INData Raw: 2a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2a 0a 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 6e 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6f 72 20 62 69 6e 61 72 79 20 66 6f 72 6d 20 66 6f 72 20 75 73 65 0a 2a 20 69 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 74
                                                                                                                                                                                                                                                        Data Ascii: *** Copyright (c) 2017-present, Facebook, Inc. All rights reserved.** You are hereby granted a non-exclusive, worldwide, royalty-free license to use,* copy, modify, and distribute this software in source code or binary form for use* in connection wit
                                                                                                                                                                                                                                                        2025-01-14 00:44:43 UTC16384INData Raw: 7c 64 3d 3d 3d 22 47 54 4d 22 7c 7c 64 3d 3d 3d 22 4a 53 4f 4e 5f 4c 44 22 7c 7c 64 3d 3d 3d 22 4d 45 54 41 5f 54 41 47 22 7c 7c 64 3d 3d 3d 22 4f 50 45 4e 5f 47 52 41 50 48 22 7c 7c 64 3d 3d 3d 22 52 44 46 41 22 7c 7c 64 3d 3d 3d 22 53 43 48 45 4d 41 5f 44 4f 54 5f 4f 52 47 22 7c 7c 64 3d 3d 3d 22 55 52 49 22 3f 64 3a 6e 75 6c 6c 3b 72 65 74 75 72 6e 20 62 21 3d 6e 75 6c 6c 26 26 63 21 3d 6e 75 6c 6c 26 26 61 21 3d 6e 75 6c 6c 26 26 64 21 3d 6e 75 6c 6c 3f 7b 64 6f 6d 61 69 6e 5f 75 72 69 3a 62 2c 65 76 65 6e 74 5f 74 79 70 65 3a 63 2c 65 78 74 72 61 63 74 6f 72 5f 74 79 70 65 3a 64 2c 69 64 3a 61 7d 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 67 28 61 29 7b 69 66 28 61 3d 3d 6e 75 6c 6c 7c 7c 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 75 6e 64 65 66 69 6e
                                                                                                                                                                                                                                                        Data Ascii: |d==="GTM"||d==="JSON_LD"||d==="META_TAG"||d==="OPEN_GRAPH"||d==="RDFA"||d==="SCHEMA_DOT_ORG"||d==="URI"?d:null;return b!=null&&c!=null&&a!=null&&d!=null?{domain_uri:b,event_type:c,extractor_type:d,id:a}:null}function g(a){if(a==null||(typeof a==="undefin
                                                                                                                                                                                                                                                        2025-01-14 00:44:43 UTC16384INData Raw: 75 72 6e 20 6a 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 0a 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 45 78 70 65 72 69 6d 65 6e 74 73 54 79 70 65 64 65 66 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 67 2c 68 2c 69 2c 6a 29 7b 76 61 72 20 6b 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 6b 2e 65 78 70 6f 72 74 73 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 61 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 54 79 70 65 64 22 29 2c 62 3d 61 2e 54 79 70 65 64 3b 61 2e 63 6f 65 72 63 65 3b 61 2e 65 6e 66 6f
                                                                                                                                                                                                                                                        Data Ascii: urn j.exports}(a,b,c,d)});f.ensureModuleRegistered("SignalsFBEventsExperimentsTypedef",function(){return function(g,h,i,j){var k={exports:{}};k.exports;(function(){"use strict";var a=f.getFbeventsModules("SignalsFBEventsTyped"),b=a.Typed;a.coerce;a.enfo
                                                                                                                                                                                                                                                        2025-01-14 00:44:43 UTC16384INData Raw: 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 42 61 73 65 45 76 65 6e 74 22 29 2c 62 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 50 69 78 65 6c 54 79 70 65 64 65 66 22 29 2c 63 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 54 79 70 65 64 22 29 2c 64 3d 63 2e 54 79 70 65 64 2c 65 3d 63 2e 63 6f 65 72 63 65 3b 66 75 6e 63 74 69 6f 6e 20 67 28 61 2c 63 2c 66 2c 67 2c 68 29 7b 61 3d 65 28 61 2c 62 29 3b 63 3d 65 28 63 2c 64 2e 73 74 72 69 6e 67 28 29 29 3b 76 61 72 20 6a 3d 7b 7d 3b 66 21 3d 6e 75 6c 6c 26 26 28 74 79 70 65 6f 66 20 66 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69
                                                                                                                                                                                                                                                        Data Ascii: odules("SignalsFBEventsBaseEvent"),b=f.getFbeventsModules("SignalsFBEventsPixelTypedef"),c=f.getFbeventsModules("SignalsFBEventsTyped"),d=c.Typed,e=c.coerce;function g(a,c,f,g,h){a=e(a,b);c=e(c,d.string());var j={};f!=null&&(typeof f==="undefined"?"undefi
                                                                                                                                                                                                                                                        2025-01-14 00:44:43 UTC1703INData Raw: 62 2e 67 65 74 50 72 6f 74 6f 63 6f 6c 2e 63 61 6c 6c 26 26 62 2e 67 65 74 50 72 6f 74 6f 63 6f 6c 28 29 3d 3d 3d 64 3f 62 3a 6e 75 6c 6c 3b 62 21 3d 3d 6e 75 6c 6c 26 26 28 6a 5b 61 5b 30 5d 5d 3d 6a 5b 61 5b 30 5d 5d 7c 7c 7b 7d 2c 6a 5b 61 5b 30 5d 5d 5b 61 5b 31 5d 5d 3d 62 29 3b 72 65 74 75 72 6e 20 62 21 3d 3d 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 61 29 7b 76 61 72 20 62 3d 5b 5d 3b 61 3d 6a 5b 61 2e 69 64 5d 7c 7c 7b 7d 3b 66 6f 72 28 76 61 72 20 63 20 69 6e 20 61 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 61 2c 63 29 26 26 62 2e 70 75 73 68 28 61 5b 63 5d 29 3b 72 65 74 75 72 6e 20 62 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 61 29 7b 72 65 74 75 72 6e 20 6e 28 61 29 2e 6c
                                                                                                                                                                                                                                                        Data Ascii: b.getProtocol.call&&b.getProtocol()===d?b:null;b!==null&&(j[a[0]]=j[a[0]]||{},j[a[0]][a[1]]=b);return b!==null}function n(a){var b=[];a=j[a.id]||{};for(var c in a)Object.prototype.hasOwnProperty.call(a,c)&&b.push(a[c]);return b}function o(a){return n(a).l
                                                                                                                                                                                                                                                        2025-01-14 00:44:43 UTC14681INData Raw: 6c 26 26 28 74 68 69 73 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 3d 61 29 7d 7d 2c 7b 6b 65 79 3a 22 61 64 64 45 6e 63 6f 64 69 6e 67 73 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 63 3d 74 68 69 73 3b 69 66 28 67 2e 66 62 71 3d 3d 6e 75 6c 6c 7c 7c 67 2e 66 62 71 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 69 66 28 74 68 69 73 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 76 61 72 20 66 3d 62 28 67 2e 66 62 71 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 2c 64 2e 6f 62 6a 65 63 74 28 29 29 3b 69 66 28 66 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 66 3d 6b 28 69 28 6a 28
                                                                                                                                                                                                                                                        Data Ascii: l&&(this.moduleEncodings=a)}},{key:"addEncodings",value:function(a){var c=this;if(g.fbq==null||g.fbq.__fbeventsResolvedModules==null)return;if(this.moduleEncodings==null)return;var f=b(g.fbq.__fbeventsResolvedModules,d.object());if(f==null)return;f=k(i(j(
                                                                                                                                                                                                                                                        2025-01-14 00:44:43 UTC16384INData Raw: 6c 73 46 42 45 76 65 6e 74 73 4c 6f 67 67 69 6e 67 22 29 2c 63 3d 62 2e 6c 6f 67 45 72 72 6f 72 3b 62 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 55 74 69 6c 73 22 29 3b 76 61 72 20 64 3d 62 2e 6d 61 70 2c 65 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 50 61 72 61 6d 4c 69 73 74 22 29 2c 68 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 53 65 6e 64 42 65 61 63 6f 6e 22 29 2c 69 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 53 65 6e 64 47 45 54 22 29 3b 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65
                                                                                                                                                                                                                                                        Data Ascii: lsFBEventsLogging"),c=b.logError;b=f.getFbeventsModules("SignalsFBEventsUtils");var d=b.map,e=f.getFbeventsModules("SignalsParamList"),h=f.getFbeventsModules("signalsFBEventsSendBeacon"),i=f.getFbeventsModules("signalsFBEventsSendGET");f.getFbeventsModule
                                                                                                                                                                                                                                                        2025-01-14 00:44:44 UTC16384INData Raw: 6e 63 74 69 6f 6e 20 70 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 74 79 70 65 6f 66 20 61 21 3d 3d 22 73 74 72 69 6e 67 22 29 74 68 72 6f 77 20 6e 65 77 20 67 28 29 3b 72 65 74 75 72 6e 20 61 7d 7d 66 75 6e 63 74 69 6f 6e 20 71 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 74 79 70 65 6f 66 20 61 21 3d 3d 22 73 74 72 69 6e 67 22 26 26 74 79 70 65 6f 66 20 61 21 3d 3d 22 6e 75 6d 62 65 72 22 29 74 68 72 6f 77 20 6e 65 77 20 67 28 29 3b 72 65 74 75 72 6e 20 61 7d 7d 66 75 6e 63 74 69 6f 6e 20 72 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28 61 29 29 21 3d
                                                                                                                                                                                                                                                        Data Ascii: nction p(){return function(a){if(typeof a!=="string")throw new g();return a}}function q(){return function(a){if(typeof a!=="string"&&typeof a!=="number")throw new g();return a}}function r(){return function(a){if((typeof a==="undefined"?"undefined":i(a))!=


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        74192.168.2.554051142.250.186.1424435908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-14 00:44:43 UTC560OUTGET /optimize.js?id=OPT-NFZVJB9 HTTP/1.1
                                                                                                                                                                                                                                                        Host: www.googleoptimize.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                        Referer: https://cyberfolks.pl/pomoc/blad-404/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2025-01-14 00:44:43 UTC1003INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                        Access-Control-Allow-Headers: Cache-Control
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Date: Tue, 14 Jan 2025 00:44:43 GMT
                                                                                                                                                                                                                                                        Expires: Tue, 14 Jan 2025 00:44:43 GMT
                                                                                                                                                                                                                                                        Cache-Control: private, max-age=900
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                        Content-Security-Policy-Report-Only: script-src 'none'; form-action 'none'; frame-src 'none'; report-uri https://csp.withgoogle.com/csp/scaffolding/ascgcycc:1169:0
                                                                                                                                                                                                                                                        Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to=coop_reporting
                                                                                                                                                                                                                                                        Report-To: {"group":"coop_reporting","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/scaffolding/ascgcycc:1169:0"}],}
                                                                                                                                                                                                                                                        Server: Google Tag Manager
                                                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                        Accept-Ranges: none
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                        2025-01-14 00:44:43 UTC387INData Raw: 38 30 30 30 0d 0a 0a 2f 2f 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 32 20 47 6f 6f 67 6c 65 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 20 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 0a 76 61 72 20 64 61 74 61 20 3d 20 7b 0a 22 72 65 73 6f 75 72 63 65 22 3a 20 7b 0a 20 20 22 76 65 72 73 69 6f 6e 22 3a 22 34 38 22 2c 0a 20 20 0a 20 20 22 6d 61 63 72 6f 73 22 3a 5b 7b 22 66 75 6e 63 74 69 6f 6e 22 3a 22 5f 5f 65 22 7d 2c 7b 22 66 75 6e 63 74 69 6f 6e 22 3a 22 5f 5f 64 65 65 22 7d 2c 7b 22 66 75 6e 63 74 69 6f 6e 22 3a 22 5f 5f 75 22 2c 22 76 74 70 5f 63 6f 6d 70 6f 6e 65 6e 74 22 3a 22 51 55 45 52 59 22 2c 22 76 74 70 5f 71 75 65 72 79 4b 65 79 22 3a 22 75 74 6d 5f 63 61 6d 70 61 69 67 6e 22 2c 22 76 74 70 5f 65 6e 61 62
                                                                                                                                                                                                                                                        Data Ascii: 8000// Copyright 2012 Google Inc. All rights reserved. (function(){var data = {"resource": { "version":"48", "macros":[{"function":"__e"},{"function":"__dee"},{"function":"__u","vtp_component":"QUERY","vtp_queryKey":"utm_campaign","vtp_enab
                                                                                                                                                                                                                                                        2025-01-14 00:44:43 UTC1390INData Raw: 61 63 6b 69 6e 67 49 64 22 3a 22 47 2d 56 48 34 56 37 31 35 45 45 39 22 7d 2c 7b 22 76 74 70 5f 65 78 70 65 72 69 6d 65 6e 74 4b 65 79 22 3a 22 4f 50 54 2d 4e 46 5a 56 4a 42 39 5f 4f 50 54 2d 4d 4e 39 37 5a 22 2c 22 66 75 6e 63 74 69 6f 6e 22 3a 22 5f 5f 63 22 2c 22 76 74 70 5f 76 61 6c 75 65 22 3a 66 61 6c 73 65 7d 2c 7b 22 66 75 6e 63 74 69 6f 6e 22 3a 22 5f 5f 75 22 2c 22 76 74 70 5f 63 6f 6d 70 6f 6e 65 6e 74 22 3a 22 55 52 4c 22 2c 22 76 74 70 5f 65 6e 61 62 6c 65 4d 75 6c 74 69 51 75 65 72 79 4b 65 79 73 22 3a 66 61 6c 73 65 2c 22 76 74 70 5f 65 6e 61 62 6c 65 49 67 6e 6f 72 65 45 6d 70 74 79 51 75 65 72 79 50 61 72 61 6d 22 3a 66 61 6c 73 65 7d 2c 7b 22 66 75 6e 63 74 69 6f 6e 22 3a 22 5f 5f 6b 22 2c 22 76 74 70 5f 6e 61 6d 65 22 3a 22 5f 6f 70 74
                                                                                                                                                                                                                                                        Data Ascii: ackingId":"G-VH4V715EE9"},{"vtp_experimentKey":"OPT-NFZVJB9_OPT-MN97Z","function":"__c","vtp_value":false},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__k","vtp_name":"_opt
                                                                                                                                                                                                                                                        2025-01-14 00:44:43 UTC1390INData Raw: 7d 0a 2c 22 70 65 72 6d 69 73 73 69 6f 6e 73 22 3a 7b 0a 22 5f 5f 63 22 3a 7b 7d 0a 2c 0a 22 5f 5f 65 22 3a 7b 22 72 65 61 64 5f 65 76 65 6e 74 5f 64 61 74 61 22 3a 7b 22 65 76 65 6e 74 44 61 74 61 41 63 63 65 73 73 22 3a 22 73 70 65 63 69 66 69 63 22 2c 22 6b 65 79 50 61 74 74 65 72 6e 73 22 3a 5b 22 65 76 65 6e 74 22 5d 7d 7d 0a 0a 0a 7d 0a 0a 0a 0a 2c 22 73 65 63 75 72 69 74 79 5f 67 72 6f 75 70 73 22 3a 7b 0a 22 67 6f 6f 67 6c 65 22 3a 5b 0a 22 5f 5f 63 22 0a 2c 0a 22 5f 5f 65 22 0a 0a 5d 0a 0a 0a 7d 0a 0a 0a 0a 7d 3b 0a 0a 0a 0a 0a 76 61 72 20 68 2c 61 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 30 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 62 3c 61 2e 6c 65 6e 67 74 68 3f 7b 64 6f 6e 65 3a 21 31 2c
                                                                                                                                                                                                                                                        Data Ascii: },"permissions":{"__c":{},"__e":{"read_event_data":{"eventDataAccess":"specific","keyPatterns":["event"]}}},"security_groups":{"google":["__c","__e"]}};var h,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,
                                                                                                                                                                                                                                                        2025-01-14 00:44:43 UTC1390INData Raw: 72 65 74 75 72 6e 20 6e 65 77 20 62 7d 2c 6b 61 3b 0a 69 66 28 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 6b 61 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3b 65 6c 73 65 7b 76 61 72 20 6c 61 3b 61 3a 7b 76 61 72 20 6d 61 3d 7b 61 3a 21 30 7d 2c 6e 61 3d 7b 7d 3b 74 72 79 7b 6e 61 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 6d 61 3b 6c 61 3d 6e 61 2e 61 3b 62 72 65 61 6b 20 61 7d 63 61 74 63 68 28 61 29 7b 7d 6c 61 3d 21 31 7d 6b 61 3d 6c 61 3f 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 61 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 62 3b 69 66 28 61 2e 5f 5f 70 72 6f 74 6f 5f 5f 21 3d 3d 62 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 61 2b 22 20 69 73 20 6e
                                                                                                                                                                                                                                                        Data Ascii: return new b},ka;if(typeof Object.setPrototypeOf=="function")ka=Object.setPrototypeOf;else{var la;a:{var ma={a:!0},na={};try{na.__proto__=ma;la=na.a;break a}catch(a){}la=!1}ka=la?function(a,b){a.__proto__=b;if(a.__proto__!==b)throw new TypeError(a+" is n
                                                                                                                                                                                                                                                        2025-01-14 00:44:43 UTC1390INData Raw: 43 6c 6f 73 75 72 65 20 4c 69 62 72 61 72 79 20 41 75 74 68 6f 72 73 2e 0a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 0a 2a 2f 0a 76 61 72 20 7a 61 3d 74 68 69 73 7c 7c 73 65 6c 66 3b 76 61 72 20 41 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 74 68 69 73 2e 74 79 70 65 3d 61 3b 74 68 69 73 2e 64 61 74 61 3d 62 7d 3b 76 61 72 20 43 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 6d 61 70 3d 7b 7d 3b 74 68 69 73 2e 6a 3d 7b 7d 7d 3b 68 3d 43 61 2e 70 72 6f 74 6f 74 79 70 65 3b 68 2e 67 65 74 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6d 61 70 5b 22 64 75 73 74 2e 22 2b 61 5d 7d 3b 68 2e 73 65 74 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20
                                                                                                                                                                                                                                                        Data Ascii: Closure Library Authors. SPDX-License-Identifier: Apache-2.0*/var za=this||self;var Aa=function(a,b){this.type=a;this.data=b};var Ca=function(){this.map={};this.j={}};h=Ca.prototype;h.get=function(a){return this.map["dust."+a]};h.set=function(a,b){var
                                                                                                                                                                                                                                                        2025-01-14 00:44:43 UTC1390INData Raw: 65 6e 74 2e 67 65 74 28 61 29 3a 76 6f 69 64 20 30 7d 3b 46 61 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 21 21 74 68 69 73 2e 76 61 6c 75 65 73 2e 68 61 73 28 61 29 7c 7c 21 28 21 74 68 69 73 2e 70 61 72 65 6e 74 7c 7c 21 74 68 69 73 2e 70 61 72 65 6e 74 2e 68 61 73 28 61 29 29 7d 3b 76 61 72 20 48 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 6e 65 77 20 46 61 28 61 2e 4b 2c 61 29 3b 61 2e 43 26 26 28 62 2e 43 3d 61 2e 43 29 3b 62 2e 48 3d 61 2e 48 3b 62 2e 6a 3d 61 2e 6a 3b 72 65 74 75 72 6e 20 62 7d 3b 46 61 2e 70 72 6f 74 6f 74 79 70 65 2e 4f 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 4b 7d 3b 46 61 2e 70 72 6f 74 6f 74 79 70 65 2e 49 61 3d 66 75 6e
                                                                                                                                                                                                                                                        Data Ascii: ent.get(a):void 0};Fa.prototype.has=function(a){return!!this.values.has(a)||!(!this.parent||!this.parent.has(a))};var Ha=function(a){var b=new Fa(a.K,a);a.C&&(b.C=a.C);b.H=a.H;b.j=a.j;return b};Fa.prototype.Od=function(){return this.K};Fa.prototype.Ia=fun
                                                                                                                                                                                                                                                        2025-01-14 00:44:43 UTC1390INData Raw: 7b 74 68 69 73 2e 6f 61 7c 7c 74 68 69 73 2e 54 2e 72 65 6d 6f 76 65 28 61 29 7d 3b 68 2e 6e 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 54 2e 6e 61 28 29 7d 3b 68 2e 58 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 54 2e 58 62 28 29 7d 3b 68 2e 48 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 54 2e 48 62 28 29 7d 3b 68 2e 49 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 6f 61 3d 21 30 7d 3b 68 2e 41 63 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6f 61 7d 3b 66 75 6e 63 74 69 6f 6e 20 4e 61 28 29 7b 66 6f 72 28 76 61 72 20 61 3d 4f 61 2c 62 3d 7b 7d 2c 63 3d 30 3b 63 3c 61 2e 6c 65 6e 67 74 68 3b 2b 2b 63 29 62 5b 61 5b 63 5d 5d 3d
                                                                                                                                                                                                                                                        Data Ascii: {this.oa||this.T.remove(a)};h.na=function(){return this.T.na()};h.Xb=function(){return this.T.Xb()};h.Hb=function(){return this.T.Hb()};h.Ia=function(){this.oa=!0};h.Ac=function(){return this.oa};function Na(){for(var a=Oa,b={},c=0;c<a.length;++c)b[a[c]]=
                                                                                                                                                                                                                                                        2025-01-14 00:44:43 UTC1390INData Raw: 28 76 61 72 20 61 3d 5b 5d 2c 62 3d 55 61 2e 66 64 72 7c 7c 5b 5d 2c 63 3d 30 3b 63 3c 62 2e 6c 65 6e 67 74 68 3b 63 2b 2b 29 62 5b 63 5d 26 26 61 2e 70 75 73 68 28 63 29 3b 72 65 74 75 72 6e 20 61 2e 6c 65 6e 67 74 68 3e 30 3f 61 3a 76 6f 69 64 20 30 7d 3b 66 75 6e 63 74 69 6f 6e 20 59 61 28 29 7b 7d 66 75 6e 63 74 69 6f 6e 20 5a 61 28 61 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 61 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 7d 66 75 6e 63 74 69 6f 6e 20 7a 28 61 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 61 3d 3d 3d 22 73 74 72 69 6e 67 22 7d 66 75 6e 63 74 69 6f 6e 20 24 61 28 61 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 61 3d 3d 3d 22 6e 75 6d 62 65 72 22 26 26 21 69 73 4e 61 4e 28 61 29 7d 66 75 6e 63 74 69 6f 6e 20 61 62 28 61 29 7b 72
                                                                                                                                                                                                                                                        Data Ascii: (var a=[],b=Ua.fdr||[],c=0;c<b.length;c++)b[c]&&a.push(c);return a.length>0?a:void 0};function Ya(){}function Za(a){return typeof a==="function"}function z(a){return typeof a==="string"}function $a(a){return typeof a==="number"&&!isNaN(a)}function ab(a){r
                                                                                                                                                                                                                                                        2025-01-14 00:44:43 UTC1390INData Raw: 20 74 68 69 73 2e 67 65 74 28 61 29 21 3d 3d 76 6f 69 64 20 30 7d 3b 0a 66 75 6e 63 74 69 6f 6e 20 6f 62 28 61 2c 62 2c 63 29 7b 72 65 74 75 72 6e 20 61 26 26 61 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 62 29 3f 61 5b 62 5d 3a 63 7d 66 75 6e 63 74 69 6f 6e 20 70 62 28 61 29 7b 76 61 72 20 62 3d 61 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 62 29 7b 76 61 72 20 63 3d 62 3b 62 3d 76 6f 69 64 20 30 3b 74 72 79 7b 63 28 29 7d 63 61 74 63 68 28 64 29 7b 7d 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 71 62 28 61 2c 62 29 7b 66 6f 72 28 76 61 72 20 63 20 69 6e 20 62 29 62 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 63 29 26 26 28 61 5b 63 5d 3d 62 5b 63 5d 29 7d 66 75 6e 63 74 69 6f 6e 20 72 62 28 61 2c 62 29 7b 66 6f 72 28 76 61 72 20
                                                                                                                                                                                                                                                        Data Ascii: this.get(a)!==void 0};function ob(a,b,c){return a&&a.hasOwnProperty(b)?a[b]:c}function pb(a){var b=a;return function(){if(b){var c=b;b=void 0;try{c()}catch(d){}}}}function qb(a,b){for(var c in b)b.hasOwnProperty(c)&&(a[c]=b[c])}function rb(a,b){for(var
                                                                                                                                                                                                                                                        2025-01-14 00:44:43 UTC1390INData Raw: 5d 3d 3d 3d 22 23 22 26 26 28 6b 3d 6b 2e 73 75 62 73 74 72 69 6e 67 28 31 29 29 3b 67 3d 65 28 67 29 3b 6b 3d 65 28 6b 29 3b 67 21 3d 3d 22 22 26 26 28 67 3d 22 3f 22 2b 67 29 3b 6b 21 3d 3d 22 22 26 26 28 6b 3d 22 23 22 2b 6b 29 3b 76 61 72 20 6d 3d 22 22 2b 66 2b 67 2b 6b 3b 6d 5b 6d 2e 6c 65 6e 67 74 68 2d 31 5d 3d 3d 3d 22 2f 22 26 26 28 6d 3d 6d 2e 73 75 62 73 74 72 69 6e 67 28 30 2c 6d 2e 6c 65 6e 67 74 68 2d 31 29 29 3b 72 65 74 75 72 6e 20 6d 7d 0a 66 75 6e 63 74 69 6f 6e 20 42 62 28 61 29 7b 66 6f 72 28 76 61 72 20 62 3d 30 3b 62 3c 33 3b 2b 2b 62 29 74 72 79 7b 76 61 72 20 63 3d 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 61 29 2e 72 65 70 6c 61 63 65 28 2f 5c 2b 2f 67 2c 22 20 22 29 3b 69 66 28 63 3d 3d 3d 61 29 62 72 65 61 6b 3b
                                                                                                                                                                                                                                                        Data Ascii: ]==="#"&&(k=k.substring(1));g=e(g);k=e(k);g!==""&&(g="?"+g);k!==""&&(k="#"+k);var m=""+f+g+k;m[m.length-1]==="/"&&(m=m.substring(0,m.length-1));return m}function Bb(a){for(var b=0;b<3;++b)try{var c=decodeURIComponent(a).replace(/\+/g," ");if(c===a)break;


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        75192.168.2.554048193.218.154.514435908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-14 00:44:43 UTC798OUTGET /wp-content/themes/cyberfolks/new/app/src/Ajax/Ajax.php HTTP/1.1
                                                                                                                                                                                                                                                        Host: cyberfolks.pl
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        Cookie: PHPSESSID=gnhkm9algq7aosgtrd6tec0gvk; _vwo_uuid_v2=D8D52097AF3E8D07C985D8A8BEAD5DDC6|5c5e848ec71e3e3209b309ec71799ed3; isSessionChatActive=; wp-wpml_current_language=pl; CF_CUSTOMER_SEGMENT=company; CF_GDPR_COOKIE_CONSENT_VIEWED=1; CF_GDPR_COOKIE_CONSENT_PERFORMANCE=1; CF_GDPR_COOKIE_CONSENT_SOCIAL=1; CF_GDPR_COOKIE_CONSENT_MARKETING=1; CF_GDPR_COOKIE_VISITOR_ID=9889c836ec95dd2fef5d3e56c3aa25a6
                                                                                                                                                                                                                                                        2025-01-14 00:44:44 UTC699INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        pragma: no-cache
                                                                                                                                                                                                                                                        content-type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                        x-robots-tag: noindex
                                                                                                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                                                                                                        expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                                                                                                                                                                                                        cache-control: no-cache, must-revalidate, max-age=0
                                                                                                                                                                                                                                                        vary: Accept-Encoding
                                                                                                                                                                                                                                                        content-length: 1
                                                                                                                                                                                                                                                        date: Tue, 14 Jan 2025 00:44:44 GMT
                                                                                                                                                                                                                                                        server: LiteSpeed
                                                                                                                                                                                                                                                        strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                                        x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                        content-security-policy: frame-ancestors 'self';
                                                                                                                                                                                                                                                        referrer-policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                        2025-01-14 00:44:44 UTC1INData Raw: 30
                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        76192.168.2.554060104.22.49.2534435908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-14 00:44:43 UTC536OUTGET /widget.js HTTP/1.1
                                                                                                                                                                                                                                                        Host: widget.user.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                        Referer: https://cyberfolks.pl/pomoc/blad-404/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2025-01-14 00:44:44 UTC536INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Tue, 14 Jan 2025 00:44:44 GMT
                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                        Content-Length: 164834
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        x-amz-id-2: pvx2w6x2ajbvNcz20zVW3lE9vqWMujdDI2UxEBDjaMAyVwFLnudNlaI9uELFB+237+qCdfehKDwbj5EGQxMOcQ==
                                                                                                                                                                                                                                                        x-amz-request-id: FHMA9VED0R4V0JFR
                                                                                                                                                                                                                                                        Last-Modified: Thu, 19 Dec 2024 08:47:36 GMT
                                                                                                                                                                                                                                                        ETag: "c064c4a319c9b912ad2e107852a220ea"
                                                                                                                                                                                                                                                        x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                        Age: 6801
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                        CF-RAY: 901999672c1b4321-EWR
                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                        2025-01-14 00:44:44 UTC833INData Raw: 28 28 29 3d 3e 7b 76 61 72 20 74 2c 65 2c 6e 3d 7b 38 35 33 31 3a 28 74 2c 65 2c 6e 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 65 2c 7b 55 45 3a 28 29 3d 3e 6c 2c 65 5a 3a 28 29 3d 3e 70 2c 65 69 3a 28 29 3d 3e 6d 2c 69 65 3a 28 29 3d 3e 68 7d 29 3b 76 61 72 20 72 3d 6e 28 37 37 30 38 29 2c 6f 3d 6e 28 39 32 34 34 29 2c 69 3d 6e 28 31 39 39 33 29 3b 66 75 6e 63 74 69 6f 6e 20 61 28 74 29 7b 72 65 74 75 72 6e 20 61 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 22 73 79 6d 62 6f 6c 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 3f 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 74 7d 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20
                                                                                                                                                                                                                                                        Data Ascii: (()=>{var t,e,n={8531:(t,e,n)=>{"use strict";n.d(e,{UE:()=>l,eZ:()=>p,ei:()=>m,ie:()=>h});var r=n(7708),o=n(9244),i=n(1993);function a(t){return a="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return
                                                                                                                                                                                                                                                        2025-01-14 00:44:44 UTC1369INData Raw: 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 65 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 6e 2c 65 29 29 7d 29 29 7d 72 65 74 75 72 6e 20 74 7d 66 75 6e 63 74 69 6f 6e 20 75 28 74 2c 65 2c 6e 29 7b 72 65 74 75 72 6e 28 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 69 66 28 22 6f 62 6a 65 63 74 22 21 3d 61 28 74 29 7c 7c 21 74 29 72 65 74 75 72 6e 20 74 3b 76 61 72 20 6e 3d 74 5b 53 79 6d 62 6f 6c 2e 74 6f 50 72 69 6d 69 74 69 76 65 5d 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 6e 29 7b 76 61 72 20 72 3d 6e 2e 63 61 6c 6c 28 74 2c 65 7c 7c 22 64 65 66 61 75 6c 74
                                                                                                                                                                                                                                                        Data Ascii: orEach((function(e){Object.defineProperty(t,e,Object.getOwnPropertyDescriptor(n,e))}))}return t}function u(t,e,n){return(e=function(t){var e=function(t,e){if("object"!=a(t)||!t)return t;var n=t[Symbol.toPrimitive];if(void 0!==n){var r=n.call(t,e||"default
                                                                                                                                                                                                                                                        2025-01-14 00:44:44 UTC1369INData Raw: 74 69 6f 6e 2e 68 6f 73 74 6e 61 6d 65 2c 64 61 74 61 3a 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 74 29 7d 7d 2c 70 3d 7b 65 76 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 66 28 65 3d 65 7c 7c 7b 7d 29 3b 76 61 72 20 6e 3d 63 28 63 28 7b 7d 2c 64 28 65 29 29 2c 7b 7d 2c 7b 65 76 65 6e 74 3a 74 7d 29 3b 72 65 74 75 72 6e 20 6f 2e 41 2e 70 6f 73 74 45 76 65 6e 74 28 6e 29 7d 2c 70 72 6f 64 75 63 74 5f 65 76 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 28 74 3d 74 7c 7c 7b 7d 29 3b 76 61 72 20 65 3d 64 28 74 29 3b 72 65 74 75 72 6e 22 70 72 6f 64 75 63 74 5f 69 64 22 69 6e 20 74 26 26 22 65 76 65 6e 74 5f 74 79 70 65 22 69 6e 20 74 3f 6f 2e 41 2e 70 6f 73 74 50 72 6f 64 75 63 74 45 76 65 6e 74 28 65 29 3a 28 30 2c 69 2e 59 32 29 28 22 70
                                                                                                                                                                                                                                                        Data Ascii: tion.hostname,data:JSON.stringify(t)}},p={event:function(t,e){f(e=e||{});var n=c(c({},d(e)),{},{event:t});return o.A.postEvent(n)},product_event:function(t){f(t=t||{});var e=d(t);return"product_id"in t&&"event_type"in t?o.A.postProductEvent(e):(0,i.Y2)("p
                                                                                                                                                                                                                                                        2025-01-14 00:44:44 UTC1369INData Raw: 65 76 65 6e 74 28 73 29 3a 76 6f 69 64 20 30 21 3d 3d 70 5b 6f 5d 3f 70 5b 6f 5d 5b 61 5d 3f 70 5b 6f 5d 5b 61 5d 28 74 29 3a 28 30 2c 69 2e 59 32 29 28 22 55 6e 6b 6e 6f 77 6e 20 41 50 49 2e 20 22 2e 63 6f 6e 63 61 74 28 6f 2c 22 20 6d 65 74 68 6f 64 3a 20 22 29 2e 63 6f 6e 63 61 74 28 61 2c 22 2e 20 41 76 61 69 6c 61 62 6c 65 20 6d 65 74 68 6f 64 73 3a 20 22 29 2e 63 6f 6e 63 61 74 28 76 28 6f 29 2e 6d 65 74 68 6f 64 73 29 29 3a 28 30 2c 69 2e 59 32 29 28 22 55 6e 6b 6e 6f 77 6e 20 41 50 49 20 6e 61 6d 65 73 70 61 63 65 3a 20 22 2e 63 6f 6e 63 61 74 28 6f 2c 22 2e 20 41 76 61 69 6c 61 62 6c 65 20 6e 61 6d 65 73 70 61 63 65 73 3a 20 22 29 2e 63 6f 6e 63 61 74 28 76 28 29 2e 6e 61 6d 65 73 70 61 63 65 73 29 29 7d 2c 6d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b
                                                                                                                                                                                                                                                        Data Ascii: event(s):void 0!==p[o]?p[o][a]?p[o][a](t):(0,i.Y2)("Unknown API. ".concat(o," method: ").concat(a,". Available methods: ").concat(v(o).methods)):(0,i.Y2)("Unknown API namespace: ".concat(o,". Available namespaces: ").concat(v().namespaces))},m=function(){
                                                                                                                                                                                                                                                        2025-01-14 00:44:44 UTC1369INData Raw: 41 41 41 42 48 50 47 56 6d 41 41 41 41 41 58 4e 53 52 30 49 42 32 63 6b 73 66 77 41 41 41 6c 35 51 54 46 52 46 41 41 41 41 2f 2f 2f 2f 2b 2f 76 37 2b 76 72 36 2b 66 6e 35 2b 2f 76 37 2b 76 72 36 2b 76 72 36 2b 76 72 36 2b 76 72 36 2b 76 72 36 2b 76 72 36 2b 2f 76 37 39 76 62 32 2b 76 72 36 2b 76 72 36 2b 76 72 36 2b 76 72 36 2b 66 6e 35 2f 2f 2f 2f 2f 2f 2f 2f 2b 66 6e 35 2b 76 72 36 2b 76 72 36 2b 76 72 36 2b 76 72 36 2b 66 6e 35 2f 2f 2f 2f 2b 76 72 36 2b 76 72 36 2b 76 72 36 2b 76 72 36 2b 66 6e 35 2f 2f 2f 2f 2f 2f 2f 2f 2b 66 6e 35 2b 66 6e 35 2b 50 6a 34 2b 76 72 36 2b 76 72 36 2b 76 72 36 2f 2f 2f 2f 2b 76 72 36 2b 76 72 36 2b 76 72 36 2f 2f 2f 2f 2b 76 72 36 2b 76 72 36 2b 76 72 36 2b 76 72 36 2b 66 6e 35 2f 50 7a 38 2b 76 72 36 2f 2f 2f 2f 2b 66
                                                                                                                                                                                                                                                        Data Ascii: AAABHPGVmAAAAAXNSR0IB2cksfwAAAl5QTFRFAAAA////+/v7+vr6+fn5+/v7+vr6+vr6+vr6+vr6+vr6+vr6+/v79vb2+vr6+vr6+vr6+vr6+fn5////////+fn5+vr6+vr6+vr6+vr6+fn5////+vr6+vr6+vr6+vr6+fn5////////+fn5+fn5+Pj4+vr6+vr6+vr6////+vr6+vr6+vr6////+vr6+vr6+vr6+vr6+fn5/Pz8+vr6////+f
                                                                                                                                                                                                                                                        2025-01-14 00:44:44 UTC1369INData Raw: 52 4d 58 4d 53 6a 45 45 56 4f 57 73 69 68 77 51 56 62 50 6e 69 43 4f 67 35 6a 78 62 6c 53 56 69 37 72 7a 35 32 53 47 67 35 68 66 50 7a 59 62 78 33 49 4c 73 45 56 41 4c 6e 68 64 6e 4c 46 79 55 47 77 4f 41 52 51 73 46 45 59 75 58 2b 48 4a 6c 61 4f 4f 35 66 4c 45 49 6f 33 52 70 37 67 69 6f 70 51 4a 7a 73 36 77 67 50 77 59 41 79 7a 4b 75 61 63 74 58 35 4d 73 41 59 47 57 47 4b 66 50 43 71 76 77 5a 41 4c 79 34 32 6f 31 52 76 63 59 4c 42 67 42 72 6c 6a 73 7a 61 74 5a 36 77 77 42 67 52 59 30 54 6f 79 72 76 50 72 66 30 30 6a 6f 2b 59 39 33 4c 33 6a 45 41 71 48 32 46 43 31 6e 76 4a 51 4f 41 39 54 7a 47 42 6d 38 5a 41 47 79 30 4d 31 36 74 38 78 72 79 32 69 59 62 5a 4a 72 58 44 41 42 65 5a 78 6d 62 76 57 63 41 73 4a 6b 5a 57 64 79 55 4a 31 39 74 6f 63 66 78 56 72 46
                                                                                                                                                                                                                                                        Data Ascii: RMXMSjEEVOWsihwQVbPniCOg5jxblSVi7rz52SGg5hfPzYbx3ILsEVALnhdnLFyUGwOARQsFEYuX+HJlaOO5fLEIo3Rp7giopQJzs6wgPwYAyzKuactX5MsAYGWGKfPCqvwZALy42o1RvcYLBgBrljszatZ6wwBgRY0ToyrvPrf00jo+Y93L3jEAqH2FC1nvJQOA9TzGBm8ZAGy0M16t8xry2iYbZJrXDABeZxmbvWcAsJkZWdyUJ19tocfxVrF
                                                                                                                                                                                                                                                        2025-01-14 00:44:44 UTC1369INData Raw: 4e 38 4b 31 46 6a 6c 67 39 6a 41 53 54 6d 30 54 59 76 5a 66 73 39 72 52 53 35 6a 4a 33 70 4f 78 45 52 50 4b 66 45 31 43 67 56 50 51 5a 53 76 78 4f 6b 79 66 57 77 69 45 64 6b 62 69 31 6e 39 70 6d 39 56 72 75 75 55 76 76 6c 61 44 61 77 4e 35 6e 43 45 4b 6c 47 6f 5a 53 73 6c 64 43 56 46 4a 58 79 69 48 62 41 64 75 45 6c 76 73 4b 68 6c 38 4f 39 6e 52 76 43 73 44 41 2f 58 59 63 36 41 5a 49 58 6d 34 54 47 58 41 6a 43 35 4b 33 55 35 5a 47 61 47 41 56 64 6b 42 73 6d 54 72 77 38 6d 77 7a 66 2b 57 38 67 4e 33 71 4f 44 31 35 41 75 42 4b 6c 77 50 67 62 32 41 4f 4b 72 35 6a 37 4f 65 51 74 70 34 7a 2b 59 73 70 42 4c 4b 71 30 51 72 57 35 33 69 50 6c 67 57 75 62 34 6e 73 53 57 61 7a 6d 4a 7a 65 53 78 4b 76 48 62 47 38 64 54 6a 32 75 69 6b 47 45 6e 44 39 61 35 42 2b 66 59
                                                                                                                                                                                                                                                        Data Ascii: N8K1Fjlg9jASTm0TYvZfs9rRS5jJ3pOxERPKfE1CgVPQZSvxOkyfWwiEdkbi1n9pm9VruuUvvlaDawN5nCEKlGoZSsldCVFJXyiHbAduElvsKhl8O9nRvCsDA/XYc6AZIXm4TGXAjC5K3U5ZGaGAVdkBsmTrw8mwzf+W8gN3qOD15AuBKlwPgb2AOKr5j7OeQtp4z+YspBLKq0QrW53iPlgWub4nsSWazmJzeSxKvHbG8dTj2uikGEnD9a5B+fY
                                                                                                                                                                                                                                                        2025-01-14 00:44:44 UTC1369INData Raw: 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 5b 74 2e 6c 74 72 3d 31 5d 3d 22 6c 74 72 22 2c 74 5b 74 2e 72 74 6c 3d 32 5d 3d 22 72 74 6c 22 2c 74 7d 28 69 7c 7c 7b 7d 29 2c 61 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 5b 74 2e 6e 75 6c 6c 3d 30 5d 3d 22 6e 75 6c 6c 22 2c 74 5b 74 2e 73 68 6f 77 3d 31 5d 3d 22 73 68 6f 77 22 2c 74 5b 74 2e 68 69 64 65 3d 32 5d 3d 22 68 69 64 65 22 2c 74 7d 28 61 7c 7c 7b 7d 29 2c 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 2e 62 69 67 3d 22 42 69 67 22 2c 74 2e 6d 65 64 69 75 6d 3d 22 4d 65 64 69 75 6d 22 2c 74 2e 73 6d 61 6c 6c 3d 22 53 6d 61 6c 6c 22 2c 74 2e 6d 69 63 72 6f 3d 22 4d 69 63 72 6f 22 2c 74 7d 28 73 7c 7c 7b 7d 29 2c 63 3d 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                                                                                                                                        Data Ascii: function(t){return t[t.ltr=1]="ltr",t[t.rtl=2]="rtl",t}(i||{}),a=function(t){return t[t.null=0]="null",t[t.show=1]="show",t[t.hide=2]="hide",t}(a||{}),s=function(t){return t.big="Big",t.medium="Medium",t.small="Small",t.micro="Micro",t}(s||{}),c=function(
                                                                                                                                                                                                                                                        2025-01-14 00:44:44 UTC1369INData Raw: 22 41 63 74 69 76 69 74 69 65 73 22 2c 74 5b 74 2e 4f 62 6a 65 63 74 73 3d 36 5d 3d 22 4f 62 6a 65 63 74 73 22 2c 74 5b 74 2e 53 79 6d 62 6f 6c 73 3d 37 5d 3d 22 53 79 6d 62 6f 6c 73 22 2c 74 5b 74 2e 46 6c 61 67 73 3d 38 5d 3d 22 46 6c 61 67 73 22 2c 74 7d 28 70 7c 7c 7b 7d 29 7d 2c 39 32 34 34 3a 28 74 2c 65 2c 6e 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 65 2c 7b 41 3a 28 29 3d 3e 63 7d 29 3b 76 61 72 20 72 3d 6e 28 39 36 36 37 29 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 74 29 7b 69 66 28 74 2e 73 74 61 74 75 73 3e 3d 32 30 30 26 26 74 2e 73 74 61 74 75 73 3c 33 30 30 29 72 65 74 75 72 6e 20 74 3b 76 61 72 20 65 3d 6e 65 77 20 45 72 72 6f 72 28 74 2e 73 74 61 74 75 73 54 65 78 74 29 3b 74 68 72 6f 77 20 65 2e 72 65 73 70 6f 6e 73 65 3d
                                                                                                                                                                                                                                                        Data Ascii: "Activities",t[t.Objects=6]="Objects",t[t.Symbols=7]="Symbols",t[t.Flags=8]="Flags",t}(p||{})},9244:(t,e,n)=>{"use strict";n.d(e,{A:()=>c});var r=n(9667);function o(t){if(t.status>=200&&t.status<300)return t;var e=new Error(t.statusText);throw e.response=
                                                                                                                                                                                                                                                        2025-01-14 00:44:44 UTC1369INData Raw: 2e 74 68 65 6e 28 69 29 7d 28 74 7c 7c 72 2e 41 2e 43 4f 4e 56 45 52 53 41 54 49 4f 4e 5f 4c 49 53 54 5f 55 52 4c 2c 65 29 7d 2c 66 65 74 63 68 4d 65 73 73 61 67 65 73 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 6e 3d 74 7c 7c 72 2e 41 2e 43 4f 4e 56 45 52 53 41 54 49 4f 4e 5f 55 52 4c 2c 61 3d 6e 65 77 20 48 65 61 64 65 72 73 3b 72 65 74 75 72 6e 20 61 2e 61 70 70 65 6e 64 28 22 63 6c 69 65 6e 74 75 73 65 72 2d 6b 65 79 22 2c 65 2e 75 73 65 72 5f 6b 65 79 29 2c 61 2e 61 70 70 65 6e 64 28 22 63 6f 6e 76 6f 2d 69 64 22 2c 65 2e 63 6f 6e 76 6f 5f 69 64 29 2c 66 65 74 63 68 28 6e 2c 7b 6d 65 74 68 6f 64 3a 22 47 45 54 22 2c 68 65 61 64 65 72 73 3a 61 7d 29 2e 74 68 65 6e 28 6f 29 2e 74 68 65 6e 28 69 29 7d 2c 70 6f 73 74 4e 65 77 43 6f 6e 76 65
                                                                                                                                                                                                                                                        Data Ascii: .then(i)}(t||r.A.CONVERSATION_LIST_URL,e)},fetchMessages:function(t,e){var n=t||r.A.CONVERSATION_URL,a=new Headers;return a.append("clientuser-key",e.user_key),a.append("convo-id",e.convo_id),fetch(n,{method:"GET",headers:a}).then(o).then(i)},postNewConve


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        77192.168.2.554071216.239.38.1814435908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-14 00:44:44 UTC1316OUTPOST /g/collect?v=2&tid=G-VH4V715EE9&gtm=45je5190v872601999za200&_p=1736815482002&_gaz=1&gcs=G111&gcd=13t3t3t3t5l1&npa=0&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&cid=468093029.1736815484&ul=en-us&sr=1280x1024&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&pae=1&frm=0&pscdl=noapi&_s=1&sid=1736815483&sct=1&seg=0&dl=https%3A%2F%2Fcyberfolks.pl%2Fpomoc%2Fblad-404%2F&dr=https%3A%2F%2Fiyztciuamr.cfolks.pl%2F&dt=B%C5%82%C4%85d%20404%20-%20Pomoc%20Cyber_Folks&en=page_view&_fv=1&_nsi=1&_ss=1&_ee=1&tfd=27979 HTTP/1.1
                                                                                                                                                                                                                                                        Host: analytics.google.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Origin: https://cyberfolks.pl
                                                                                                                                                                                                                                                        X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                        Referer: https://cyberfolks.pl/pomoc/blad-404/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2025-01-14 00:44:44 UTC844INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: https://cyberfolks.pl
                                                                                                                                                                                                                                                        Date: Tue, 14 Jan 2025 00:44:44 GMT
                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                        Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                        Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                        Content-Security-Policy-Report-Only: script-src 'none'; form-action 'none'; frame-src 'none'; report-uri https://csp.withgoogle.com/csp/scaffolding/ascnsrsggc:136:0
                                                                                                                                                                                                                                                        Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to=coop_reporting
                                                                                                                                                                                                                                                        Report-To: {"group":"coop_reporting","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/scaffolding/ascnsrsggc:136:0"}],}
                                                                                                                                                                                                                                                        Server: Golfe2
                                                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                        Connection: close


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        78192.168.2.554066157.240.251.94435908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-14 00:44:44 UTC1386OUTGET /signals/config/215697289743502?v=2.9.179&r=stable&domain=cyberfolks.pl&hme=b8122d5d96cd6f542162ba4f497489972d1ebe228d24c39d34f560e30ae932ce&ex_m=70%2C122%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C173%2C176%2C188%2C184%2C185%2C187%2C29%2C101%2C53%2C77%2C186%2C168%2C171%2C181%2C182%2C189%2C132%2C41%2C191%2C192%2C34%2C144%2C15%2C50%2C197%2C196%2C134%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C169%2C172%2C141%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113 HTTP/1.1
                                                                                                                                                                                                                                                        Host: connect.facebook.net
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                        Referer: https://cyberfolks.pl/pomoc/blad-404/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2025-01-14 00:44:45 UTC1452INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                                        timing-allow-origin: *
                                                                                                                                                                                                                                                        reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                                        report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                                        content-security-policy: default-src 'self' data: blob: *;script-src 'nonce-NA1iv7Ae' *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* blob: data: 'self' https://*.google-analytics.com *.google.com;style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' https://*.google-analytics.com;img-src 'self' data: blob: * https://*.google-analytics.com;block-all-mixed-content;upgrade-insecure-requests;require-trusted-types-for 'script';
                                                                                                                                                                                                                                                        document-policy: force-load-at-top
                                                                                                                                                                                                                                                        2025-01-14 00:44:45 UTC1670INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72
                                                                                                                                                                                                                                                        Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewpor
                                                                                                                                                                                                                                                        2025-01-14 00:44:45 UTC1500INData Raw: 2f 2a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2a 0a 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 6e 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6f 72 20 62 69 6e 61 72 79 20 66 6f 72 6d 20 66 6f 72 20 75 73 65 0a 2a 20 69 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69
                                                                                                                                                                                                                                                        Data Ascii: /*** Copyright (c) 2017-present, Facebook, Inc. All rights reserved.** You are hereby granted a non-exclusive, worldwide, royalty-free license to use,* copy, modify, and distribute this software in source code or binary form for use* in connection wi
                                                                                                                                                                                                                                                        2025-01-14 00:44:45 UTC14884INData Raw: 75 72 6e 21 30 7d 28 29 29 72 65 74 75 72 6e 3b 76 61 72 20 67 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 74 79 70 65 6f 66 20 28 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 3a 22 40 40 69 74 65 72 61 74 6f 72 22 29 3d 3d 3d 22 73 79 6d 62 6f 6c 22 3f 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 61 7d 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 61 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 26 26 61 21 3d 3d 28 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63
                                                                                                                                                                                                                                                        Data Ascii: urn!0}())return;var g=typeof Symbol==="function"&&typeof (typeof Symbol==="function"?Symbol.iterator:"@@iterator")==="symbol"?function(a){return typeof a}:function(a){return a&&typeof Symbol==="function"&&a.constructor===Symbol&&a!==(typeof Symbol==="func
                                                                                                                                                                                                                                                        2025-01-14 00:44:45 UTC1491INData Raw: 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 74 79 70 65 6f 66 20 28 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 3a 22 40 40 69 74 65 72 61 74 6f 72 22 29 3d 3d 3d 22 73 79 6d 62 6f 6c 22 3f 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 61 7d 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 61 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 26 26 61 21 3d 3d 28 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 53 79 6d 62 6f 6c 2e 70 72 6f 74 6f 74 79 70
                                                                                                                                                                                                                                                        Data Ascii: =typeof Symbol==="function"&&typeof (typeof Symbol==="function"?Symbol.iterator:"@@iterator")==="symbol"?function(a){return typeof a}:function(a){return a&&typeof Symbol==="function"&&a.constructor===Symbol&&a!==(typeof Symbol==="function"?Symbol.prototyp
                                                                                                                                                                                                                                                        2025-01-14 00:44:45 UTC1500INData Raw: 20 62 3d 61 2e 74 61 72 67 65 74 3b 61 3d 61 2e 70 69 78 65 6c 3b 72 65 74 75 72 6e 20 69 28 7b 65 78 74 72 61 63 74 6f 72 73 42 79 50 69 78 65 6c 73 3a 67 2c 66 62 71 49 6e 73 74 61 6e 63 65 3a 65 2c 70 69 78 65 6c 3a 61 2c 74 61 72 67 65 74 3a 62 7d 29 7d 29 7d 29 7d 29 28 29 3b 72 65 74 75 72 6e 20 65 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 65 2e 65 78 70 6f 72 74 73 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 2e 70 6c 75 67 69 6e 73 2e 69 77 6c 70 61 72 61 6d 65 74 65 72 73 22 29 3b 66 2e 72 65 67 69 73 74 65 72 50 6c 75 67 69 6e 26 26 66 2e 72 65 67 69 73 74 65 72 50 6c 75 67 69 6e 28 22 66 62 65 76 65 6e 74 73 2e 70 6c 75 67 69 6e 73 2e 69 77 6c 70 61 72 61
                                                                                                                                                                                                                                                        Data Ascii: b=a.target;a=a.pixel;return i({extractorsByPixels:g,fbqInstance:e,pixel:a,target:b})})})})();return e.exports}(a,b,c,d)});e.exports=f.getFbeventsModules("SignalsFBEvents.plugins.iwlparameters");f.registerPlugin&&f.registerPlugin("fbevents.plugins.iwlpara
                                                                                                                                                                                                                                                        2025-01-14 00:44:45 UTC13393INData Raw: 61 2e 6c 65 6e 67 74 68 3b 62 2b 2b 29 63 5b 62 5d 3d 61 5b 62 5d 3b 72 65 74 75 72 6e 20 63 7d 65 6c 73 65 20 72 65 74 75 72 6e 20 41 72 72 61 79 2e 66 72 6f 6d 28 61 29 7d 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 7c 7c 28 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 3d 7b 7d 2c 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 3d 7b 7d 2c 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 5b 61 5d 7c 7c 28 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 5b 61 5d 3d 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 5b 61 5d 28 29
                                                                                                                                                                                                                                                        Data Ascii: a.length;b++)c[b]=a[b];return c}else return Array.from(a)}f.__fbeventsModules||(f.__fbeventsModules={},f.__fbeventsResolvedModules={},f.getFbeventsModules=function(a){f.__fbeventsResolvedModules[a]||(f.__fbeventsResolvedModules[a]=f.__fbeventsModules[a]()
                                                                                                                                                                                                                                                        2025-01-14 00:44:45 UTC1491INData Raw: 65 6e 67 74 68 3e 30 3b 66 3d 6e 2e 6c 65 6e 67 74 68 3e 30 3b 69 66 28 6b 7c 7c 66 29 7b 61 2e 70 65 72 66 6f 72 6d 61 6e 63 65 4d 61 72 6b 28 22 66 62 65 76 65 6e 74 73 3a 65 6e 64 3a 75 6e 77 61 6e 74 65 64 44 61 74 61 50 72 6f 63 65 73 73 69 6e 67 22 2c 62 2e 69 64 29 3b 67 2e 6c 6f 67 55 73 65 72 45 72 72 6f 72 28 7b 74 79 70 65 3a 22 55 4e 57 41 4e 54 45 44 5f 43 55 53 54 4f 4d 5f 44 41 54 41 22 7d 29 3b 70 3d 7b 7d 3b 6b 26 26 28 70 2e 75 70 3d 6d 2e 6a 6f 69 6e 28 22 2c 22 29 29 3b 66 26 26 28 70 2e 72 70 3d 6e 2e 6a 6f 69 6e 28 22 2c 22 29 29 3b 72 65 74 75 72 6e 20 70 7d 7d 61 2e 70 65 72 66 6f 72 6d 61 6e 63 65 4d 61 72 6b 28 22 66 62 65 76 65 6e 74 73 3a 65 6e 64 3a 75 6e 77 61 6e 74 65 64 44 61 74 61 50 72 6f 63 65 73 73 69 6e 67 22 2c 62 2e
                                                                                                                                                                                                                                                        Data Ascii: ength>0;f=n.length>0;if(k||f){a.performanceMark("fbevents:end:unwantedDataProcessing",b.id);g.logUserError({type:"UNWANTED_CUSTOM_DATA"});p={};k&&(p.up=m.join(","));f&&(p.rp=n.join(","));return p}}a.performanceMark("fbevents:end:unwantedDataProcessing",b.
                                                                                                                                                                                                                                                        2025-01-14 00:44:45 UTC1500INData Raw: 65 74 75 72 6e 20 65 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 65 2e 65 78 70 6f 72 74 73 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 2e 70 6c 75 67 69 6e 73 2e 75 6e 77 61 6e 74 65 64 64 61 74 61 22 29 3b 66 2e 72 65 67 69 73 74 65 72 50 6c 75 67 69 6e 26 26 66 2e 72 65 67 69 73 74 65 72 50 6c 75 67 69 6e 28 22 66 62 65 76 65 6e 74 73 2e 70 6c 75 67 69 6e 73 2e 75 6e 77 61 6e 74 65 64 64 61 74 61 22 2c 65 2e 65 78 70 6f 72 74 73 29 3b 0a 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 66 62 65 76 65 6e 74 73 2e 70 6c 75 67 69 6e 73 2e 75 6e 77 61 6e 74 65 64 64 61 74 61 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 72 65 74 75 72 6e 20 65
                                                                                                                                                                                                                                                        Data Ascii: eturn e.exports}(a,b,c,d)});e.exports=f.getFbeventsModules("SignalsFBEvents.plugins.unwanteddata");f.registerPlugin&&f.registerPlugin("fbevents.plugins.unwanteddata",e.exports);f.ensureModuleRegistered("fbevents.plugins.unwanteddata",function(){return e
                                                                                                                                                                                                                                                        2025-01-14 00:44:45 UTC13393INData Raw: 72 20 69 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 47 65 74 49 73 49 6f 73 49 6e 41 70 70 42 72 6f 77 73 65 72 22 29 2c 6a 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 47 65 74 49 73 41 6e 64 72 6f 69 64 49 41 57 22 29 2c 6b 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 43 6f 6e 66 69 67 53 74 6f 72 65 22 29 2c 6c 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 73 68 61 32 35 36 5f 77 69 74 68 5f 64 65 70 65 6e 64 65 6e 63 69 65 73 5f 6e 65 77 22 29 3b 66 75 6e 63 74 69 6f 6e 20 6d 28 61 29 7b 72 65 74 75 72 6e 28 74 79 70 65 6f
                                                                                                                                                                                                                                                        Data Ascii: r i=f.getFbeventsModules("signalsFBEventsGetIsIosInAppBrowser"),j=f.getFbeventsModules("signalsFBEventsGetIsAndroidIAW"),k=f.getFbeventsModules("SignalsFBEventsConfigStore"),l=f.getFbeventsModules("sha256_with_dependencies_new");function m(a){return(typeo
                                                                                                                                                                                                                                                        2025-01-14 00:44:45 UTC1491INData Raw: 20 65 7d 66 75 6e 63 74 69 6f 6e 20 48 28 62 2c 63 2c 64 2c 66 29 7b 76 61 72 20 67 3d 49 5b 62 2e 69 64 5d 3b 64 2e 63 73 5f 65 73 74 3d 21 30 3b 69 66 28 67 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 6e 28 67 2c 66 75 6e 63 74 69 6f 6e 28 67 29 7b 74 72 79 7b 69 66 28 74 2e 69 73 4d 61 74 63 68 45 53 54 52 75 6c 65 28 67 2e 63 6f 6e 64 69 74 69 6f 6e 2c 63 29 29 7b 69 66 28 67 2e 74 72 61 6e 73 66 6f 72 6d 61 74 69 6f 6e 73 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 6e 28 67 2e 74 72 61 6e 73 66 6f 72 6d 61 74 69 6f 6e 73 2c 66 75 6e 63 74 69 6f 6e 28 63 29 7b 69 66 28 63 21 3d 3d 70 2e 44 45 52 49 56 45 5f 45 56 45 4e 54 29 72 65 74 75 72 6e 3b 63 3d 61 28 7b 7d 2c 64 29 3b 76 61 72 20 68 3d 7b 65 76 65 6e 74 49 44 3a 66 7d 3b 67 2e 72 75 6c 65 5f 69 64
                                                                                                                                                                                                                                                        Data Ascii: e}function H(b,c,d,f){var g=I[b.id];d.cs_est=!0;if(g==null)return;n(g,function(g){try{if(t.isMatchESTRule(g.condition,c)){if(g.transformations==null)return;n(g.transformations,function(c){if(c!==p.DERIVE_EVENT)return;c=a({},d);var h={eventID:f};g.rule_id


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        79192.168.2.55407074.125.71.1544435908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-14 00:44:44 UTC873OUTPOST /g/collect?v=2&tid=G-VH4V715EE9&cid=468093029.1736815484&gtm=45je5190v872601999za200&aip=1&dma=0&gcs=G111&gcd=13t3t3t3t5l1&npa=0&frm=0&tag_exp=101925629~102067555~102067808~102081485~102198178 HTTP/1.1
                                                                                                                                                                                                                                                        Host: stats.g.doubleclick.net
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Origin: https://cyberfolks.pl
                                                                                                                                                                                                                                                        X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                        Referer: https://cyberfolks.pl/pomoc/blad-404/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2025-01-14 00:44:45 UTC844INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: https://cyberfolks.pl
                                                                                                                                                                                                                                                        Date: Tue, 14 Jan 2025 00:44:45 GMT
                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                        Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                        Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                        Content-Security-Policy-Report-Only: script-src 'none'; form-action 'none'; frame-src 'none'; report-uri https://csp.withgoogle.com/csp/scaffolding/ascnsrsggc:111:0
                                                                                                                                                                                                                                                        Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to=coop_reporting
                                                                                                                                                                                                                                                        Report-To: {"group":"coop_reporting","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/scaffolding/ascnsrsggc:111:0"}],}
                                                                                                                                                                                                                                                        Server: Golfe2
                                                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                        Connection: close


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        80192.168.2.554072142.250.185.1324435908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-14 00:44:45 UTC1081OUTPOST /ccm/collect?en=page_view&dr=iyztciuamr.cfolks.pl&dl=https%3A%2F%2Fcyberfolks.pl%2Fpomoc%2Fblad-404%2F&scrsrc=www.googletagmanager.com&frm=0&rnd=1691706904.1736815484&dt=B%C5%82%C4%85d%20404%20-%20Pomoc%20Cyber_Folks&auid=1721920950.1736815484&navt=n&npa=0&gtm=45je5190v872601999za200&gcs=G111&gcd=13t3t3t3t5l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&tft=1736815483546&tfd=28001&apve=1 HTTP/1.1
                                                                                                                                                                                                                                                        Host: www.google.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Origin: https://cyberfolks.pl
                                                                                                                                                                                                                                                        X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                        Referer: https://cyberfolks.pl/pomoc/blad-404/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2025-01-14 00:44:45 UTC577INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Tue, 14 Jan 2025 00:44:45 GMT
                                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                                        Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                        Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                        Vary: Origin
                                                                                                                                                                                                                                                        Vary: X-Origin
                                                                                                                                                                                                                                                        Vary: Referer
                                                                                                                                                                                                                                                        Server: scaffolding on HTTPServer2
                                                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: https://cyberfolks.pl
                                                                                                                                                                                                                                                        Access-Control-Expose-Headers: date,vary,vary,vary,server,content-length
                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                        Connection: close


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        81192.168.2.554073216.58.212.1624435908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-14 00:44:45 UTC1033OUTGET /td/ga/rul?tid=G-VH4V715EE9&gacid=468093029.1736815484&gtm=45je5190v872601999za200&dma=0&gcs=G111&gcd=13t3t3t3t5l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101925629~102067555~102067808~102081485~102198178&z=1498988262 HTTP/1.1
                                                                                                                                                                                                                                                        Host: td.doubleclick.net
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                        X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                        Sec-Fetch-User: ?1
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                        Referer: https://cyberfolks.pl/pomoc/blad-404/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2025-01-14 00:44:45 UTC785INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                        Date: Tue, 14 Jan 2025 00:44:45 GMT
                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                        Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                        Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                        Server: cafe
                                                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                                                        Set-Cookie: test_cookie=CheckForPermission; expires=Tue, 14-Jan-2025 00:59:45 GMT; path=/; domain=.doubleclick.net; Secure; SameSite=none
                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                        Accept-Ranges: none
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                        2025-01-14 00:44:45 UTC18INData Raw: 64 0d 0a 3c 68 74 6d 6c 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                        Data Ascii: d<html></html>
                                                                                                                                                                                                                                                        2025-01-14 00:44:45 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        82192.168.2.554074216.58.212.1624435908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-14 00:44:45 UTC1451OUTGET /td/rul/16570148991?random=1736815483530&cv=11&fst=1736815483530&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45je5190v872601999za200&gcd=13t3t3t3t5l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fcyberfolks.pl%2Fpomoc%2Fblad-404%2F&ref=https%3A%2F%2Fiyztciuamr.cfolks.pl%2F&hn=www.googleadservices.com&frm=0&tiba=B%C5%82%C4%85d%20404%20-%20Pomoc%20Cyber_Folks&npa=0&pscdl=noapi&auid=1721920950.1736815484&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config HTTP/1.1
                                                                                                                                                                                                                                                        Host: td.doubleclick.net
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                        X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                        Sec-Fetch-User: ?1
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                        Referer: https://cyberfolks.pl/pomoc/blad-404/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2025-01-14 00:44:45 UTC785INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                        Date: Tue, 14 Jan 2025 00:44:45 GMT
                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                        Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                        Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                        Server: cafe
                                                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                                                        Set-Cookie: test_cookie=CheckForPermission; expires=Tue, 14-Jan-2025 00:59:45 GMT; path=/; domain=.doubleclick.net; Secure; SameSite=none
                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                        Accept-Ranges: none
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                        2025-01-14 00:44:45 UTC18INData Raw: 64 0d 0a 3c 68 74 6d 6c 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                        Data Ascii: d<html></html>
                                                                                                                                                                                                                                                        2025-01-14 00:44:45 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        83192.168.2.554075216.58.212.1624435908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-14 00:44:45 UTC1451OUTGET /td/rul/16666676785?random=1736815483564&cv=11&fst=1736815483564&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45je5190v872601999za200&gcd=13t3t3t3t5l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fcyberfolks.pl%2Fpomoc%2Fblad-404%2F&ref=https%3A%2F%2Fiyztciuamr.cfolks.pl%2F&hn=www.googleadservices.com&frm=0&tiba=B%C5%82%C4%85d%20404%20-%20Pomoc%20Cyber_Folks&npa=0&pscdl=noapi&auid=1721920950.1736815484&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config HTTP/1.1
                                                                                                                                                                                                                                                        Host: td.doubleclick.net
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                        X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                        Sec-Fetch-User: ?1
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                        Referer: https://cyberfolks.pl/pomoc/blad-404/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2025-01-14 00:44:45 UTC785INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                        Date: Tue, 14 Jan 2025 00:44:45 GMT
                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                        Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                        Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                        Server: cafe
                                                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                                                        Set-Cookie: test_cookie=CheckForPermission; expires=Tue, 14-Jan-2025 00:59:45 GMT; path=/; domain=.doubleclick.net; Secure; SameSite=none
                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                        Accept-Ranges: none
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                        2025-01-14 00:44:45 UTC18INData Raw: 64 0d 0a 3c 68 74 6d 6c 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                        Data Ascii: d<html></html>
                                                                                                                                                                                                                                                        2025-01-14 00:44:45 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        84192.168.2.554083172.67.38.1304435908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-14 00:44:45 UTC348OUTGET /widget.js HTTP/1.1
                                                                                                                                                                                                                                                        Host: widget.user.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2025-01-14 00:44:45 UTC536INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Tue, 14 Jan 2025 00:44:45 GMT
                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                        Content-Length: 164834
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        x-amz-id-2: pvx2w6x2ajbvNcz20zVW3lE9vqWMujdDI2UxEBDjaMAyVwFLnudNlaI9uELFB+237+qCdfehKDwbj5EGQxMOcQ==
                                                                                                                                                                                                                                                        x-amz-request-id: FHMA9VED0R4V0JFR
                                                                                                                                                                                                                                                        Last-Modified: Thu, 19 Dec 2024 08:47:36 GMT
                                                                                                                                                                                                                                                        ETag: "c064c4a319c9b912ad2e107852a220ea"
                                                                                                                                                                                                                                                        x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                        Age: 6802
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                        CF-RAY: 9019996e5aaa0fa8-EWR
                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                        2025-01-14 00:44:45 UTC833INData Raw: 28 28 29 3d 3e 7b 76 61 72 20 74 2c 65 2c 6e 3d 7b 38 35 33 31 3a 28 74 2c 65 2c 6e 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 65 2c 7b 55 45 3a 28 29 3d 3e 6c 2c 65 5a 3a 28 29 3d 3e 70 2c 65 69 3a 28 29 3d 3e 6d 2c 69 65 3a 28 29 3d 3e 68 7d 29 3b 76 61 72 20 72 3d 6e 28 37 37 30 38 29 2c 6f 3d 6e 28 39 32 34 34 29 2c 69 3d 6e 28 31 39 39 33 29 3b 66 75 6e 63 74 69 6f 6e 20 61 28 74 29 7b 72 65 74 75 72 6e 20 61 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 22 73 79 6d 62 6f 6c 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 3f 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 74 7d 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20
                                                                                                                                                                                                                                                        Data Ascii: (()=>{var t,e,n={8531:(t,e,n)=>{"use strict";n.d(e,{UE:()=>l,eZ:()=>p,ei:()=>m,ie:()=>h});var r=n(7708),o=n(9244),i=n(1993);function a(t){return a="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return
                                                                                                                                                                                                                                                        2025-01-14 00:44:45 UTC1369INData Raw: 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 65 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 6e 2c 65 29 29 7d 29 29 7d 72 65 74 75 72 6e 20 74 7d 66 75 6e 63 74 69 6f 6e 20 75 28 74 2c 65 2c 6e 29 7b 72 65 74 75 72 6e 28 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 69 66 28 22 6f 62 6a 65 63 74 22 21 3d 61 28 74 29 7c 7c 21 74 29 72 65 74 75 72 6e 20 74 3b 76 61 72 20 6e 3d 74 5b 53 79 6d 62 6f 6c 2e 74 6f 50 72 69 6d 69 74 69 76 65 5d 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 6e 29 7b 76 61 72 20 72 3d 6e 2e 63 61 6c 6c 28 74 2c 65 7c 7c 22 64 65 66 61 75 6c 74
                                                                                                                                                                                                                                                        Data Ascii: orEach((function(e){Object.defineProperty(t,e,Object.getOwnPropertyDescriptor(n,e))}))}return t}function u(t,e,n){return(e=function(t){var e=function(t,e){if("object"!=a(t)||!t)return t;var n=t[Symbol.toPrimitive];if(void 0!==n){var r=n.call(t,e||"default
                                                                                                                                                                                                                                                        2025-01-14 00:44:45 UTC1369INData Raw: 74 69 6f 6e 2e 68 6f 73 74 6e 61 6d 65 2c 64 61 74 61 3a 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 74 29 7d 7d 2c 70 3d 7b 65 76 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 66 28 65 3d 65 7c 7c 7b 7d 29 3b 76 61 72 20 6e 3d 63 28 63 28 7b 7d 2c 64 28 65 29 29 2c 7b 7d 2c 7b 65 76 65 6e 74 3a 74 7d 29 3b 72 65 74 75 72 6e 20 6f 2e 41 2e 70 6f 73 74 45 76 65 6e 74 28 6e 29 7d 2c 70 72 6f 64 75 63 74 5f 65 76 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 28 74 3d 74 7c 7c 7b 7d 29 3b 76 61 72 20 65 3d 64 28 74 29 3b 72 65 74 75 72 6e 22 70 72 6f 64 75 63 74 5f 69 64 22 69 6e 20 74 26 26 22 65 76 65 6e 74 5f 74 79 70 65 22 69 6e 20 74 3f 6f 2e 41 2e 70 6f 73 74 50 72 6f 64 75 63 74 45 76 65 6e 74 28 65 29 3a 28 30 2c 69 2e 59 32 29 28 22 70
                                                                                                                                                                                                                                                        Data Ascii: tion.hostname,data:JSON.stringify(t)}},p={event:function(t,e){f(e=e||{});var n=c(c({},d(e)),{},{event:t});return o.A.postEvent(n)},product_event:function(t){f(t=t||{});var e=d(t);return"product_id"in t&&"event_type"in t?o.A.postProductEvent(e):(0,i.Y2)("p
                                                                                                                                                                                                                                                        2025-01-14 00:44:45 UTC1369INData Raw: 65 76 65 6e 74 28 73 29 3a 76 6f 69 64 20 30 21 3d 3d 70 5b 6f 5d 3f 70 5b 6f 5d 5b 61 5d 3f 70 5b 6f 5d 5b 61 5d 28 74 29 3a 28 30 2c 69 2e 59 32 29 28 22 55 6e 6b 6e 6f 77 6e 20 41 50 49 2e 20 22 2e 63 6f 6e 63 61 74 28 6f 2c 22 20 6d 65 74 68 6f 64 3a 20 22 29 2e 63 6f 6e 63 61 74 28 61 2c 22 2e 20 41 76 61 69 6c 61 62 6c 65 20 6d 65 74 68 6f 64 73 3a 20 22 29 2e 63 6f 6e 63 61 74 28 76 28 6f 29 2e 6d 65 74 68 6f 64 73 29 29 3a 28 30 2c 69 2e 59 32 29 28 22 55 6e 6b 6e 6f 77 6e 20 41 50 49 20 6e 61 6d 65 73 70 61 63 65 3a 20 22 2e 63 6f 6e 63 61 74 28 6f 2c 22 2e 20 41 76 61 69 6c 61 62 6c 65 20 6e 61 6d 65 73 70 61 63 65 73 3a 20 22 29 2e 63 6f 6e 63 61 74 28 76 28 29 2e 6e 61 6d 65 73 70 61 63 65 73 29 29 7d 2c 6d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b
                                                                                                                                                                                                                                                        Data Ascii: event(s):void 0!==p[o]?p[o][a]?p[o][a](t):(0,i.Y2)("Unknown API. ".concat(o," method: ").concat(a,". Available methods: ").concat(v(o).methods)):(0,i.Y2)("Unknown API namespace: ".concat(o,". Available namespaces: ").concat(v().namespaces))},m=function(){
                                                                                                                                                                                                                                                        2025-01-14 00:44:45 UTC1369INData Raw: 41 41 41 42 48 50 47 56 6d 41 41 41 41 41 58 4e 53 52 30 49 42 32 63 6b 73 66 77 41 41 41 6c 35 51 54 46 52 46 41 41 41 41 2f 2f 2f 2f 2b 2f 76 37 2b 76 72 36 2b 66 6e 35 2b 2f 76 37 2b 76 72 36 2b 76 72 36 2b 76 72 36 2b 76 72 36 2b 76 72 36 2b 76 72 36 2b 2f 76 37 39 76 62 32 2b 76 72 36 2b 76 72 36 2b 76 72 36 2b 76 72 36 2b 66 6e 35 2f 2f 2f 2f 2f 2f 2f 2f 2b 66 6e 35 2b 76 72 36 2b 76 72 36 2b 76 72 36 2b 76 72 36 2b 66 6e 35 2f 2f 2f 2f 2b 76 72 36 2b 76 72 36 2b 76 72 36 2b 76 72 36 2b 66 6e 35 2f 2f 2f 2f 2f 2f 2f 2f 2b 66 6e 35 2b 66 6e 35 2b 50 6a 34 2b 76 72 36 2b 76 72 36 2b 76 72 36 2f 2f 2f 2f 2b 76 72 36 2b 76 72 36 2b 76 72 36 2f 2f 2f 2f 2b 76 72 36 2b 76 72 36 2b 76 72 36 2b 76 72 36 2b 66 6e 35 2f 50 7a 38 2b 76 72 36 2f 2f 2f 2f 2b 66
                                                                                                                                                                                                                                                        Data Ascii: AAABHPGVmAAAAAXNSR0IB2cksfwAAAl5QTFRFAAAA////+/v7+vr6+fn5+/v7+vr6+vr6+vr6+vr6+vr6+vr6+/v79vb2+vr6+vr6+vr6+vr6+fn5////////+fn5+vr6+vr6+vr6+vr6+fn5////+vr6+vr6+vr6+vr6+fn5////////+fn5+fn5+Pj4+vr6+vr6+vr6////+vr6+vr6+vr6////+vr6+vr6+vr6+vr6+fn5/Pz8+vr6////+f
                                                                                                                                                                                                                                                        2025-01-14 00:44:45 UTC1369INData Raw: 52 4d 58 4d 53 6a 45 45 56 4f 57 73 69 68 77 51 56 62 50 6e 69 43 4f 67 35 6a 78 62 6c 53 56 69 37 72 7a 35 32 53 47 67 35 68 66 50 7a 59 62 78 33 49 4c 73 45 56 41 4c 6e 68 64 6e 4c 46 79 55 47 77 4f 41 52 51 73 46 45 59 75 58 2b 48 4a 6c 61 4f 4f 35 66 4c 45 49 6f 33 52 70 37 67 69 6f 70 51 4a 7a 73 36 77 67 50 77 59 41 79 7a 4b 75 61 63 74 58 35 4d 73 41 59 47 57 47 4b 66 50 43 71 76 77 5a 41 4c 79 34 32 6f 31 52 76 63 59 4c 42 67 42 72 6c 6a 73 7a 61 74 5a 36 77 77 42 67 52 59 30 54 6f 79 72 76 50 72 66 30 30 6a 6f 2b 59 39 33 4c 33 6a 45 41 71 48 32 46 43 31 6e 76 4a 51 4f 41 39 54 7a 47 42 6d 38 5a 41 47 79 30 4d 31 36 74 38 78 72 79 32 69 59 62 5a 4a 72 58 44 41 42 65 5a 78 6d 62 76 57 63 41 73 4a 6b 5a 57 64 79 55 4a 31 39 74 6f 63 66 78 56 72 46
                                                                                                                                                                                                                                                        Data Ascii: RMXMSjEEVOWsihwQVbPniCOg5jxblSVi7rz52SGg5hfPzYbx3ILsEVALnhdnLFyUGwOARQsFEYuX+HJlaOO5fLEIo3Rp7giopQJzs6wgPwYAyzKuactX5MsAYGWGKfPCqvwZALy42o1RvcYLBgBrljszatZ6wwBgRY0ToyrvPrf00jo+Y93L3jEAqH2FC1nvJQOA9TzGBm8ZAGy0M16t8xry2iYbZJrXDABeZxmbvWcAsJkZWdyUJ19tocfxVrF
                                                                                                                                                                                                                                                        2025-01-14 00:44:45 UTC1369INData Raw: 4e 38 4b 31 46 6a 6c 67 39 6a 41 53 54 6d 30 54 59 76 5a 66 73 39 72 52 53 35 6a 4a 33 70 4f 78 45 52 50 4b 66 45 31 43 67 56 50 51 5a 53 76 78 4f 6b 79 66 57 77 69 45 64 6b 62 69 31 6e 39 70 6d 39 56 72 75 75 55 76 76 6c 61 44 61 77 4e 35 6e 43 45 4b 6c 47 6f 5a 53 73 6c 64 43 56 46 4a 58 79 69 48 62 41 64 75 45 6c 76 73 4b 68 6c 38 4f 39 6e 52 76 43 73 44 41 2f 58 59 63 36 41 5a 49 58 6d 34 54 47 58 41 6a 43 35 4b 33 55 35 5a 47 61 47 41 56 64 6b 42 73 6d 54 72 77 38 6d 77 7a 66 2b 57 38 67 4e 33 71 4f 44 31 35 41 75 42 4b 6c 77 50 67 62 32 41 4f 4b 72 35 6a 37 4f 65 51 74 70 34 7a 2b 59 73 70 42 4c 4b 71 30 51 72 57 35 33 69 50 6c 67 57 75 62 34 6e 73 53 57 61 7a 6d 4a 7a 65 53 78 4b 76 48 62 47 38 64 54 6a 32 75 69 6b 47 45 6e 44 39 61 35 42 2b 66 59
                                                                                                                                                                                                                                                        Data Ascii: N8K1Fjlg9jASTm0TYvZfs9rRS5jJ3pOxERPKfE1CgVPQZSvxOkyfWwiEdkbi1n9pm9VruuUvvlaDawN5nCEKlGoZSsldCVFJXyiHbAduElvsKhl8O9nRvCsDA/XYc6AZIXm4TGXAjC5K3U5ZGaGAVdkBsmTrw8mwzf+W8gN3qOD15AuBKlwPgb2AOKr5j7OeQtp4z+YspBLKq0QrW53iPlgWub4nsSWazmJzeSxKvHbG8dTj2uikGEnD9a5B+fY
                                                                                                                                                                                                                                                        2025-01-14 00:44:45 UTC1369INData Raw: 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 5b 74 2e 6c 74 72 3d 31 5d 3d 22 6c 74 72 22 2c 74 5b 74 2e 72 74 6c 3d 32 5d 3d 22 72 74 6c 22 2c 74 7d 28 69 7c 7c 7b 7d 29 2c 61 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 5b 74 2e 6e 75 6c 6c 3d 30 5d 3d 22 6e 75 6c 6c 22 2c 74 5b 74 2e 73 68 6f 77 3d 31 5d 3d 22 73 68 6f 77 22 2c 74 5b 74 2e 68 69 64 65 3d 32 5d 3d 22 68 69 64 65 22 2c 74 7d 28 61 7c 7c 7b 7d 29 2c 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 2e 62 69 67 3d 22 42 69 67 22 2c 74 2e 6d 65 64 69 75 6d 3d 22 4d 65 64 69 75 6d 22 2c 74 2e 73 6d 61 6c 6c 3d 22 53 6d 61 6c 6c 22 2c 74 2e 6d 69 63 72 6f 3d 22 4d 69 63 72 6f 22 2c 74 7d 28 73 7c 7c 7b 7d 29 2c 63 3d 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                                                                                                                                        Data Ascii: function(t){return t[t.ltr=1]="ltr",t[t.rtl=2]="rtl",t}(i||{}),a=function(t){return t[t.null=0]="null",t[t.show=1]="show",t[t.hide=2]="hide",t}(a||{}),s=function(t){return t.big="Big",t.medium="Medium",t.small="Small",t.micro="Micro",t}(s||{}),c=function(
                                                                                                                                                                                                                                                        2025-01-14 00:44:45 UTC1369INData Raw: 22 41 63 74 69 76 69 74 69 65 73 22 2c 74 5b 74 2e 4f 62 6a 65 63 74 73 3d 36 5d 3d 22 4f 62 6a 65 63 74 73 22 2c 74 5b 74 2e 53 79 6d 62 6f 6c 73 3d 37 5d 3d 22 53 79 6d 62 6f 6c 73 22 2c 74 5b 74 2e 46 6c 61 67 73 3d 38 5d 3d 22 46 6c 61 67 73 22 2c 74 7d 28 70 7c 7c 7b 7d 29 7d 2c 39 32 34 34 3a 28 74 2c 65 2c 6e 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 65 2c 7b 41 3a 28 29 3d 3e 63 7d 29 3b 76 61 72 20 72 3d 6e 28 39 36 36 37 29 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 74 29 7b 69 66 28 74 2e 73 74 61 74 75 73 3e 3d 32 30 30 26 26 74 2e 73 74 61 74 75 73 3c 33 30 30 29 72 65 74 75 72 6e 20 74 3b 76 61 72 20 65 3d 6e 65 77 20 45 72 72 6f 72 28 74 2e 73 74 61 74 75 73 54 65 78 74 29 3b 74 68 72 6f 77 20 65 2e 72 65 73 70 6f 6e 73 65 3d
                                                                                                                                                                                                                                                        Data Ascii: "Activities",t[t.Objects=6]="Objects",t[t.Symbols=7]="Symbols",t[t.Flags=8]="Flags",t}(p||{})},9244:(t,e,n)=>{"use strict";n.d(e,{A:()=>c});var r=n(9667);function o(t){if(t.status>=200&&t.status<300)return t;var e=new Error(t.statusText);throw e.response=
                                                                                                                                                                                                                                                        2025-01-14 00:44:45 UTC1369INData Raw: 2e 74 68 65 6e 28 69 29 7d 28 74 7c 7c 72 2e 41 2e 43 4f 4e 56 45 52 53 41 54 49 4f 4e 5f 4c 49 53 54 5f 55 52 4c 2c 65 29 7d 2c 66 65 74 63 68 4d 65 73 73 61 67 65 73 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 6e 3d 74 7c 7c 72 2e 41 2e 43 4f 4e 56 45 52 53 41 54 49 4f 4e 5f 55 52 4c 2c 61 3d 6e 65 77 20 48 65 61 64 65 72 73 3b 72 65 74 75 72 6e 20 61 2e 61 70 70 65 6e 64 28 22 63 6c 69 65 6e 74 75 73 65 72 2d 6b 65 79 22 2c 65 2e 75 73 65 72 5f 6b 65 79 29 2c 61 2e 61 70 70 65 6e 64 28 22 63 6f 6e 76 6f 2d 69 64 22 2c 65 2e 63 6f 6e 76 6f 5f 69 64 29 2c 66 65 74 63 68 28 6e 2c 7b 6d 65 74 68 6f 64 3a 22 47 45 54 22 2c 68 65 61 64 65 72 73 3a 61 7d 29 2e 74 68 65 6e 28 6f 29 2e 74 68 65 6e 28 69 29 7d 2c 70 6f 73 74 4e 65 77 43 6f 6e 76 65
                                                                                                                                                                                                                                                        Data Ascii: .then(i)}(t||r.A.CONVERSATION_LIST_URL,e)},fetchMessages:function(t,e){var n=t||r.A.CONVERSATION_URL,a=new Headers;return a.append("clientuser-key",e.user_key),a.append("convo-id",e.convo_id),fetch(n,{method:"GET",headers:a}).then(o).then(i)},postNewConve


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        85192.168.2.554079157.240.0.64435908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-14 00:44:45 UTC361OUTGET /en_US/fbevents.js HTTP/1.1
                                                                                                                                                                                                                                                        Host: connect.facebook.net
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2025-01-14 00:44:45 UTC1452INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                                        timing-allow-origin: *
                                                                                                                                                                                                                                                        reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                                        report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                                        content-security-policy: default-src 'self' data: blob: *;script-src 'nonce-8XJ8NzwF' *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* blob: data: 'self' https://*.google-analytics.com *.google.com;style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' https://*.google-analytics.com;img-src 'self' data: blob: * https://*.google-analytics.com;block-all-mixed-content;upgrade-insecure-requests;require-trusted-types-for 'script';
                                                                                                                                                                                                                                                        document-policy: force-load-at-top
                                                                                                                                                                                                                                                        2025-01-14 00:44:45 UTC1670INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72
                                                                                                                                                                                                                                                        Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewpor
                                                                                                                                                                                                                                                        2025-01-14 00:44:45 UTC1INData Raw: 2f
                                                                                                                                                                                                                                                        Data Ascii: /
                                                                                                                                                                                                                                                        2025-01-14 00:44:45 UTC14680INData Raw: 2a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2a 0a 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 6e 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6f 72 20 62 69 6e 61 72 79 20 66 6f 72 6d 20 66 6f 72 20 75 73 65 0a 2a 20 69 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 74
                                                                                                                                                                                                                                                        Data Ascii: *** Copyright (c) 2017-present, Facebook, Inc. All rights reserved.** You are hereby granted a non-exclusive, worldwide, royalty-free license to use,* copy, modify, and distribute this software in source code or binary form for use* in connection wit
                                                                                                                                                                                                                                                        2025-01-14 00:44:45 UTC16384INData Raw: 7c 64 3d 3d 3d 22 47 54 4d 22 7c 7c 64 3d 3d 3d 22 4a 53 4f 4e 5f 4c 44 22 7c 7c 64 3d 3d 3d 22 4d 45 54 41 5f 54 41 47 22 7c 7c 64 3d 3d 3d 22 4f 50 45 4e 5f 47 52 41 50 48 22 7c 7c 64 3d 3d 3d 22 52 44 46 41 22 7c 7c 64 3d 3d 3d 22 53 43 48 45 4d 41 5f 44 4f 54 5f 4f 52 47 22 7c 7c 64 3d 3d 3d 22 55 52 49 22 3f 64 3a 6e 75 6c 6c 3b 72 65 74 75 72 6e 20 62 21 3d 6e 75 6c 6c 26 26 63 21 3d 6e 75 6c 6c 26 26 61 21 3d 6e 75 6c 6c 26 26 64 21 3d 6e 75 6c 6c 3f 7b 64 6f 6d 61 69 6e 5f 75 72 69 3a 62 2c 65 76 65 6e 74 5f 74 79 70 65 3a 63 2c 65 78 74 72 61 63 74 6f 72 5f 74 79 70 65 3a 64 2c 69 64 3a 61 7d 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 67 28 61 29 7b 69 66 28 61 3d 3d 6e 75 6c 6c 7c 7c 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 75 6e 64 65 66 69 6e
                                                                                                                                                                                                                                                        Data Ascii: |d==="GTM"||d==="JSON_LD"||d==="META_TAG"||d==="OPEN_GRAPH"||d==="RDFA"||d==="SCHEMA_DOT_ORG"||d==="URI"?d:null;return b!=null&&c!=null&&a!=null&&d!=null?{domain_uri:b,event_type:c,extractor_type:d,id:a}:null}function g(a){if(a==null||(typeof a==="undefin
                                                                                                                                                                                                                                                        2025-01-14 00:44:45 UTC16384INData Raw: 75 72 6e 20 6a 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 0a 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 45 78 70 65 72 69 6d 65 6e 74 73 54 79 70 65 64 65 66 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 67 2c 68 2c 69 2c 6a 29 7b 76 61 72 20 6b 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 6b 2e 65 78 70 6f 72 74 73 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 61 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 54 79 70 65 64 22 29 2c 62 3d 61 2e 54 79 70 65 64 3b 61 2e 63 6f 65 72 63 65 3b 61 2e 65 6e 66 6f
                                                                                                                                                                                                                                                        Data Ascii: urn j.exports}(a,b,c,d)});f.ensureModuleRegistered("SignalsFBEventsExperimentsTypedef",function(){return function(g,h,i,j){var k={exports:{}};k.exports;(function(){"use strict";var a=f.getFbeventsModules("SignalsFBEventsTyped"),b=a.Typed;a.coerce;a.enfo
                                                                                                                                                                                                                                                        2025-01-14 00:44:45 UTC16384INData Raw: 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 42 61 73 65 45 76 65 6e 74 22 29 2c 62 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 50 69 78 65 6c 54 79 70 65 64 65 66 22 29 2c 63 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 54 79 70 65 64 22 29 2c 64 3d 63 2e 54 79 70 65 64 2c 65 3d 63 2e 63 6f 65 72 63 65 3b 66 75 6e 63 74 69 6f 6e 20 67 28 61 2c 63 2c 66 2c 67 2c 68 29 7b 61 3d 65 28 61 2c 62 29 3b 63 3d 65 28 63 2c 64 2e 73 74 72 69 6e 67 28 29 29 3b 76 61 72 20 6a 3d 7b 7d 3b 66 21 3d 6e 75 6c 6c 26 26 28 74 79 70 65 6f 66 20 66 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69
                                                                                                                                                                                                                                                        Data Ascii: odules("SignalsFBEventsBaseEvent"),b=f.getFbeventsModules("SignalsFBEventsPixelTypedef"),c=f.getFbeventsModules("SignalsFBEventsTyped"),d=c.Typed,e=c.coerce;function g(a,c,f,g,h){a=e(a,b);c=e(c,d.string());var j={};f!=null&&(typeof f==="undefined"?"undefi
                                                                                                                                                                                                                                                        2025-01-14 00:44:45 UTC1703INData Raw: 62 2e 67 65 74 50 72 6f 74 6f 63 6f 6c 2e 63 61 6c 6c 26 26 62 2e 67 65 74 50 72 6f 74 6f 63 6f 6c 28 29 3d 3d 3d 64 3f 62 3a 6e 75 6c 6c 3b 62 21 3d 3d 6e 75 6c 6c 26 26 28 6a 5b 61 5b 30 5d 5d 3d 6a 5b 61 5b 30 5d 5d 7c 7c 7b 7d 2c 6a 5b 61 5b 30 5d 5d 5b 61 5b 31 5d 5d 3d 62 29 3b 72 65 74 75 72 6e 20 62 21 3d 3d 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 61 29 7b 76 61 72 20 62 3d 5b 5d 3b 61 3d 6a 5b 61 2e 69 64 5d 7c 7c 7b 7d 3b 66 6f 72 28 76 61 72 20 63 20 69 6e 20 61 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 61 2c 63 29 26 26 62 2e 70 75 73 68 28 61 5b 63 5d 29 3b 72 65 74 75 72 6e 20 62 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 61 29 7b 72 65 74 75 72 6e 20 6e 28 61 29 2e 6c
                                                                                                                                                                                                                                                        Data Ascii: b.getProtocol.call&&b.getProtocol()===d?b:null;b!==null&&(j[a[0]]=j[a[0]]||{},j[a[0]][a[1]]=b);return b!==null}function n(a){var b=[];a=j[a.id]||{};for(var c in a)Object.prototype.hasOwnProperty.call(a,c)&&b.push(a[c]);return b}function o(a){return n(a).l
                                                                                                                                                                                                                                                        2025-01-14 00:44:45 UTC14681INData Raw: 6c 26 26 28 74 68 69 73 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 3d 61 29 7d 7d 2c 7b 6b 65 79 3a 22 61 64 64 45 6e 63 6f 64 69 6e 67 73 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 63 3d 74 68 69 73 3b 69 66 28 67 2e 66 62 71 3d 3d 6e 75 6c 6c 7c 7c 67 2e 66 62 71 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 69 66 28 74 68 69 73 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 76 61 72 20 66 3d 62 28 67 2e 66 62 71 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 2c 64 2e 6f 62 6a 65 63 74 28 29 29 3b 69 66 28 66 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 66 3d 6b 28 69 28 6a 28
                                                                                                                                                                                                                                                        Data Ascii: l&&(this.moduleEncodings=a)}},{key:"addEncodings",value:function(a){var c=this;if(g.fbq==null||g.fbq.__fbeventsResolvedModules==null)return;if(this.moduleEncodings==null)return;var f=b(g.fbq.__fbeventsResolvedModules,d.object());if(f==null)return;f=k(i(j(
                                                                                                                                                                                                                                                        2025-01-14 00:44:45 UTC16384INData Raw: 6c 73 46 42 45 76 65 6e 74 73 4c 6f 67 67 69 6e 67 22 29 2c 63 3d 62 2e 6c 6f 67 45 72 72 6f 72 3b 62 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 55 74 69 6c 73 22 29 3b 76 61 72 20 64 3d 62 2e 6d 61 70 2c 65 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 50 61 72 61 6d 4c 69 73 74 22 29 2c 68 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 53 65 6e 64 42 65 61 63 6f 6e 22 29 2c 69 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 53 65 6e 64 47 45 54 22 29 3b 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65
                                                                                                                                                                                                                                                        Data Ascii: lsFBEventsLogging"),c=b.logError;b=f.getFbeventsModules("SignalsFBEventsUtils");var d=b.map,e=f.getFbeventsModules("SignalsParamList"),h=f.getFbeventsModules("signalsFBEventsSendBeacon"),i=f.getFbeventsModules("signalsFBEventsSendGET");f.getFbeventsModule
                                                                                                                                                                                                                                                        2025-01-14 00:44:45 UTC16384INData Raw: 6e 63 74 69 6f 6e 20 70 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 74 79 70 65 6f 66 20 61 21 3d 3d 22 73 74 72 69 6e 67 22 29 74 68 72 6f 77 20 6e 65 77 20 67 28 29 3b 72 65 74 75 72 6e 20 61 7d 7d 66 75 6e 63 74 69 6f 6e 20 71 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 74 79 70 65 6f 66 20 61 21 3d 3d 22 73 74 72 69 6e 67 22 26 26 74 79 70 65 6f 66 20 61 21 3d 3d 22 6e 75 6d 62 65 72 22 29 74 68 72 6f 77 20 6e 65 77 20 67 28 29 3b 72 65 74 75 72 6e 20 61 7d 7d 66 75 6e 63 74 69 6f 6e 20 72 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28 61 29 29 21 3d
                                                                                                                                                                                                                                                        Data Ascii: nction p(){return function(a){if(typeof a!=="string")throw new g();return a}}function q(){return function(a){if(typeof a!=="string"&&typeof a!=="number")throw new g();return a}}function r(){return function(a){if((typeof a==="undefined"?"undefined":i(a))!=


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        86192.168.2.554086104.22.49.2534435908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-14 00:44:45 UTC561OUTGET /widget-app.95aef0ed1cbcc858aa60.js HTTP/1.1
                                                                                                                                                                                                                                                        Host: widget.user.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                        Referer: https://cyberfolks.pl/pomoc/blad-404/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2025-01-14 00:44:45 UTC535INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Tue, 14 Jan 2025 00:44:45 GMT
                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                        Content-Length: 95695
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        x-amz-id-2: hDFqvGf27SzjOvjct3MrZdydEfmWCbenbplP3Osiro7D2UiGkgdEe51Lfxhqtg5E4ZjK72gPPuWBUYJvDxGi3Q==
                                                                                                                                                                                                                                                        x-amz-request-id: 05NRSTXDS4AQF6Y6
                                                                                                                                                                                                                                                        Last-Modified: Thu, 19 Dec 2024 08:47:36 GMT
                                                                                                                                                                                                                                                        ETag: "c7d9606255f0cbd7f1e6594c15ae90a9"
                                                                                                                                                                                                                                                        x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                        Age: 3620
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                        CF-RAY: 901999709cd87285-EWR
                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                        2025-01-14 00:44:45 UTC834INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 75 73 65 72 63 6f 6d 5f 77 69 64 67 65 74 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 75 73 65 72 63 6f 6d 5f 77 69 64 67 65 74 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 35 32 34 5d 2c 7b 37 33 37 38 3a 28 65 2c 74 2c 72 29 3d 3e 7b 72 28 36 30 37 33 29 2c 72 28 31 32 33 38 29 7d 2c 31 32 33 38 3a 28 65 2c 74 2c 72 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 72 2e 72 28 74 29 3b 76 61 72 20 6f 3d 72 28 39 32 39 36 29 2c 69 3d 72 2e 6e 28 6f 29 3b 69 28 29 2e 63 6f 6e 66 69 67 2e 70 72 6f 64 75 63 74 69 6f 6e 54 69 70 3d 21 31 2c 69 28 29 2e 63 6f 6e 66 69 67 2e 64 65 76 74 6f 6f 6c 73 3d 21 31 7d 2c 36 30 37 33 3a 28 65 2c 74 2c 72 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 72 2e
                                                                                                                                                                                                                                                        Data Ascii: (self.webpackChunkusercom_widget=self.webpackChunkusercom_widget||[]).push([[524],{7378:(e,t,r)=>{r(6073),r(1238)},1238:(e,t,r)=>{"use strict";r.r(t);var o=r(9296),i=r.n(o);i().config.productionTip=!1,i().config.devtools=!1},6073:(e,t,r)=>{"use strict";r.
                                                                                                                                                                                                                                                        2025-01-14 00:44:45 UTC1369INData Raw: 72 2e 6e 28 24 29 2c 4f 3d 72 28 31 33 33 31 29 2c 42 3d 72 2e 6e 28 4f 29 2c 45 3d 72 28 36 39 39 38 29 2c 46 3d 72 2e 6e 28 45 29 2c 56 3d 72 28 34 32 37 36 29 2c 4c 3d 72 2e 6e 28 56 29 2c 41 3d 7b 73 74 79 6c 65 4d 61 69 6e 3a 69 28 29 2c 73 74 79 6c 65 57 65 62 70 75 73 68 3a 6c 28 29 2c 73 74 79 6c 65 42 72 61 6e 64 69 6e 67 3a 66 28 29 2c 73 74 79 6c 65 42 6f 61 72 64 48 65 61 64 69 6e 67 3a 70 28 29 2c 73 74 79 6c 65 42 6f 61 72 64 4c 69 73 74 3a 68 28 29 2c 73 74 79 6c 65 43 68 61 74 3a 6e 28 29 2c 73 74 79 6c 65 4b 6e 6f 77 6c 65 64 67 65 42 61 73 65 3a 6d 28 29 2c 73 74 79 6c 65 4d 65 73 73 61 67 65 73 3a 62 28 29 2c 73 74 79 6c 65 43 68 61 74 42 6f 74 3a 6b 28 29 2c 73 74 79 6c 65 4c 61 75 6e 63 68 65 72 44 6f 74 46 72 61 6d 65 3a 79 28 29 2c
                                                                                                                                                                                                                                                        Data Ascii: r.n($),O=r(1331),B=r.n(O),E=r(6998),F=r.n(E),V=r(4276),L=r.n(V),A={styleMain:i(),styleWebpush:l(),styleBranding:f(),styleBoardHeading:p(),styleBoardList:h(),styleChat:n(),styleKnowledgeBase:m(),styleMessages:b(),styleChatBot:k(),styleLauncherDotFrame:y(),
                                                                                                                                                                                                                                                        2025-01-14 00:44:45 UTC1369INData Raw: 5f 65 28 29 3a 5b 74 28 22 64 69 76 22 2c 7b 61 74 74 72 73 3a 7b 69 64 3a 22 75 65 5f 70 6f 70 75 70 73 22 7d 7d 2c 5b 65 2e 69 73 57 65 62 70 75 73 68 53 68 6f 77 65 64 3f 74 28 22 77 65 62 70 75 73 68 2d 64 69 61 6c 6f 67 22 29 3a 65 2e 5f 65 28 29 5d 2c 31 29 5d 5d 2c 32 29 7d 3b 61 2e 5f 77 69 74 68 53 74 72 69 70 70 65 64 3d 21 30 3b 76 61 72 20 6e 3d 72 28 38 33 34 29 2c 73 3d 72 28 37 34 32 39 29 2c 70 3d 72 28 33 38 31 35 29 3b 66 75 6e 63 74 69 6f 6e 20 63 28 65 29 7b 72 65 74 75 72 6e 20 63 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 22 73 79 6d 62 6f 6c 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 3f 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66
                                                                                                                                                                                                                                                        Data Ascii: _e():[t("div",{attrs:{id:"ue_popups"}},[e.isWebpushShowed?t("webpush-dialog"):e._e()],1)]],2)};a._withStripped=!0;var n=r(834),s=r(7429),p=r(3815);function c(e){return c="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof
                                                                                                                                                                                                                                                        2025-01-14 00:44:45 UTC1369INData Raw: 65 3a 21 30 7d 29 3a 65 5b 74 5d 3d 72 2c 65 7d 63 6f 6e 73 74 20 75 3d 69 28 29 2e 65 78 74 65 6e 64 28 7b 63 6f 6d 70 6f 6e 65 6e 74 73 3a 7b 42 6f 61 72 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 2e 65 28 38 34 35 29 2e 74 68 65 6e 28 72 2e 62 69 6e 64 28 72 2c 32 33 32 31 29 29 7d 2c 4c 61 75 6e 63 68 65 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 2e 65 28 34 31 31 29 2e 74 68 65 6e 28 72 2e 62 69 6e 64 28 72 2c 37 34 33 37 29 29 7d 2c 41 63 74 69 6f 6e 46 72 61 6d 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 2e 65 28 36 39 35 29 2e 74 68 65 6e 28 72 2e 62 69 6e 64 28 72 2c 36 32 39 29 29 7d 2c 57 65 62 70 75 73 68 44 69 61 6c 6f 67 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 2e
                                                                                                                                                                                                                                                        Data Ascii: e:!0}):e[t]=r,e}const u=i().extend({components:{Board:function(){return r.e(845).then(r.bind(r,2321))},Launcher:function(){return r.e(411).then(r.bind(r,7437))},ActionFrame:function(){return r.e(695).then(r.bind(r,629))},WebpushDialog:function(){return r.
                                                                                                                                                                                                                                                        2025-01-14 00:44:45 UTC1369INData Raw: 68 69 73 2e 24 65 6c 2c 5b 22 73 74 79 6c 65 4d 61 69 6e 22 2c 22 73 74 79 6c 65 57 65 62 70 75 73 68 22 5d 29 2c 74 68 69 73 2e 74 75 72 62 6f 6c 69 6e 6b 73 53 75 70 70 6f 72 74 28 29 7d 2c 6d 65 74 68 6f 64 73 3a 64 28 64 28 7b 7d 2c 28 30 2c 6e 2e 6d 61 70 41 63 74 69 6f 6e 73 29 28 5b 22 70 69 6e 67 22 2c 22 64 65 73 74 72 6f 79 57 69 64 67 65 74 22 5d 29 29 2c 7b 7d 2c 7b 74 75 72 62 6f 6c 69 6e 6b 73 53 75 70 70 6f 72 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 3b 5b 22 74 75 72 62 6f 6c 69 6e 6b 73 3a 76 69 73 69 74 22 2c 22 70 61 67 65 3a 62 65 66 6f 72 65 2d 63 68 61 6e 67 65 22 2c 22 74 75 72 62 6f 6c 69 6e 6b 73 3a 62 65 66 6f 72 65 2d 63 61 63 68 65 22 2c 22 74 75 72 62 6f 6c 69 6e 6b 73 3a 6c 6f 61 64 22 2c 22 70 61
                                                                                                                                                                                                                                                        Data Ascii: his.$el,["styleMain","styleWebpush"]),this.turbolinksSupport()},methods:d(d({},(0,n.mapActions)(["ping","destroyWidget"])),{},{turbolinksSupport:function(){var e=this;["turbolinks:visit","page:before-change","turbolinks:before-cache","turbolinks:load","pa
                                                                                                                                                                                                                                                        2025-01-14 00:44:45 UTC1369INData Raw: 64 65 6e 7d 2e 75 73 65 72 63 6f 6d 2d 62 72 61 6e 64 69 6e 67 20 70 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 6d 61 72 67 69 6e 3a 30 7d 2e 75 73 65 72 63 6f 6d 2d 62 72 61 6e 64 69 6e 67 20 70 20 61 7b 70 61 64 64 69 6e 67 3a 34 70 78 7d 27 2c 22 22 5d 29 2c 65 2e 65 78 70 6f 72 74 73 3d 69 7d 2c 36 38 30 35 3a 28 65 2c 74 2c 72 29 3d 3e 7b 76 61 72 20 6f 3d 72 28 31 36 30 31 29 2c 69 3d 72 28 36 33 31 34 29 28 6f 29 3b 69 2e 70 75 73 68 28 5b 65 2e 69 64 2c 22 2e 75 65 2d 62 72 69 63 6b 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 2d 35 70 78 20 2d 35 70 78
                                                                                                                                                                                                                                                        Data Ascii: den}.usercom-branding p{display:flex;justify-content:center;align-items:center;font-size:14px;height:100%;margin:0}.usercom-branding p a{padding:4px}',""]),e.exports=i},6805:(e,t,r)=>{var o=r(1601),i=r(6314)(o);i.push([e.id,".ue-brick{box-shadow:-5px -5px
                                                                                                                                                                                                                                                        2025-01-14 00:44:45 UTC1369INData Raw: 35 70 78 20 2d 35 70 78 20 31 35 70 78 20 68 73 6c 61 28 30 2c 30 25 2c 31 30 30 25 2c 2e 30 37 29 2c 35 70 78 20 35 70 78 20 31 35 70 78 20 72 67 62 61 28 31 37 34 2c 31 37 34 2c 31 39 32 2c 2e 34 29 7d 2e 75 65 2d 62 72 69 63 6b 2d 64 65 73 63 72 69 70 74 69 6f 6e 7b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 32 30 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 2e 75 65 2d 62 72 69 63 6b 2d 64 65 73 63 72 69 70 74 69 6f 6e 2d 2d 6e 6f 2d 70 61 64 64 69 6e 67 7b 70 61 64 64 69 6e 67 3a 30 7d 2e 75 65 2d 62 72 69 63 6b 2d 64 65 73 63
                                                                                                                                                                                                                                                        Data Ascii: 5px -5px 15px hsla(0,0%,100%,.07),5px 5px 15px rgba(174,174,192,.4)}.ue-brick-description{max-width:100%;display:flex;flex-direction:column;justify-content:center;padding-left:20px;overflow:hidden}.ue-brick-description--no-padding{padding:0}.ue-brick-desc
                                                                                                                                                                                                                                                        2025-01-14 00:44:45 UTC1369INData Raw: 72 2d 72 61 64 69 75 73 3a 33 70 78 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 30 3b 62 6f 72 64 65 72 2d 74 6f 70 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 30 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 65 62 65 65 66 33 3b 62 6f 72 64 65 72 2d 72 69 67 68 74 3a 30 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 61 66 61 66 61 3b 66 6c 65 78 3a 31 7d 2e 75 65 2d 62 72 69 63 6b 2d 77 69 74 68 2d 69 6e 70 75 74 20 2e 6d 61 69 6e 2d 62 6f 61 72 64 2d 73 6c 6f 74 2d 6b 62 20 69 6e 70 75 74 3a 3a 70 6c 61 63 65 68 6f 6c 64 65 72 7b 63 6f 6c 6f 72 3a 23 61 66 61 66 61 66 7d 2e 75 65 2d 62 72 69 63 6b 2d 77 69 74 68 2d 69 6e 70 75 74 20 2e 6d 61 69 6e 2d 62 6f 61 72 64 2d 73 6c 6f 74 2d 6b 62 20 2e 6d 61 69 6e 2d
                                                                                                                                                                                                                                                        Data Ascii: r-radius:3px;border-bottom-right-radius:0;border-top-right-radius:0;border:1px solid #ebeef3;border-right:0;background:#fafafa;flex:1}.ue-brick-with-input .main-board-slot-kb input::placeholder{color:#afafaf}.ue-brick-with-input .main-board-slot-kb .main-
                                                                                                                                                                                                                                                        2025-01-14 00:44:45 UTC1369INData Raw: 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 63 6f 6e 74 61 69 6e 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 30 3b 6c 65 66 74 3a 30 3b 7a 2d 69 6e 64 65 78 3a 2d 31 3b 6f 70 61 63 69 74 79 3a 31 3b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 31 30 30 25 7d 2e 75 73 65 72 63 6f 6d 2d 6d 65 73 73 61 67 65 73 2d 6d 6f 64 75 6c 65 2d 77 61 6c 6c 70 61 70 65 72 31 3a 3a 61 66 74 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 24 7b 75 7d 29 7d 2e 75 73 65 72 63 6f 6d 2d 6d 65 73 73 61 67 65 73 2d 6d 6f 64 75 6c 65 2d 77 61 6c 6c 70 61 70 65 72 32 3a 3a 61 66 74 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 24 7b 66 7d 29 7d 2e 75 73 65 72 63 6f 6d 2d 6d 65 73 73 61 67 65 73 2d 6d 6f
                                                                                                                                                                                                                                                        Data Ascii: ground-size:contain;position:absolute;top:0;left:0;z-index:-1;opacity:1;width:100%;height:100%}.usercom-messages-module-wallpaper1::after{background-image:url(${u})}.usercom-messages-module-wallpaper2::after{background-image:url(${f})}.usercom-messages-mo
                                                                                                                                                                                                                                                        2025-01-14 00:44:45 UTC1369INData Raw: 73 73 61 67 65 49 6e 47 72 6f 75 70 29 20 2e 6d 65 73 73 61 67 65 2d 64 61 74 65 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 7d 2e 69 73 4e 61 74 69 76 65 2e 75 73 65 72 63 6f 6d 2d 61 76 61 74 61 72 2d 69 6e 2d 6d 65 73 73 61 67 65 20 2e 6d 65 73 73 61 67 65 2d 64 61 74 65 2c 2e 75 73 65 72 63 6f 6d 2d 61 76 61 74 61 72 2d 69 6e 2d 6d 65 73 73 61 67 65 2e 6d 65 73 73 61 67 65 2d 77 72 61 70 70 65 72 5b 64 61 74 61 2d 6e 61 74 69 76 65 3d 74 72 75 65 5d 20 2e 6d 65 73 73 61 67 65 2d 64 61 74 65 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 33 38 70 78 7d 2e 69 73 4e 61 74 69 76 65 20 2e 75 73 65 72 63 6f 6d 2d 6d 65 73 73 61 67 65 2d 63 6f 6e 74 65 6e 74 2d 77 72 61 70 70 65 72 2c 2e 6d 65 73 73 61 67 65 2d 77 72 61 70 70 65 72 5b 64 61 74 61 2d 6e 61 74 69 76 65
                                                                                                                                                                                                                                                        Data Ascii: ssageInGroup) .message-date{margin-left:0}.isNative.usercom-avatar-in-message .message-date,.usercom-avatar-in-message.message-wrapper[data-native=true] .message-date{margin-left:38px}.isNative .usercom-message-content-wrapper,.message-wrapper[data-native


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        87192.168.2.554087172.217.18.24435908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-14 00:44:45 UTC1307OUTGET /pagead/viewthroughconversion/16570148991/?random=1736815483530&cv=11&fst=1736815483530&bg=ffffff&guid=ON&async=1&gtm=45je5190v872601999za200&gcd=13t3t3t3t5l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fcyberfolks.pl%2Fpomoc%2Fblad-404%2F&ref=https%3A%2F%2Fiyztciuamr.cfolks.pl%2F&hn=www.googleadservices.com&frm=0&tiba=B%C5%82%C4%85d%20404%20-%20Pomoc%20Cyber_Folks&npa=0&pscdl=noapi&auid=1721920950.1736815484&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1
                                                                                                                                                                                                                                                        Host: googleads.g.doubleclick.net
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                        Referer: https://cyberfolks.pl/pomoc/blad-404/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2025-01-14 00:44:45 UTC842INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                        Date: Tue, 14 Jan 2025 00:44:45 GMT
                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                        Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                        Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                        Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                        Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                                                                                        Server: cafe
                                                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                                                        Set-Cookie: test_cookie=CheckForPermission; expires=Tue, 14-Jan-2025 00:59:45 GMT; path=/; domain=.doubleclick.net; Secure; SameSite=none
                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                        Accept-Ranges: none
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                        2025-01-14 00:44:45 UTC548INData Raw: 31 32 33 65 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 73 20 3d 20 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 68 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 61 3d 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 61 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 29 72 65 74 75 72 6e 20 61 3b 61 5b 62 5d 3d 63 2e 76 61 6c 75 65 3b 72 65 74 75 72 6e 20 61 7d 3b 66 75 6e 63 74 69 6f 6e 20 6b 28 61 29 7b 61 3d 5b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c
                                                                                                                                                                                                                                                        Data Ascii: 123e(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function k(a){a=["object"==typeof globalThis&&global
                                                                                                                                                                                                                                                        2025-01-14 00:44:45 UTC1390INData Raw: 3b 66 75 6e 63 74 69 6f 6e 20 75 28 61 2c 62 2c 63 29 7b 69 66 28 21 63 7c 7c 61 21 3d 6e 75 6c 6c 29 7b 63 3d 74 5b 62 5d 3b 69 66 28 63 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 20 61 5b 62 5d 3b 63 3d 61 5b 63 5d 3b 72 65 74 75 72 6e 20 63 21 3d 3d 76 6f 69 64 20 30 3f 63 3a 61 5b 62 5d 7d 7d 20 66 75 6e 63 74 69 6f 6e 20 76 28 61 2c 62 2c 63 29 7b 69 66 28 62 29 61 3a 7b 76 61 72 20 64 3d 61 2e 73 70 6c 69 74 28 22 2e 22 29 3b 61 3d 64 2e 6c 65 6e 67 74 68 3d 3d 3d 31 3b 76 61 72 20 65 3d 64 5b 30 5d 2c 67 3b 21 61 26 26 65 20 69 6e 20 71 3f 67 3d 71 3a 67 3d 6d 3b 66 6f 72 28 65 3d 30 3b 65 3c 64 2e 6c 65 6e 67 74 68 2d 31 3b 65 2b 2b 29 7b 76 61 72 20 66 3d 64 5b 65 5d 3b 69 66 28 21 28 66 20 69 6e 20 67 29 29 62 72 65 61 6b 20 61 3b 67 3d 67 5b 66 5d
                                                                                                                                                                                                                                                        Data Ascii: ;function u(a,b,c){if(!c||a!=null){c=t[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} function v(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],g;!a&&e in q?g=q:g=m;for(e=0;e<d.length-1;e++){var f=d[e];if(!(f in g))break a;g=g[f]
                                                                                                                                                                                                                                                        2025-01-14 00:44:45 UTC1390INData Raw: 72 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 62 2e 6f 6e 65 72 72 6f 72 3d 6e 75 6c 6c 7d 3b 62 2e 73 72 63 3d 61 7d 3b 76 61 72 20 46 2c 47 3b 61 3a 7b 66 6f 72 28 76 61 72 20 48 3d 5b 22 43 4c 4f 53 55 52 45 5f 46 4c 41 47 53 22 5d 2c 49 3d 78 2c 4a 3d 30 3b 4a 3c 48 2e 6c 65 6e 67 74 68 3b 4a 2b 2b 29 69 66 28 49 3d 49 5b 48 5b 4a 5d 5d 2c 49 3d 3d 6e 75 6c 6c 29 7b 47 3d 6e 75 6c 6c 3b 62 72 65 61 6b 20 61 7d 47 3d 49 7d 76 61 72 20 4b 3d 47 26 26 47 5b 36 31 30 34 30 31 33 30 31 5d 3b 46 3d 4b 21 3d 6e 75 6c 6c 3f 4b 3a 21 31 3b 76 61 72 20 4c 2c 4d 3d 78 2e 6e 61 76 69 67 61 74 6f 72 3b 4c 3d 4d 3f 4d 2e 75 73 65 72 41 67 65 6e 74 44 61 74 61 7c 7c 6e 75 6c 6c 3a 6e 75 6c 6c 3b 66 75 6e 63 74 69 6f 6e 20 4e 28 61 29 7b 72 65 74 75 72 6e 20 46 3f 4c
                                                                                                                                                                                                                                                        Data Ascii: ror=function(){b.onerror=null};b.src=a};var F,G;a:{for(var H=["CLOSURE_FLAGS"],I=x,J=0;J<H.length;J++)if(I=I[H[J]],I==null){G=null;break a}G=I}var K=G&&G[610401301];F=K!=null?K:!1;var L,M=x.navigator;L=M?M.userAgentData||null:null;function N(a){return F?L
                                                                                                                                                                                                                                                        2025-01-14 00:44:45 UTC1350INData Raw: 72 72 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 6c 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 45 28 64 5b 6c 2e 67 5d 29 26 26 65 28 29 7d 7d 28 66 29 29 29 3b 70 2e 6f 6e 6c 6f 61 64 3d 65 3b 70 2e 73 72 63 3d 63 5b 66 2e 67 5d 7d 65 28 29 7d 76 61 72 20 56 3d 5b 22 73 73 5f 22 5d 2c 57 3d 73 7c 7c 78 3b 20 56 5b 30 5d 69 6e 20 57 7c 7c 74 79 70 65 6f 66 20 57 2e 65 78 65 63 53 63 72 69 70 74 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 7c 7c 57 2e 65 78 65 63 53 63 72 69 70 74 28 22 76 61 72 20 22 2b 56 5b 30 5d 29 3b 66 6f 72 28 76 61 72 20 58 3b 56 2e 6c 65 6e 67 74 68 26 26 28 58 3d 56 2e 73 68 69 66 74 28 29 29 3b 29 56 2e 6c 65 6e 67 74 68 7c 7c 55 3d 3d 3d 76 6f 69 64 20 30 3f 57 5b 58 5d 26 26 57 5b 58 5d 21 3d 3d 4f 62 6a 65 63 74 2e 70 72
                                                                                                                                                                                                                                                        Data Ascii: rror=function(l){return function(){E(d[l.g])&&e()}}(f)));p.onload=e;p.src=c[f.g]}e()}var V=["ss_"],W=s||x; V[0]in W||typeof W.execScript=="undefined"||W.execScript("var "+V[0]);for(var X;V.length&&(X=V.shift());)V.length||U===void 0?W[X]&&W[X]!==Object.pr
                                                                                                                                                                                                                                                        2025-01-14 00:44:45 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        88192.168.2.554088172.217.18.24435908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-14 00:44:45 UTC1307OUTGET /pagead/viewthroughconversion/16666676785/?random=1736815483564&cv=11&fst=1736815483564&bg=ffffff&guid=ON&async=1&gtm=45je5190v872601999za200&gcd=13t3t3t3t5l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fcyberfolks.pl%2Fpomoc%2Fblad-404%2F&ref=https%3A%2F%2Fiyztciuamr.cfolks.pl%2F&hn=www.googleadservices.com&frm=0&tiba=B%C5%82%C4%85d%20404%20-%20Pomoc%20Cyber_Folks&npa=0&pscdl=noapi&auid=1721920950.1736815484&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1
                                                                                                                                                                                                                                                        Host: googleads.g.doubleclick.net
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                        Referer: https://cyberfolks.pl/pomoc/blad-404/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2025-01-14 00:44:46 UTC842INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                        Date: Tue, 14 Jan 2025 00:44:45 GMT
                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                        Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                        Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                        Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                        Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                                                                                        Server: cafe
                                                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                                                        Set-Cookie: test_cookie=CheckForPermission; expires=Tue, 14-Jan-2025 00:59:45 GMT; path=/; domain=.doubleclick.net; Secure; SameSite=none
                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                        Accept-Ranges: none
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                        2025-01-14 00:44:46 UTC548INData Raw: 31 32 33 65 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 73 20 3d 20 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 68 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 61 3d 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 61 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 29 72 65 74 75 72 6e 20 61 3b 61 5b 62 5d 3d 63 2e 76 61 6c 75 65 3b 72 65 74 75 72 6e 20 61 7d 3b 66 75 6e 63 74 69 6f 6e 20 6b 28 61 29 7b 61 3d 5b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c
                                                                                                                                                                                                                                                        Data Ascii: 123e(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function k(a){a=["object"==typeof globalThis&&global
                                                                                                                                                                                                                                                        2025-01-14 00:44:46 UTC1390INData Raw: 3b 66 75 6e 63 74 69 6f 6e 20 75 28 61 2c 62 2c 63 29 7b 69 66 28 21 63 7c 7c 61 21 3d 6e 75 6c 6c 29 7b 63 3d 74 5b 62 5d 3b 69 66 28 63 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 20 61 5b 62 5d 3b 63 3d 61 5b 63 5d 3b 72 65 74 75 72 6e 20 63 21 3d 3d 76 6f 69 64 20 30 3f 63 3a 61 5b 62 5d 7d 7d 20 66 75 6e 63 74 69 6f 6e 20 76 28 61 2c 62 2c 63 29 7b 69 66 28 62 29 61 3a 7b 76 61 72 20 64 3d 61 2e 73 70 6c 69 74 28 22 2e 22 29 3b 61 3d 64 2e 6c 65 6e 67 74 68 3d 3d 3d 31 3b 76 61 72 20 65 3d 64 5b 30 5d 2c 67 3b 21 61 26 26 65 20 69 6e 20 71 3f 67 3d 71 3a 67 3d 6d 3b 66 6f 72 28 65 3d 30 3b 65 3c 64 2e 6c 65 6e 67 74 68 2d 31 3b 65 2b 2b 29 7b 76 61 72 20 66 3d 64 5b 65 5d 3b 69 66 28 21 28 66 20 69 6e 20 67 29 29 62 72 65 61 6b 20 61 3b 67 3d 67 5b 66 5d
                                                                                                                                                                                                                                                        Data Ascii: ;function u(a,b,c){if(!c||a!=null){c=t[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} function v(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],g;!a&&e in q?g=q:g=m;for(e=0;e<d.length-1;e++){var f=d[e];if(!(f in g))break a;g=g[f]
                                                                                                                                                                                                                                                        2025-01-14 00:44:46 UTC1390INData Raw: 72 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 62 2e 6f 6e 65 72 72 6f 72 3d 6e 75 6c 6c 7d 3b 62 2e 73 72 63 3d 61 7d 3b 76 61 72 20 46 2c 47 3b 61 3a 7b 66 6f 72 28 76 61 72 20 48 3d 5b 22 43 4c 4f 53 55 52 45 5f 46 4c 41 47 53 22 5d 2c 49 3d 78 2c 4a 3d 30 3b 4a 3c 48 2e 6c 65 6e 67 74 68 3b 4a 2b 2b 29 69 66 28 49 3d 49 5b 48 5b 4a 5d 5d 2c 49 3d 3d 6e 75 6c 6c 29 7b 47 3d 6e 75 6c 6c 3b 62 72 65 61 6b 20 61 7d 47 3d 49 7d 76 61 72 20 4b 3d 47 26 26 47 5b 36 31 30 34 30 31 33 30 31 5d 3b 46 3d 4b 21 3d 6e 75 6c 6c 3f 4b 3a 21 31 3b 76 61 72 20 4c 2c 4d 3d 78 2e 6e 61 76 69 67 61 74 6f 72 3b 4c 3d 4d 3f 4d 2e 75 73 65 72 41 67 65 6e 74 44 61 74 61 7c 7c 6e 75 6c 6c 3a 6e 75 6c 6c 3b 66 75 6e 63 74 69 6f 6e 20 4e 28 61 29 7b 72 65 74 75 72 6e 20 46 3f 4c
                                                                                                                                                                                                                                                        Data Ascii: ror=function(){b.onerror=null};b.src=a};var F,G;a:{for(var H=["CLOSURE_FLAGS"],I=x,J=0;J<H.length;J++)if(I=I[H[J]],I==null){G=null;break a}G=I}var K=G&&G[610401301];F=K!=null?K:!1;var L,M=x.navigator;L=M?M.userAgentData||null:null;function N(a){return F?L
                                                                                                                                                                                                                                                        2025-01-14 00:44:46 UTC1350INData Raw: 72 72 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 6c 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 45 28 64 5b 6c 2e 67 5d 29 26 26 65 28 29 7d 7d 28 66 29 29 29 3b 70 2e 6f 6e 6c 6f 61 64 3d 65 3b 70 2e 73 72 63 3d 63 5b 66 2e 67 5d 7d 65 28 29 7d 76 61 72 20 56 3d 5b 22 73 73 5f 22 5d 2c 57 3d 73 7c 7c 78 3b 20 56 5b 30 5d 69 6e 20 57 7c 7c 74 79 70 65 6f 66 20 57 2e 65 78 65 63 53 63 72 69 70 74 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 7c 7c 57 2e 65 78 65 63 53 63 72 69 70 74 28 22 76 61 72 20 22 2b 56 5b 30 5d 29 3b 66 6f 72 28 76 61 72 20 58 3b 56 2e 6c 65 6e 67 74 68 26 26 28 58 3d 56 2e 73 68 69 66 74 28 29 29 3b 29 56 2e 6c 65 6e 67 74 68 7c 7c 55 3d 3d 3d 76 6f 69 64 20 30 3f 57 5b 58 5d 26 26 57 5b 58 5d 21 3d 3d 4f 62 6a 65 63 74 2e 70 72
                                                                                                                                                                                                                                                        Data Ascii: rror=function(l){return function(){E(d[l.g])&&e()}}(f)));p.onload=e;p.src=c[f.g]}e()}var V=["ss_"],W=s||x; V[0]in W||typeof W.execScript=="undefined"||W.execScript("var "+V[0]);for(var X;V.length&&(X=V.shift());)V.length||U===void 0?W[X]&&W[X]!==Object.pr
                                                                                                                                                                                                                                                        2025-01-14 00:44:46 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        89192.168.2.554100151.101.129.1404435908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-14 00:44:46 UTC544OUTGET /ads/pixel.js HTTP/1.1
                                                                                                                                                                                                                                                        Host: www.redditstatic.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                        Referer: https://cyberfolks.pl/pomoc/blad-404/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2025-01-14 00:44:46 UTC1015INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Content-Length: 12220
                                                                                                                                                                                                                                                        Last-Modified: Mon, 18 Nov 2024 21:16:35 GMT
                                                                                                                                                                                                                                                        ETag: "1a001f3a066bff47a766099b87253911"
                                                                                                                                                                                                                                                        x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=60
                                                                                                                                                                                                                                                        Content-Encoding: gzip
                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                        Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        Date: Tue, 14 Jan 2025 00:44:46 GMT
                                                                                                                                                                                                                                                        Vary: Accept-Encoding,Origin
                                                                                                                                                                                                                                                        Server: snooserv
                                                                                                                                                                                                                                                        Report-To: {"group": "w3-reporting-nel", "max_age": 14400, "include_subdomains": true, "endpoints": [{ "url": "https://w3-reporting-nel.reddit.com/reports" }]}, {"group": "w3-reporting", "max_age": 14400, "include_subdomains": true, "endpoints": [{ "url": "https://w3-reporting.reddit.com/reports" }]}, {"group": "w3-reporting-csp", "max_age": 14400, "include_subdomains": true, "endpoints": [{ "url": "https://w3-reporting-csp.reddit.com/reports" }]}
                                                                                                                                                                                                                                                        NEL: {"report_to": "w3-reporting-nel", "max_age": 14400, "include_subdomains": false, "success_fraction": 0.02, "failure_fraction": 0.02}
                                                                                                                                                                                                                                                        2025-01-14 00:44:46 UTC1378INData Raw: 1f 8b 08 00 00 00 00 00 00 03 d4 3b 6b 73 da c8 96 7f 05 ab 6e b8 92 69 cb 80 b1 93 08 6b 5c 04 e4 98 89 8d bd 3c 9c 4c b9 18 4a 96 1a 50 22 24 46 12 71 bc 86 fd ed 7b fa 25 b5 04 b6 93 3b 3b 1f 36 95 42 dd 7d 4e 9f 77 9f 3e dd 92 f7 a6 ab c0 49 bc 30 28 45 2a 46 01 4a b4 a7 74 24 54 3d 34 d5 9e bc a9 ba 17 dc 79 63 d6 c2 b4 f5 dd 8e 4a 8e a9 08 54 c5 34 93 c7 25 0e a7 a5 08 ff b5 f2 22 5c 2e f3 46 93 cc 99 96 cb 8e 16 e1 64 15 05 25 07 88 ee 55 35 32 be 12 63 2b 3e 46 a8 da 66 80 1f 4a 56 14 85 91 aa b4 ed 20 08 93 d2 d4 0b dc d2 22 74 57 3e 2e fd 5b a9 78 15 e5 df 8a d6 4c e6 51 f8 50 b2 75 27 74 b1 a9 5c 5d 77 46 97 d6 a4 77 3d 9c 9c 5f 8f 7a 1d 05 d9 1b 42 6f 69 12 d9 cd 27 fc 63 19 46 49 6c 3c 6d 36 4d a2 c3 5d 75 ac 3b b6 ef ab 4b 9d 83 90 d0 46 8d
                                                                                                                                                                                                                                                        Data Ascii: ;ksnik\<LJP"$Fq{%;;6B}Nw>I0(E*FJt$T=4ycJT4%"\.Fd%U52c+>FfJV "tW>.[xLQPu't\]wFw=_zBoi'cFIl<m6M]u;KF
                                                                                                                                                                                                                                                        2025-01-14 00:44:46 UTC1378INData Raw: 35 f4 02 55 21 55 c8 12 ba 52 28 00 06 cc cb 94 67 fd 4b 16 4d ac c3 63 0b 15 bc 28 63 12 5f d6 b5 4c bb 23 58 a4 94 11 f1 20 a7 02 9b 27 d8 1f ce 82 75 0d 81 8c 74 ed 7a 6f de ed 37 5e f5 af cc e9 b0 4e 72 fd 25 54 64 41 8d bb 96 77 fe 31 ef fa 94 fe df 77 b0 44 87 39 8f 39 4c 9f 46 e1 82 8c b6 61 1b a0 6e cf fc 27 4f 79 d6 85 0c 29 e7 c5 74 88 3b 32 ed 3f e3 cb 02 3e 55 4a 56 65 6d aa a0 41 39 23 e3 70 79 5b 89 ea 69 c2 97 a0 e8 ab be 2c 70 22 ce 1c 25 d3 77 dc 95 b4 f9 8a 23 a5 d2 de c5 64 eb 1c f5 bb ed 70 b1 84 4c 04 c1 86 63 c7 5e 62 95 c5 84 b4 9b 66 04 b4 b4 dc 07 5a c5 52 ff ca f6 c1 86 0b a8 e6 47 c3 f3 83 77 25 d7 4e 6c 85 08 59 b0 f9 0a 04 a5 16 e7 92 70 7e 14 4b 5d 05 5c 0a b6 b5 e7 e4 13 13 35 42 f4 c3 6a 3a c5 11 76 3f f8 a1 f3 ad e5 cf c2
                                                                                                                                                                                                                                                        Data Ascii: 5U!UR(gKMc(c_L#X 'utzo7^Nr%TdAw1wD99LFan'Oy)t;2?>UJVemA9#py[i,p"%w#dpLc^bfZRGw%NlYp~K]\5Bj:v?
                                                                                                                                                                                                                                                        2025-01-14 00:44:46 UTC1378INData Raw: 3e a6 01 51 71 68 ef 68 4c e3 a2 e2 d2 5e 63 4c c3 a3 82 69 ef 78 4c a3 a4 32 a5 bd 93 31 0d 96 ca 8c f6 de 8e 69 cc 54 e6 eb 2a 0d d7 f3 ad 7a 88 65 bb 9f 3a d5 04 64 09 0e c3 c4 f6 cd 77 fb c5 63 15 83 5e e2 69 02 c0 5c 81 2d 6a 81 94 e6 5d 8a 0a 46 3d 86 93 7d ad fe 8e 9e df d3 f1 37 47 f5 4c 84 bb 5a a3 a2 a6 a0 ca 49 03 66 bd 3f 3d 6d 68 63 96 19 a7 7e 08 8b 2c 13 ee 30 4b 5e 9a 4c e5 f8 39 2a d9 d4 fc c9 c0 6c ec 67 27 09 7e 6b b1 ab cc 64 ab fa c5 43 00 cf 3b af 1c 03 68 d2 91 f2 44 fe 18 00 55 56 bb 90 c7 72 a5 a6 ca 60 a4 2c 23 f5 e0 6e cc b4 50 14 d8 bc 60 43 69 9d c0 c6 ff 3f 96 09 c7 3f 51 26 28 ab 18 97 c8 c5 02 68 46 f7 0a cf 45 ed eb de 60 d8 ea 0d 07 66 4e 76 fa 12 2c 89 15 72 e1 49 2c 26 43 d9 08 80 c8 1b 64 18 c6 71 42 77 8b 2f 57 97 17
                                                                                                                                                                                                                                                        Data Ascii: >QqhhL^cLixL21iT*ze:dwc^i\-j]F=}7GLZIf?=mhc~,0K^L9*lg'~kdC;hDUVr`,#nP`Ci??Q&(hFE`fNv,rI,&CdqBw/W
                                                                                                                                                                                                                                                        2025-01-14 00:44:46 UTC1378INData Raw: 86 7f dc 58 06 db 6c 21 57 92 87 82 a8 6c f0 03 8c 05 da c0 ba b4 da c3 eb 1c fe a4 3d 18 f0 39 a4 a9 f0 6d 6b 68 7d 19 8a 61 d2 a6 f4 08 df 61 ab db 1b 50 c2 69 8f c1 ac 2f b0 b0 19 80 36 81 6f 1a f1 40 00 b2 54 c6 19 b6 2c 0b 16 2a 7d 90 8d 85 89 05 69 9f b7 e4 b9 45 a1 89 b8 29 90 4a cc 64 4d c7 a8 b8 1b f2 8f 7e b8 fc f6 3f 39 25 bc 7a 44 80 ea eb bf 56 38 7a 84 34 0a eb 3f c9 9f 16 fe 22 10 f1 19 9a be 85 8a 58 6d 1c cb 53 f8 10 50 26 1b fc f7 86 0c a3 5b be 86 6c 58 b8 de 02 2a 42 28 59 60 35 d3 d4 9d 95 8c 04 29 fd c0 8b 1c 4d 3a e4 ed 05 61 4e 26 a9 5a 45 d1 95 0a 41 da 34 b9 da fa 4e 82 bb 06 85 a1 c8 3d 1a b9 9f 1b 01 99 73 f2 09 01 85 de d6 33 29 1c 36 42 b2 18 ff 56 73 e9 7b 89 29 0d d3 57 74 50 3e eb 4a 7a 1a a6 23 fc c0 7d 5a 3f 93 90 0d 0a
                                                                                                                                                                                                                                                        Data Ascii: Xl!Wl=9mkh}aaPi/6o@T,*}iE)JdM~?9%zDV8z4?"XmSP&[lX*B(Y`5)M:aN&ZEA4N=s3)6BVs{)WtP>Jz#}Z?
                                                                                                                                                                                                                                                        2025-01-14 00:44:46 UTC1378INData Raw: 5b c9 ce f5 fc bd 64 a8 3b 72 8e bd ee 8e 87 17 f2 af dc 46 cf 2e 07 e3 94 f5 27 1d 13 99 6d 9f 4e a8 c3 d9 0a 1a 7d b9 05 ae 14 26 1a 96 dd 52 ce e3 b2 d0 89 75 7a 6f 56 90 c6 8e 13 b6 08 f2 2c 91 a5 de ce 6e 47 72 9b d0 2b cb a4 b3 8a 3e 45 d8 4c ee 9e 53 1f ae 44 1c 97 83 81 22 4c 22 23 b4 d5 e7 4e 90 2d c7 a1 81 94 0b b6 6c 70 38 2f 2b 2c 36 bb de 5f 0e ba fd ba 32 6d 34 65 64 fb 2c 95 20 2c 93 b0 67 d6 1f 74 19 50 3c e5 7a 60 2b 7d 94 8d d4 24 2b 8e e1 f8 be 35 5a d8 07 54 e9 0c 4a ac d7 36 c6 fb 49 ff 96 37 06 e2 16 b6 1a 68 17 66 a0 75 04 53 ac ff cb b0 bb df 2f 7f 6e 1b 1d c3 76 e3 59 7c c7 63 64 27 75 18 70 0e 73 f4 1c 0e 8b 67 d3 b9 ec b4 a5 66 98 3e ea c2 4f 30 9b 07 38 19 38 30 9f a4 a7 97 b3 57 0b c8 ac d5 36 1d 1e 21 79 0b 7d 33 08 dc 4e 5b
                                                                                                                                                                                                                                                        Data Ascii: [d;rF.'mN}&RuzoV,nGr+>ELSD"L"#N-lp8/+,6_2m4ed, ,gtP<z`+}$+5ZTJ6I7hfuS/nvY|cd'upsgf>O0880W6!y}3N[
                                                                                                                                                                                                                                                        2025-01-14 00:44:46 UTC1378INData Raw: 52 62 41 3c 3f 16 cc 6c f0 19 19 9d 08 db 90 6c 20 d8 90 32 9e 95 90 6e 4a d6 43 88 5d 6c 68 de 20 16 da 6d 1a 08 59 4a 5f b9 49 40 6a f2 5b 4c 26 e6 27 65 ec 8f fb 6a fa ab 84 2d db 3a 50 1e 29 31 d1 ce 1c 76 b3 c5 f0 6f 39 ac 44 09 05 ea bb 63 56 2f d0 39 88 ba 0d ea 4d dd b2 68 02 83 d5 fe c4 40 64 ae ff b9 00 07 6d 12 c1 a4 6a 53 9f ef e2 71 6d 5d 58 63 90 e0 11 c1 66 85 8f 2b 93 5a 44 e0 a4 28 62 9b 8b a0 c2 ea 41 5e 91 44 5b 4c 8a 48 5b c8 52 06 55 82 63 05 2a e1 fd be 52 61 88 e0 b4 79 57 58 74 19 92 70 a8 4b 79 dd e7 14 f2 aa 05 b2 74 6d 8a 28 8d c6 90 64 4c a6 36 1b 4b 62 16 b1 31 7e 3f 3e c9 05 88 3f 85 4b 3a 12 ca d7 f2 ca 2f 58 9c e2 6c d4 54 f2 a5 1b 2f 63 0a 2b f9 ab e6 c8 0e f3 fb 00 ac 1c 0e 3e 80 bf 2a d9 c6 6c ff c4 57 b2 e4 2f a5 58 5b
                                                                                                                                                                                                                                                        Data Ascii: RbA<?ll 2nJC]lh mYJ_I@j[L&'ej-:P)1vo9DcV/9Mh@dmjSqm]Xcf+ZD(bA^D[LH[RUc*RayWXtpKytm(dL6Kb1~?>?K:/XlT/c+>*lW/X[
                                                                                                                                                                                                                                                        2025-01-14 00:44:46 UTC1378INData Raw: 62 f5 10 f6 47 77 64 c4 99 9c a0 69 f1 06 d9 77 1e 50 58 82 3f ba d3 b1 97 f3 ab 4c 82 75 49 0c c7 17 13 2f af 2d 93 92 a5 6c b9 0f b6 dd 69 9e 44 e2 c7 96 72 47 4f 99 c0 7b 14 91 b8 9e ab 24 4d 61 ad a6 32 cf 28 af 93 ea 1c 9d b0 95 e4 c9 16 20 5c 2e 9b f4 85 e4 95 50 48 4a d2 84 42 2c 64 ea db eb f0 4d 94 01 4f 36 1d be 87 d2 e1 49 a6 7b 6b 09 81 29 41 f9 cf f1 fe 0f ce ae b5 d5 4f 69 4e b1 71 02 c7 41 c8 b4 08 0f ba 2b 70 4c 47 09 05 6b 76 8d 1a 0a 44 5a 0f 33 a2 26 10 0a 3a 96 25 7c cd 23 28 69 eb 7e 62 44 95 87 70 61 32 0f 6d 11 97 c9 03 83 44 63 d7 5e ae 52 7f 32 57 5d 32 0e d5 da 4e a5 13 a2 13 0b ce 98 33 e0 30 6b a0 35 4f a5 ed bd 64 a0 bc 0a c7 7b 3b 62 45 13 b6 7e ca 8b a3 87 18 38 ea 4d e5 ba 97 46 1b 9f 6f 55 56 86 01 11 11 db 95 a5 22 d9 7e
                                                                                                                                                                                                                                                        Data Ascii: bGwdiwPX?LuI/-liDrGO{$Ma2( \.PHJB,dMO6I{k)AOiNqA+pLGkvDZ3&:%|#(i~bDpa2mDc^R2W]2N30k5Od{;bE~8MFoUV"~
                                                                                                                                                                                                                                                        2025-01-14 00:44:46 UTC1378INData Raw: 6b 68 e0 8b 6a 94 06 04 80 1f 97 06 44 0d 3f b4 e7 31 ca ff 22 49 9a 89 79 f3 c9 02 b7 36 03 e9 54 63 92 45 8c 08 93 4b bc 49 ed 04 06 e6 fc 46 2d 54 3a 5d 27 a7 d6 b8 d5 69 1c f1 7b 81 1b 5d 2e 98 67 e0 58 a8 0c 0e ee a4 98 10 30 a5 dc 20 5b 72 d8 80 16 a3 ca 36 44 d7 6a bf 73 e4 2a 1d 64 11 03 b2 5c 29 2b ba b1 eb 6a 35 f6 62 4e 10 9c 2a 30 f3 5c 7d 85 82 5c 5a 71 97 30 c0 53 bc 38 e4 e4 1a 04 ac b5 78 ae 1d 04 19 5a 5e 04 12 a7 8e f7 40 92 6b f1 7b 7d 36 f9 37 bb 1f 92 6b 1d b6 7d fb 0a ee 2a c3 58 21 80 65 8b c4 5c e4 b2 55 3b 13 ad 2b 49 7f 57 b6 59 b4 1c 2e f1 ee 23 20 cb 40 15 e6 89 a4 0d 29 31 4b 12 e6 03 13 ca c9 e4 ab ab d6 25 94 70 21 55 94 27 e8 4d b3 ad 7b 3f 99 cc f4 5e 91 d4 67 2c 25 7f 2c 22 fa 34 b5 bd cf ff 45 d8 0d 7d fe bd 88 ee 92 f3
                                                                                                                                                                                                                                                        Data Ascii: khjD?1"Iy6TcEKIF-T:]'i{].gX0 [r6Djs*d\)+j5bN*0\}\Zq0S8xZ^@k{}67k}*X!e\U;+IWY.# @)1K%p!U'M{?^g,%,"4E}
                                                                                                                                                                                                                                                        2025-01-14 00:44:46 UTC1196INData Raw: 77 d9 9d 3e 9f f4 07 fb b3 74 68 bc 41 0d f2 ad a2 21 30 19 1e 1e 3f de 7b fa e4 59 a1 5c 82 f0 cf b3 e2 f1 93 47 8d a7 72 14 38 e4 65 32 75 6f b7 28 d2 27 df 3d 6e ec d5 d6 d6 09 43 45 57 63 05 7d af 94 be 7f 82 8a d8 cb 02 2a 7b a9 2a 23 2c 19 3d 9e b7 bd 0c 47 ea 78 58 8e c7 f0 d6 67 49 0d 7c 99 9d b5 74 44 b3 e7 93 ab ab 2e 26 c9 6f c2 53 fa eb 2b ad 89 11 70 6f b4 66 5a 00 22 f9 15 80 24 72 87 78 27 1f 72 5d 51 8e a7 f6 ac 82 5e 2f 6b 61 46 92 20 11 39 9e d5 33 80 29 02 4c 01 60 69 ee 8c 32 02 b3 63 00 af bc ea 94 47 8e e6 6a 92 ae 23 b4 4e 39 9a 12 d2 e5 99 86 ed 80 8b 06 f1 2e 47 28 b6 6e 62 71 f7 30 92 52 e4 98 43 4e 7e 38 9a 74 67 aa 58 26 92 31 e2 0b 4a a8 5b b6 08 0c 98 cb 21 1c 64 2b ff 9a 0c 08 f1 15 99 65 25 11 25 6c 4a 58 af 44 f5 46 e8 65
                                                                                                                                                                                                                                                        Data Ascii: w>thA!0?{Y\Gr8e2uo('=nCEWc}*{*#,=GxXgI|tD.&oS+pofZ"$rx'r]Q^/kaF 93)L`i2cGj#N9.G(nbq0RCN~8tgX&1J[!d+e%%lJXDFe


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        90192.168.2.55409149.4.18.804435908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-14 00:44:46 UTC602OUTGET /download/web/dtm.js?id=DTM-0a8a03a68712165e818732aa420c26f9 HTTP/1.1
                                                                                                                                                                                                                                                        Host: dtm-drcn.platform.dbankcloud.cn
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                        Referer: https://cyberfolks.pl/pomoc/blad-404/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2025-01-14 00:44:46 UTC165INHTTP/1.1 502 Bad Gateway
                                                                                                                                                                                                                                                        Date: Tue, 14 Jan 2025 00:44:46 GMT
                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                        Content-Length: 544
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        ETag: "66d7f90d-220"
                                                                                                                                                                                                                                                        Server: elb
                                                                                                                                                                                                                                                        2025-01-14 00:44:46 UTC544INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 0a 3c 73 74 79 6c 65 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 20 20 20 20 77 69 64 74 68 3a 20 33 35 65 6d 3b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 20 61 75 74 6f 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 54 61 68 6f 6d 61 2c 20 56 65 72 64 61 6e 61 2c 20 41 72 69 61 6c 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: <!DOCTYPE html><html><head><title>Error</title><style> body { width: 35em; margin: 0 auto; font-family: Tahoma, Verdana, Arial, sans-serif; }


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        91192.168.2.554104172.67.38.1304435908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-14 00:44:46 UTC553OUTOPTIONS /api/v2/user-chatping/ HTTP/1.1
                                                                                                                                                                                                                                                        Host: cyberfolks.user.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Access-Control-Request-Method: POST
                                                                                                                                                                                                                                                        Access-Control-Request-Headers: content-type,x-requested-with
                                                                                                                                                                                                                                                        Origin: https://cyberfolks.pl
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                        Referer: https://cyberfolks.pl/pomoc/blad-404/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2025-01-14 00:44:46 UTC645INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Tue, 14 Jan 2025 00:44:46 GMT
                                                                                                                                                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        vary: origin
                                                                                                                                                                                                                                                        access-control-allow-origin: https://cyberfolks.pl
                                                                                                                                                                                                                                                        access-control-allow-credentials: true
                                                                                                                                                                                                                                                        access-control-allow-headers: accept, authorization, content-type, user-agent, x-csrftoken, x-requested-with, set-cookie, clientuser-key, convo-id
                                                                                                                                                                                                                                                        access-control-allow-methods: DELETE, GET, OPTIONS, PATCH, POST, PUT
                                                                                                                                                                                                                                                        access-control-max-age: 86400
                                                                                                                                                                                                                                                        ue-backend: tenants
                                                                                                                                                                                                                                                        ue-node: apinode38
                                                                                                                                                                                                                                                        CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                        CF-RAY: 90199975df0a0f97-EWR
                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                        2025-01-14 00:44:46 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        92192.168.2.554105172.67.38.1304435908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-14 00:44:46 UTC373OUTGET /widget-app.95aef0ed1cbcc858aa60.js HTTP/1.1
                                                                                                                                                                                                                                                        Host: widget.user.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2025-01-14 00:44:46 UTC535INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Tue, 14 Jan 2025 00:44:46 GMT
                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                        Content-Length: 95695
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        x-amz-id-2: hDFqvGf27SzjOvjct3MrZdydEfmWCbenbplP3Osiro7D2UiGkgdEe51Lfxhqtg5E4ZjK72gPPuWBUYJvDxGi3Q==
                                                                                                                                                                                                                                                        x-amz-request-id: 05NRSTXDS4AQF6Y6
                                                                                                                                                                                                                                                        Last-Modified: Thu, 19 Dec 2024 08:47:36 GMT
                                                                                                                                                                                                                                                        ETag: "c7d9606255f0cbd7f1e6594c15ae90a9"
                                                                                                                                                                                                                                                        x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                        Age: 3621
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                        CF-RAY: 901999761da97c9f-EWR
                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                        2025-01-14 00:44:46 UTC834INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 75 73 65 72 63 6f 6d 5f 77 69 64 67 65 74 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 75 73 65 72 63 6f 6d 5f 77 69 64 67 65 74 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 35 32 34 5d 2c 7b 37 33 37 38 3a 28 65 2c 74 2c 72 29 3d 3e 7b 72 28 36 30 37 33 29 2c 72 28 31 32 33 38 29 7d 2c 31 32 33 38 3a 28 65 2c 74 2c 72 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 72 2e 72 28 74 29 3b 76 61 72 20 6f 3d 72 28 39 32 39 36 29 2c 69 3d 72 2e 6e 28 6f 29 3b 69 28 29 2e 63 6f 6e 66 69 67 2e 70 72 6f 64 75 63 74 69 6f 6e 54 69 70 3d 21 31 2c 69 28 29 2e 63 6f 6e 66 69 67 2e 64 65 76 74 6f 6f 6c 73 3d 21 31 7d 2c 36 30 37 33 3a 28 65 2c 74 2c 72 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 72 2e
                                                                                                                                                                                                                                                        Data Ascii: (self.webpackChunkusercom_widget=self.webpackChunkusercom_widget||[]).push([[524],{7378:(e,t,r)=>{r(6073),r(1238)},1238:(e,t,r)=>{"use strict";r.r(t);var o=r(9296),i=r.n(o);i().config.productionTip=!1,i().config.devtools=!1},6073:(e,t,r)=>{"use strict";r.
                                                                                                                                                                                                                                                        2025-01-14 00:44:46 UTC1369INData Raw: 72 2e 6e 28 24 29 2c 4f 3d 72 28 31 33 33 31 29 2c 42 3d 72 2e 6e 28 4f 29 2c 45 3d 72 28 36 39 39 38 29 2c 46 3d 72 2e 6e 28 45 29 2c 56 3d 72 28 34 32 37 36 29 2c 4c 3d 72 2e 6e 28 56 29 2c 41 3d 7b 73 74 79 6c 65 4d 61 69 6e 3a 69 28 29 2c 73 74 79 6c 65 57 65 62 70 75 73 68 3a 6c 28 29 2c 73 74 79 6c 65 42 72 61 6e 64 69 6e 67 3a 66 28 29 2c 73 74 79 6c 65 42 6f 61 72 64 48 65 61 64 69 6e 67 3a 70 28 29 2c 73 74 79 6c 65 42 6f 61 72 64 4c 69 73 74 3a 68 28 29 2c 73 74 79 6c 65 43 68 61 74 3a 6e 28 29 2c 73 74 79 6c 65 4b 6e 6f 77 6c 65 64 67 65 42 61 73 65 3a 6d 28 29 2c 73 74 79 6c 65 4d 65 73 73 61 67 65 73 3a 62 28 29 2c 73 74 79 6c 65 43 68 61 74 42 6f 74 3a 6b 28 29 2c 73 74 79 6c 65 4c 61 75 6e 63 68 65 72 44 6f 74 46 72 61 6d 65 3a 79 28 29 2c
                                                                                                                                                                                                                                                        Data Ascii: r.n($),O=r(1331),B=r.n(O),E=r(6998),F=r.n(E),V=r(4276),L=r.n(V),A={styleMain:i(),styleWebpush:l(),styleBranding:f(),styleBoardHeading:p(),styleBoardList:h(),styleChat:n(),styleKnowledgeBase:m(),styleMessages:b(),styleChatBot:k(),styleLauncherDotFrame:y(),
                                                                                                                                                                                                                                                        2025-01-14 00:44:46 UTC1369INData Raw: 5f 65 28 29 3a 5b 74 28 22 64 69 76 22 2c 7b 61 74 74 72 73 3a 7b 69 64 3a 22 75 65 5f 70 6f 70 75 70 73 22 7d 7d 2c 5b 65 2e 69 73 57 65 62 70 75 73 68 53 68 6f 77 65 64 3f 74 28 22 77 65 62 70 75 73 68 2d 64 69 61 6c 6f 67 22 29 3a 65 2e 5f 65 28 29 5d 2c 31 29 5d 5d 2c 32 29 7d 3b 61 2e 5f 77 69 74 68 53 74 72 69 70 70 65 64 3d 21 30 3b 76 61 72 20 6e 3d 72 28 38 33 34 29 2c 73 3d 72 28 37 34 32 39 29 2c 70 3d 72 28 33 38 31 35 29 3b 66 75 6e 63 74 69 6f 6e 20 63 28 65 29 7b 72 65 74 75 72 6e 20 63 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 22 73 79 6d 62 6f 6c 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 3f 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66
                                                                                                                                                                                                                                                        Data Ascii: _e():[t("div",{attrs:{id:"ue_popups"}},[e.isWebpushShowed?t("webpush-dialog"):e._e()],1)]],2)};a._withStripped=!0;var n=r(834),s=r(7429),p=r(3815);function c(e){return c="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof
                                                                                                                                                                                                                                                        2025-01-14 00:44:46 UTC1369INData Raw: 65 3a 21 30 7d 29 3a 65 5b 74 5d 3d 72 2c 65 7d 63 6f 6e 73 74 20 75 3d 69 28 29 2e 65 78 74 65 6e 64 28 7b 63 6f 6d 70 6f 6e 65 6e 74 73 3a 7b 42 6f 61 72 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 2e 65 28 38 34 35 29 2e 74 68 65 6e 28 72 2e 62 69 6e 64 28 72 2c 32 33 32 31 29 29 7d 2c 4c 61 75 6e 63 68 65 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 2e 65 28 34 31 31 29 2e 74 68 65 6e 28 72 2e 62 69 6e 64 28 72 2c 37 34 33 37 29 29 7d 2c 41 63 74 69 6f 6e 46 72 61 6d 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 2e 65 28 36 39 35 29 2e 74 68 65 6e 28 72 2e 62 69 6e 64 28 72 2c 36 32 39 29 29 7d 2c 57 65 62 70 75 73 68 44 69 61 6c 6f 67 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 2e
                                                                                                                                                                                                                                                        Data Ascii: e:!0}):e[t]=r,e}const u=i().extend({components:{Board:function(){return r.e(845).then(r.bind(r,2321))},Launcher:function(){return r.e(411).then(r.bind(r,7437))},ActionFrame:function(){return r.e(695).then(r.bind(r,629))},WebpushDialog:function(){return r.
                                                                                                                                                                                                                                                        2025-01-14 00:44:46 UTC1369INData Raw: 68 69 73 2e 24 65 6c 2c 5b 22 73 74 79 6c 65 4d 61 69 6e 22 2c 22 73 74 79 6c 65 57 65 62 70 75 73 68 22 5d 29 2c 74 68 69 73 2e 74 75 72 62 6f 6c 69 6e 6b 73 53 75 70 70 6f 72 74 28 29 7d 2c 6d 65 74 68 6f 64 73 3a 64 28 64 28 7b 7d 2c 28 30 2c 6e 2e 6d 61 70 41 63 74 69 6f 6e 73 29 28 5b 22 70 69 6e 67 22 2c 22 64 65 73 74 72 6f 79 57 69 64 67 65 74 22 5d 29 29 2c 7b 7d 2c 7b 74 75 72 62 6f 6c 69 6e 6b 73 53 75 70 70 6f 72 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 3b 5b 22 74 75 72 62 6f 6c 69 6e 6b 73 3a 76 69 73 69 74 22 2c 22 70 61 67 65 3a 62 65 66 6f 72 65 2d 63 68 61 6e 67 65 22 2c 22 74 75 72 62 6f 6c 69 6e 6b 73 3a 62 65 66 6f 72 65 2d 63 61 63 68 65 22 2c 22 74 75 72 62 6f 6c 69 6e 6b 73 3a 6c 6f 61 64 22 2c 22 70 61
                                                                                                                                                                                                                                                        Data Ascii: his.$el,["styleMain","styleWebpush"]),this.turbolinksSupport()},methods:d(d({},(0,n.mapActions)(["ping","destroyWidget"])),{},{turbolinksSupport:function(){var e=this;["turbolinks:visit","page:before-change","turbolinks:before-cache","turbolinks:load","pa
                                                                                                                                                                                                                                                        2025-01-14 00:44:46 UTC1369INData Raw: 64 65 6e 7d 2e 75 73 65 72 63 6f 6d 2d 62 72 61 6e 64 69 6e 67 20 70 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 6d 61 72 67 69 6e 3a 30 7d 2e 75 73 65 72 63 6f 6d 2d 62 72 61 6e 64 69 6e 67 20 70 20 61 7b 70 61 64 64 69 6e 67 3a 34 70 78 7d 27 2c 22 22 5d 29 2c 65 2e 65 78 70 6f 72 74 73 3d 69 7d 2c 36 38 30 35 3a 28 65 2c 74 2c 72 29 3d 3e 7b 76 61 72 20 6f 3d 72 28 31 36 30 31 29 2c 69 3d 72 28 36 33 31 34 29 28 6f 29 3b 69 2e 70 75 73 68 28 5b 65 2e 69 64 2c 22 2e 75 65 2d 62 72 69 63 6b 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 2d 35 70 78 20 2d 35 70 78
                                                                                                                                                                                                                                                        Data Ascii: den}.usercom-branding p{display:flex;justify-content:center;align-items:center;font-size:14px;height:100%;margin:0}.usercom-branding p a{padding:4px}',""]),e.exports=i},6805:(e,t,r)=>{var o=r(1601),i=r(6314)(o);i.push([e.id,".ue-brick{box-shadow:-5px -5px
                                                                                                                                                                                                                                                        2025-01-14 00:44:46 UTC1369INData Raw: 35 70 78 20 2d 35 70 78 20 31 35 70 78 20 68 73 6c 61 28 30 2c 30 25 2c 31 30 30 25 2c 2e 30 37 29 2c 35 70 78 20 35 70 78 20 31 35 70 78 20 72 67 62 61 28 31 37 34 2c 31 37 34 2c 31 39 32 2c 2e 34 29 7d 2e 75 65 2d 62 72 69 63 6b 2d 64 65 73 63 72 69 70 74 69 6f 6e 7b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 32 30 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 2e 75 65 2d 62 72 69 63 6b 2d 64 65 73 63 72 69 70 74 69 6f 6e 2d 2d 6e 6f 2d 70 61 64 64 69 6e 67 7b 70 61 64 64 69 6e 67 3a 30 7d 2e 75 65 2d 62 72 69 63 6b 2d 64 65 73 63
                                                                                                                                                                                                                                                        Data Ascii: 5px -5px 15px hsla(0,0%,100%,.07),5px 5px 15px rgba(174,174,192,.4)}.ue-brick-description{max-width:100%;display:flex;flex-direction:column;justify-content:center;padding-left:20px;overflow:hidden}.ue-brick-description--no-padding{padding:0}.ue-brick-desc
                                                                                                                                                                                                                                                        2025-01-14 00:44:46 UTC1369INData Raw: 72 2d 72 61 64 69 75 73 3a 33 70 78 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 30 3b 62 6f 72 64 65 72 2d 74 6f 70 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 30 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 65 62 65 65 66 33 3b 62 6f 72 64 65 72 2d 72 69 67 68 74 3a 30 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 61 66 61 66 61 3b 66 6c 65 78 3a 31 7d 2e 75 65 2d 62 72 69 63 6b 2d 77 69 74 68 2d 69 6e 70 75 74 20 2e 6d 61 69 6e 2d 62 6f 61 72 64 2d 73 6c 6f 74 2d 6b 62 20 69 6e 70 75 74 3a 3a 70 6c 61 63 65 68 6f 6c 64 65 72 7b 63 6f 6c 6f 72 3a 23 61 66 61 66 61 66 7d 2e 75 65 2d 62 72 69 63 6b 2d 77 69 74 68 2d 69 6e 70 75 74 20 2e 6d 61 69 6e 2d 62 6f 61 72 64 2d 73 6c 6f 74 2d 6b 62 20 2e 6d 61 69 6e 2d
                                                                                                                                                                                                                                                        Data Ascii: r-radius:3px;border-bottom-right-radius:0;border-top-right-radius:0;border:1px solid #ebeef3;border-right:0;background:#fafafa;flex:1}.ue-brick-with-input .main-board-slot-kb input::placeholder{color:#afafaf}.ue-brick-with-input .main-board-slot-kb .main-
                                                                                                                                                                                                                                                        2025-01-14 00:44:46 UTC1369INData Raw: 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 63 6f 6e 74 61 69 6e 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 30 3b 6c 65 66 74 3a 30 3b 7a 2d 69 6e 64 65 78 3a 2d 31 3b 6f 70 61 63 69 74 79 3a 31 3b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 31 30 30 25 7d 2e 75 73 65 72 63 6f 6d 2d 6d 65 73 73 61 67 65 73 2d 6d 6f 64 75 6c 65 2d 77 61 6c 6c 70 61 70 65 72 31 3a 3a 61 66 74 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 24 7b 75 7d 29 7d 2e 75 73 65 72 63 6f 6d 2d 6d 65 73 73 61 67 65 73 2d 6d 6f 64 75 6c 65 2d 77 61 6c 6c 70 61 70 65 72 32 3a 3a 61 66 74 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 24 7b 66 7d 29 7d 2e 75 73 65 72 63 6f 6d 2d 6d 65 73 73 61 67 65 73 2d 6d 6f
                                                                                                                                                                                                                                                        Data Ascii: ground-size:contain;position:absolute;top:0;left:0;z-index:-1;opacity:1;width:100%;height:100%}.usercom-messages-module-wallpaper1::after{background-image:url(${u})}.usercom-messages-module-wallpaper2::after{background-image:url(${f})}.usercom-messages-mo
                                                                                                                                                                                                                                                        2025-01-14 00:44:46 UTC1369INData Raw: 73 73 61 67 65 49 6e 47 72 6f 75 70 29 20 2e 6d 65 73 73 61 67 65 2d 64 61 74 65 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 7d 2e 69 73 4e 61 74 69 76 65 2e 75 73 65 72 63 6f 6d 2d 61 76 61 74 61 72 2d 69 6e 2d 6d 65 73 73 61 67 65 20 2e 6d 65 73 73 61 67 65 2d 64 61 74 65 2c 2e 75 73 65 72 63 6f 6d 2d 61 76 61 74 61 72 2d 69 6e 2d 6d 65 73 73 61 67 65 2e 6d 65 73 73 61 67 65 2d 77 72 61 70 70 65 72 5b 64 61 74 61 2d 6e 61 74 69 76 65 3d 74 72 75 65 5d 20 2e 6d 65 73 73 61 67 65 2d 64 61 74 65 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 33 38 70 78 7d 2e 69 73 4e 61 74 69 76 65 20 2e 75 73 65 72 63 6f 6d 2d 6d 65 73 73 61 67 65 2d 63 6f 6e 74 65 6e 74 2d 77 72 61 70 70 65 72 2c 2e 6d 65 73 73 61 67 65 2d 77 72 61 70 70 65 72 5b 64 61 74 61 2d 6e 61 74 69 76 65
                                                                                                                                                                                                                                                        Data Ascii: ssageInGroup) .message-date{margin-left:0}.isNative.usercom-avatar-in-message .message-date,.usercom-avatar-in-message.message-wrapper[data-native=true] .message-date{margin-left:38px}.isNative .usercom-message-content-wrapper,.message-wrapper[data-native


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        93192.168.2.554098157.240.0.64435908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-14 00:44:46 UTC1198OUTGET /signals/config/215697289743502?v=2.9.179&r=stable&domain=cyberfolks.pl&hme=b8122d5d96cd6f542162ba4f497489972d1ebe228d24c39d34f560e30ae932ce&ex_m=70%2C122%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C173%2C176%2C188%2C184%2C185%2C187%2C29%2C101%2C53%2C77%2C186%2C168%2C171%2C181%2C182%2C189%2C132%2C41%2C191%2C192%2C34%2C144%2C15%2C50%2C197%2C196%2C134%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C169%2C172%2C141%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113 HTTP/1.1
                                                                                                                                                                                                                                                        Host: connect.facebook.net
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2025-01-14 00:44:46 UTC1452INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                                        timing-allow-origin: *
                                                                                                                                                                                                                                                        reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                                        report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                                        content-security-policy: default-src 'self' data: blob: *;script-src 'nonce-oq9YPZQL' *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* blob: data: 'self' https://*.google-analytics.com *.google.com;style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' https://*.google-analytics.com;img-src 'self' data: blob: * https://*.google-analytics.com;block-all-mixed-content;upgrade-insecure-requests;require-trusted-types-for 'script';
                                                                                                                                                                                                                                                        document-policy: force-load-at-top
                                                                                                                                                                                                                                                        2025-01-14 00:44:46 UTC1669INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72
                                                                                                                                                                                                                                                        Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewpor
                                                                                                                                                                                                                                                        2025-01-14 00:44:46 UTC16384INData Raw: 2f 2a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2a 0a 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 6e 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6f 72 20 62 69 6e 61 72 79 20 66 6f 72 6d 20 66 6f 72 20 75 73 65 0a 2a 20 69 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69
                                                                                                                                                                                                                                                        Data Ascii: /*** Copyright (c) 2017-present, Facebook, Inc. All rights reserved.** You are hereby granted a non-exclusive, worldwide, royalty-free license to use,* copy, modify, and distribute this software in source code or binary form for use* in connection wi
                                                                                                                                                                                                                                                        2025-01-14 00:44:46 UTC1491INData Raw: 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 74 79 70 65 6f 66 20 28 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 3a 22 40 40 69 74 65 72 61 74 6f 72 22 29 3d 3d 3d 22 73 79 6d 62 6f 6c 22 3f 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 61 7d 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 61 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 26 26 61 21 3d 3d 28 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 53 79 6d 62 6f 6c 2e 70 72 6f 74 6f 74 79 70
                                                                                                                                                                                                                                                        Data Ascii: =typeof Symbol==="function"&&typeof (typeof Symbol==="function"?Symbol.iterator:"@@iterator")==="symbol"?function(a){return typeof a}:function(a){return a&&typeof Symbol==="function"&&a.constructor===Symbol&&a!==(typeof Symbol==="function"?Symbol.prototyp
                                                                                                                                                                                                                                                        2025-01-14 00:44:46 UTC14893INData Raw: 20 62 3d 61 2e 74 61 72 67 65 74 3b 61 3d 61 2e 70 69 78 65 6c 3b 72 65 74 75 72 6e 20 69 28 7b 65 78 74 72 61 63 74 6f 72 73 42 79 50 69 78 65 6c 73 3a 67 2c 66 62 71 49 6e 73 74 61 6e 63 65 3a 65 2c 70 69 78 65 6c 3a 61 2c 74 61 72 67 65 74 3a 62 7d 29 7d 29 7d 29 7d 29 28 29 3b 72 65 74 75 72 6e 20 65 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 65 2e 65 78 70 6f 72 74 73 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 2e 70 6c 75 67 69 6e 73 2e 69 77 6c 70 61 72 61 6d 65 74 65 72 73 22 29 3b 66 2e 72 65 67 69 73 74 65 72 50 6c 75 67 69 6e 26 26 66 2e 72 65 67 69 73 74 65 72 50 6c 75 67 69 6e 28 22 66 62 65 76 65 6e 74 73 2e 70 6c 75 67 69 6e 73 2e 69 77 6c 70 61 72 61
                                                                                                                                                                                                                                                        Data Ascii: b=a.target;a=a.pixel;return i({extractorsByPixels:g,fbqInstance:e,pixel:a,target:b})})})})();return e.exports}(a,b,c,d)});e.exports=f.getFbeventsModules("SignalsFBEvents.plugins.iwlparameters");f.registerPlugin&&f.registerPlugin("fbevents.plugins.iwlpara
                                                                                                                                                                                                                                                        2025-01-14 00:44:46 UTC1500INData Raw: 65 6e 67 74 68 3e 30 3b 66 3d 6e 2e 6c 65 6e 67 74 68 3e 30 3b 69 66 28 6b 7c 7c 66 29 7b 61 2e 70 65 72 66 6f 72 6d 61 6e 63 65 4d 61 72 6b 28 22 66 62 65 76 65 6e 74 73 3a 65 6e 64 3a 75 6e 77 61 6e 74 65 64 44 61 74 61 50 72 6f 63 65 73 73 69 6e 67 22 2c 62 2e 69 64 29 3b 67 2e 6c 6f 67 55 73 65 72 45 72 72 6f 72 28 7b 74 79 70 65 3a 22 55 4e 57 41 4e 54 45 44 5f 43 55 53 54 4f 4d 5f 44 41 54 41 22 7d 29 3b 70 3d 7b 7d 3b 6b 26 26 28 70 2e 75 70 3d 6d 2e 6a 6f 69 6e 28 22 2c 22 29 29 3b 66 26 26 28 70 2e 72 70 3d 6e 2e 6a 6f 69 6e 28 22 2c 22 29 29 3b 72 65 74 75 72 6e 20 70 7d 7d 61 2e 70 65 72 66 6f 72 6d 61 6e 63 65 4d 61 72 6b 28 22 66 62 65 76 65 6e 74 73 3a 65 6e 64 3a 75 6e 77 61 6e 74 65 64 44 61 74 61 50 72 6f 63 65 73 73 69 6e 67 22 2c 62 2e
                                                                                                                                                                                                                                                        Data Ascii: ength>0;f=n.length>0;if(k||f){a.performanceMark("fbevents:end:unwantedDataProcessing",b.id);g.logUserError({type:"UNWANTED_CUSTOM_DATA"});p={};k&&(p.up=m.join(","));f&&(p.rp=n.join(","));return p}}a.performanceMark("fbevents:end:unwantedDataProcessing",b.
                                                                                                                                                                                                                                                        2025-01-14 00:44:46 UTC14884INData Raw: 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 65 2e 65 78 70 6f 72 74 73 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 2e 70 6c 75 67 69 6e 73 2e 75 6e 77 61 6e 74 65 64 64 61 74 61 22 29 3b 66 2e 72 65 67 69 73 74 65 72 50 6c 75 67 69 6e 26 26 66 2e 72 65 67 69 73 74 65 72 50 6c 75 67 69 6e 28 22 66 62 65 76 65 6e 74 73 2e 70 6c 75 67 69 6e 73 2e 75 6e 77 61 6e 74 65 64 64 61 74 61 22 2c 65 2e 65 78 70 6f 72 74 73 29 3b 0a 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 66 62 65 76 65 6e 74 73 2e 70 6c 75 67 69 6e 73 2e 75 6e 77 61 6e 74 65 64 64 61 74 61 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 72 65 74 75 72 6e 20 65 2e 65 78 70 6f 72 74 73 7d
                                                                                                                                                                                                                                                        Data Ascii: xports}(a,b,c,d)});e.exports=f.getFbeventsModules("SignalsFBEvents.plugins.unwanteddata");f.registerPlugin&&f.registerPlugin("fbevents.plugins.unwanteddata",e.exports);f.ensureModuleRegistered("fbevents.plugins.unwanteddata",function(){return e.exports}
                                                                                                                                                                                                                                                        2025-01-14 00:44:46 UTC1500INData Raw: 20 65 7d 66 75 6e 63 74 69 6f 6e 20 48 28 62 2c 63 2c 64 2c 66 29 7b 76 61 72 20 67 3d 49 5b 62 2e 69 64 5d 3b 64 2e 63 73 5f 65 73 74 3d 21 30 3b 69 66 28 67 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 6e 28 67 2c 66 75 6e 63 74 69 6f 6e 28 67 29 7b 74 72 79 7b 69 66 28 74 2e 69 73 4d 61 74 63 68 45 53 54 52 75 6c 65 28 67 2e 63 6f 6e 64 69 74 69 6f 6e 2c 63 29 29 7b 69 66 28 67 2e 74 72 61 6e 73 66 6f 72 6d 61 74 69 6f 6e 73 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 6e 28 67 2e 74 72 61 6e 73 66 6f 72 6d 61 74 69 6f 6e 73 2c 66 75 6e 63 74 69 6f 6e 28 63 29 7b 69 66 28 63 21 3d 3d 70 2e 44 45 52 49 56 45 5f 45 56 45 4e 54 29 72 65 74 75 72 6e 3b 63 3d 61 28 7b 7d 2c 64 29 3b 76 61 72 20 68 3d 7b 65 76 65 6e 74 49 44 3a 66 7d 3b 67 2e 72 75 6c 65 5f 69 64
                                                                                                                                                                                                                                                        Data Ascii: e}function H(b,c,d,f){var g=I[b.id];d.cs_est=!0;if(g==null)return;n(g,function(g){try{if(t.isMatchESTRule(g.condition,c)){if(g.transformations==null)return;n(g.transformations,function(c){if(c!==p.DERIVE_EVENT)return;c=a({},d);var h={eventID:f};g.rule_id
                                                                                                                                                                                                                                                        2025-01-14 00:44:46 UTC14884INData Raw: 6e 64 3a 65 73 74 50 61 67 65 56 69 65 77 50 72 6f 63 65 73 73 69 6e 67 22 29 3b 72 65 74 75 72 6e 7b 63 73 5f 65 73 74 3a 21 30 2c 65 73 74 5f 73 6f 75 72 63 65 3a 69 7d 7d 72 65 74 75 72 6e 7b 7d 7d 29 7d 29 7d 29 28 29 3b 72 65 74 75 72 6e 20 65 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 65 2e 65 78 70 6f 72 74 73 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 2e 70 6c 75 67 69 6e 73 2e 65 73 74 72 75 6c 65 65 6e 67 69 6e 65 22 29 3b 66 2e 72 65 67 69 73 74 65 72 50 6c 75 67 69 6e 26 26 66 2e 72 65 67 69 73 74 65 72 50 6c 75 67 69 6e 28 22 66 62 65 76 65 6e 74 73 2e 70 6c 75 67 69 6e 73 2e 65 73 74 72 75 6c 65 65 6e 67 69 6e 65 22 2c 65 2e 65 78 70 6f 72 74 73 29 3b
                                                                                                                                                                                                                                                        Data Ascii: nd:estPageViewProcessing");return{cs_est:!0,est_source:i}}return{}})})})();return e.exports}(a,b,c,d)});e.exports=f.getFbeventsModules("SignalsFBEvents.plugins.estruleengine");f.registerPlugin&&f.registerPlugin("fbevents.plugins.estruleengine",e.exports);
                                                                                                                                                                                                                                                        2025-01-14 00:44:46 UTC2336INData Raw: 4d 6f 64 75 6c 65 73 5b 61 5d 28 29 29 3b 72 65 74 75 72 6e 20 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 5b 61 5d 7d 2c 66 2e 66 62 49 73 4d 6f 64 75 6c 65 4c 6f 61 64 65 64 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 21 21 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 5b 61 5d 7d 2c 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 3d 66 75 6e 63 74 69 6f 6e 28 62 2c 61 29 7b 66 2e 66 62 49 73 4d 6f 64 75 6c 65 4c 6f 61 64 65 64 28 62 29 7c 7c 28 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 5b 62 5d 3d 61 29 7d 29 3b 0a 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 2e 70 6c 75 67 69
                                                                                                                                                                                                                                                        Data Ascii: Modules[a]());return f.__fbeventsResolvedModules[a]},f.fbIsModuleLoaded=function(a){return!!f.__fbeventsModules[a]},f.ensureModuleRegistered=function(b,a){f.fbIsModuleLoaded(b)||(f.__fbeventsModules[b]=a)});f.ensureModuleRegistered("SignalsFBEvents.plugi
                                                                                                                                                                                                                                                        2025-01-14 00:44:46 UTC4064INData Raw: 65 78 70 6f 72 74 73 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 61 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 4c 6f 67 67 69 6e 67 22 29 2c 62 3d 61 2e 6c 6f 67 55 73 65 72 45 72 72 6f 72 3b 61 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 45 76 65 6e 74 73 22 29 3b 76 61 72 20 63 3d 61 2e 6c 61 74 65 56 61 6c 69 64 61 74 65 43 75 73 74 6f 6d 50 61 72 61 6d 65 74 65 72 73 2c 64 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 43 6f 6e 66 69 67 53 74 6f 72 65 22 29 3b 61 3d 66 2e 67 65 74 46 62 65 76 65 6e 74
                                                                                                                                                                                                                                                        Data Ascii: exports;(function(){"use strict";var a=f.getFbeventsModules("SignalsFBEventsLogging"),b=a.logUserError;a=f.getFbeventsModules("SignalsFBEventsEvents");var c=a.lateValidateCustomParameters,d=f.getFbeventsModules("SignalsFBEventsConfigStore");a=f.getFbevent


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        94192.168.2.554101216.58.212.1624435908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-14 00:44:46 UTC1688OUTGET /td/rul/1066356072?random=1736815484874&cv=11&fst=1736815484874&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be5190v9176599635z878682517za201&gcd=13t3t3t3t5l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fcyberfolks.pl%2Fpomoc%2Fblad-404%2F&ref=https%3A%2F%2Fiyztciuamr.cfolks.pl%2F&label=8bAaCMrWuuYYEOiavfwD&hn=www.googleadservices.com&frm=0&tiba=B%C5%82%C4%85d%20404%20-%20Pomoc%20Cyber_Folks&rdp=1&npa=0&pscdl=noapi&auid=1721920950.1736815484&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtm.js%3Bretail_page_type%3Dstrony%20pomocy%3Bpage_url%3Dhttps%3A%2F%2Fcyberfolks.pl%2Fpomoc%2Fblad-404%2F%3Bproduct_names%3D%3Bevent_name%3Dgtm.js%3Bevent_value%3D0 HTTP/1.1
                                                                                                                                                                                                                                                        Host: td.doubleclick.net
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                        X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                        Sec-Fetch-User: ?1
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                        Referer: https://cyberfolks.pl/pomoc/blad-404/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        Cookie: test_cookie=CheckForPermission
                                                                                                                                                                                                                                                        2025-01-14 00:44:46 UTC954INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                        Date: Tue, 14 Jan 2025 00:44:46 GMT
                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                        Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                        Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                        Server: cafe
                                                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                                                        Set-Cookie: test_cookie=; domain=.doubleclick.net; path=/; expires=Fri, 01-Aug-2008 22:45:55 GMT; SameSite=none; Secure
                                                                                                                                                                                                                                                        Set-Cookie: IDE=AHWqTUk_77j8vVt2v4nrxWyiE3CvqGVIC6ZQ13APZISXlHegCs-_P4mCUeWs80QZ; expires=Thu, 14-Jan-2027 00:44:46 GMT; path=/; domain=.doubleclick.net; Secure; HttpOnly; SameSite=none
                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                        Accept-Ranges: none
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                        2025-01-14 00:44:46 UTC18INData Raw: 64 0d 0a 3c 68 74 6d 6c 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                        Data Ascii: d<html></html>
                                                                                                                                                                                                                                                        2025-01-14 00:44:46 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        95192.168.2.55410613.107.246.604435908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-14 00:44:46 UTC540OUTGET /tag/kqcpc2m95y HTTP/1.1
                                                                                                                                                                                                                                                        Host: www.clarity.ms
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                        Referer: https://cyberfolks.pl/pomoc/blad-404/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2025-01-14 00:44:46 UTC528INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Tue, 14 Jan 2025 00:44:46 GMT
                                                                                                                                                                                                                                                        Content-Type: application/x-javascript
                                                                                                                                                                                                                                                        Content-Length: 707
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: no-cache, no-store
                                                                                                                                                                                                                                                        Expires: -1
                                                                                                                                                                                                                                                        Set-Cookie: CLID=c5685bd8c0dd4867a29f4420f485758f.20250114.20260114; expires=Wed, 14 Jan 2026 00:44:46 GMT; path=/; secure; samesite=none; httponly
                                                                                                                                                                                                                                                        Request-Context: appId=cid-v1:2f7711a9-b21e-4abe-a9d6-5b0ce5d18b64
                                                                                                                                                                                                                                                        x-azure-ref: 20250114T004446Z-156796c549b8j89lhC1EWRyyp80000001q30000000005taf
                                                                                                                                                                                                                                                        X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2025-01-14 00:44:46 UTC707INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 63 2c 6c 2c 61 2c 72 2c 69 2c 74 2c 79 29 7b 66 75 6e 63 74 69 6f 6e 20 73 79 6e 63 28 29 7b 28 6e 65 77 20 49 6d 61 67 65 29 2e 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 2e 63 6c 61 72 69 74 79 2e 6d 73 2f 63 2e 67 69 66 22 7d 22 63 6f 6d 70 6c 65 74 65 22 3d 3d 64 6f 63 75 6d 65 6e 74 2e 72 65 61 64 79 53 74 61 74 65 3f 73 79 6e 63 28 29 3a 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 73 79 6e 63 29 3b 69 66 28 61 5b 63 5d 2e 76 7c 7c 61 5b 63 5d 2e 74 29 72 65 74 75 72 6e 20 61 5b 63 5d 28 22 65 76 65 6e 74 22 2c 63 2c 22 64 75 70 2e 22 2b 69 2e 70 72 6f 6a 65 63 74 49 64 29 3b 61 5b 63 5d 2e 74 3d 21 30 2c 28 74 3d 6c 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 72 29 29 2e
                                                                                                                                                                                                                                                        Data Ascii: !function(c,l,a,r,i,t,y){function sync(){(new Image).src="https://c.clarity.ms/c.gif"}"complete"==document.readyState?sync():window.addEventListener("load",sync);if(a[c].v||a[c].t)return a[c]("event",c,"dup."+i.projectId);a[c].t=!0,(t=l.createElement(r)).


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        96192.168.2.554103212.77.100.844435908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-14 00:44:46 UTC530OUTGET /w/tr.js HTTP/1.1
                                                                                                                                                                                                                                                        Host: pixel.wp.pl
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                        Referer: https://cyberfolks.pl/pomoc/blad-404/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2025-01-14 00:44:47 UTC328INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                        Date: Tue, 14 Jan 2025 00:44:46 GMT
                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                        Content-Length: 103007
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Last-Modified: Mon, 13 Jan 2025 10:34:03 GMT
                                                                                                                                                                                                                                                        ETag: "6784ec1b-1925f"
                                                                                                                                                                                                                                                        Cache-Control: max-age=60, must-revalidate
                                                                                                                                                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2025-01-14 00:44:47 UTC16056INData Raw: 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 74 72 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 5f 5f 77 65 62 70 61 63 6b 5f 6d 6f 64 75 6c 65 73 5f 5f 3d 7b 31 37 36 3a 28 5f 5f 75 6e 75 73 65 64 5f 77 65 62 70 61 63 6b 5f 6d 6f 64 75 6c 65 2c 5f 5f 77 65 62 70 61 63 6b 5f 65 78 70 6f 72 74 73 5f 5f 2c 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 29 3d 3e 7b 66 75 6e 63 74 69 6f 6e 20 6a 73 6f 6e 50 61 74 68 28 6f 62 6a 2c 65 78 70 72 2c 61 72 67 29 7b 76 61 72 20 50 3d 7b 72 65 73 75 6c 74 54 79 70 65 3a 61 72 67 26 26 61 72 67 2e 72 65 73 75 6c 74 54 79 70 65 7c 7c 22 56 41 4c 55 45 22 2c
                                                                                                                                                                                                                                                        Data Ascii: /*! For license information please see tr.js.LICENSE.txt */(()=>{"use strict";var __webpack_modules__={176:(__unused_webpack_module,__webpack_exports__,__webpack_require__)=>{function jsonPath(obj,expr,arg){var P={resultType:arg&&arg.resultType||"VALUE",
                                                                                                                                                                                                                                                        2025-01-14 00:44:47 UTC16384INData Raw: 29 7d 2c 73 74 6f 70 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 64 6f 6e 65 3d 21 30 3b 76 61 72 20 74 3d 74 68 69 73 2e 74 72 79 45 6e 74 72 69 65 73 5b 30 5d 2e 63 6f 6d 70 6c 65 74 69 6f 6e 3b 69 66 28 22 74 68 72 6f 77 22 3d 3d 3d 74 2e 74 79 70 65 29 74 68 72 6f 77 20 74 2e 61 72 67 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 72 76 61 6c 7d 2c 64 69 73 70 61 74 63 68 45 78 63 65 70 74 69 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 74 68 69 73 2e 64 6f 6e 65 29 74 68 72 6f 77 20 74 3b 76 61 72 20 65 3d 74 68 69 73 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 72 2c 6e 29 7b 72 65 74 75 72 6e 20 61 2e 74 79 70 65 3d 22 74 68 72 6f 77 22 2c 61 2e 61 72 67 3d 74 2c 65 2e 6e 65 78 74 3d 72 2c 6e 26 26 28 65 2e 6d 65 74 68 6f 64 3d 22 6e 65 78 74 22 2c
                                                                                                                                                                                                                                                        Data Ascii: )},stop:function(){this.done=!0;var t=this.tryEntries[0].completion;if("throw"===t.type)throw t.arg;return this.rval},dispatchException:function(t){if(this.done)throw t;var e=this;function n(r,n){return a.type="throw",a.arg=t,e.next=r,n&&(e.method="next",
                                                                                                                                                                                                                                                        2025-01-14 00:44:47 UTC16384INData Raw: 76 61 6c 75 65 22 2c 74 29 2c 6e 75 6c 6c 29 3a 65 7d 2c 41 74 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 22 65 71 75 61 6c 73 22 69 6e 20 74 3f 65 3d 3d 3d 74 2e 65 71 75 61 6c 73 3a 22 73 74 61 72 74 73 57 69 74 68 22 69 6e 20 74 3f 6e 75 6c 6c 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 73 74 61 72 74 73 57 69 74 68 28 74 2e 73 74 61 72 74 73 57 69 74 68 29 3a 22 65 6e 64 73 57 69 74 68 22 69 6e 20 74 3f 6e 75 6c 6c 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 65 6e 64 73 57 69 74 68 28 74 2e 65 6e 64 73 57 69 74 68 29 3a 22 63 6f 6e 74 61 69 6e 73 22 69 6e 20 74 3f 6e 75 6c 6c 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 69 6e 63 6c 75 64 65 73 28 74 2e 63 6f 6e 74 61 69 6e 73 29 3a 21 21 65 7d 2c 54 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66
                                                                                                                                                                                                                                                        Data Ascii: value",t),null):e},At=function(t,e){return"equals"in t?e===t.equals:"startsWith"in t?null==e?void 0:e.startsWith(t.startsWith):"endsWith"in t?null==e?void 0:e.endsWith(t.endsWith):"contains"in t?null==e?void 0:e.includes(t.contains):!!e},Tt=function(t){if
                                                                                                                                                                                                                                                        2025-01-14 00:44:47 UTC16384INData Raw: 3d 74 2e 74 79 70 65 26 26 65 26 26 28 74 68 69 73 2e 6e 65 78 74 3d 65 29 2c 66 7d 2c 66 69 6e 69 73 68 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 74 68 69 73 2e 74 72 79 45 6e 74 72 69 65 73 2e 6c 65 6e 67 74 68 2d 31 3b 65 3e 3d 30 3b 2d 2d 65 29 7b 76 61 72 20 72 3d 74 68 69 73 2e 74 72 79 45 6e 74 72 69 65 73 5b 65 5d 3b 69 66 28 72 2e 66 69 6e 61 6c 6c 79 4c 6f 63 3d 3d 3d 74 29 72 65 74 75 72 6e 20 74 68 69 73 2e 63 6f 6d 70 6c 65 74 65 28 72 2e 63 6f 6d 70 6c 65 74 69 6f 6e 2c 72 2e 61 66 74 65 72 4c 6f 63 29 2c 4f 28 72 29 2c 66 7d 7d 2c 63 61 74 63 68 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 74 68 69 73 2e 74 72 79 45 6e 74 72 69 65 73 2e 6c 65 6e 67 74 68 2d 31 3b 65 3e 3d 30 3b 2d 2d 65 29
                                                                                                                                                                                                                                                        Data Ascii: =t.type&&e&&(this.next=e),f},finish:function(t){for(var e=this.tryEntries.length-1;e>=0;--e){var r=this.tryEntries[e];if(r.finallyLoc===t)return this.complete(r.completion,r.afterLoc),O(r),f}},catch:function(t){for(var e=this.tryEntries.length-1;e>=0;--e)
                                                                                                                                                                                                                                                        2025-01-14 00:44:47 UTC16384INData Raw: 6d 61 6c 53 65 70 61 72 61 74 6f 72 2c 22 2e 22 29 3b 72 65 74 75 72 6e 20 45 74 28 72 29 7d 69 66 28 22 72 65 6d 6f 76 65 22 3d 3d 3d 65 2e 6e 61 6d 65 29 72 65 74 75 72 6e 20 74 2e 74 6f 53 74 72 69 6e 67 28 29 2e 72 65 70 6c 61 63 65 41 6c 6c 28 65 2e 74 65 78 74 2c 22 22 29 3b 69 66 28 22 72 65 6d 6f 76 65 42 65 66 6f 72 65 22 3d 3d 3d 65 2e 6e 61 6d 65 29 7b 76 61 72 20 6e 3d 74 2e 74 6f 53 74 72 69 6e 67 28 29 3b 72 65 74 75 72 6e 20 6e 2e 73 75 62 73 74 72 69 6e 67 28 6e 2e 69 6e 64 65 78 4f 66 28 65 2e 74 65 78 74 29 3e 3d 30 3f 6e 2e 69 6e 64 65 78 4f 66 28 65 2e 74 65 78 74 29 2b 65 2e 74 65 78 74 2e 6c 65 6e 67 74 68 3a 30 29 7d 69 66 28 22 72 65 6d 6f 76 65 41 66 74 65 72 22 3d 3d 3d 65 2e 6e 61 6d 65 29 7b 76 61 72 20 6f 3d 74 2e 74 6f 53 74
                                                                                                                                                                                                                                                        Data Ascii: malSeparator,".");return Et(r)}if("remove"===e.name)return t.toString().replaceAll(e.text,"");if("removeBefore"===e.name){var n=t.toString();return n.substring(n.indexOf(e.text)>=0?n.indexOf(e.text)+e.text.length:0)}if("removeAfter"===e.name){var o=t.toSt
                                                                                                                                                                                                                                                        2025-01-14 00:44:47 UTC16384INData Raw: 4c 6f 63 3c 3d 74 68 69 73 2e 70 72 65 76 29 7b 76 61 72 20 63 3d 72 2e 63 61 6c 6c 28 69 2c 22 63 61 74 63 68 4c 6f 63 22 29 2c 75 3d 72 2e 63 61 6c 6c 28 69 2c 22 66 69 6e 61 6c 6c 79 4c 6f 63 22 29 3b 69 66 28 63 26 26 75 29 7b 69 66 28 74 68 69 73 2e 70 72 65 76 3c 69 2e 63 61 74 63 68 4c 6f 63 29 72 65 74 75 72 6e 20 6e 28 69 2e 63 61 74 63 68 4c 6f 63 2c 21 30 29 3b 69 66 28 74 68 69 73 2e 70 72 65 76 3c 69 2e 66 69 6e 61 6c 6c 79 4c 6f 63 29 72 65 74 75 72 6e 20 6e 28 69 2e 66 69 6e 61 6c 6c 79 4c 6f 63 29 7d 65 6c 73 65 20 69 66 28 63 29 7b 69 66 28 74 68 69 73 2e 70 72 65 76 3c 69 2e 63 61 74 63 68 4c 6f 63 29 72 65 74 75 72 6e 20 6e 28 69 2e 63 61 74 63 68 4c 6f 63 2c 21 30 29 7d 65 6c 73 65 7b 69 66 28 21 75 29 74 68 72 6f 77 20 6e 65 77 20 45
                                                                                                                                                                                                                                                        Data Ascii: Loc<=this.prev){var c=r.call(i,"catchLoc"),u=r.call(i,"finallyLoc");if(c&&u){if(this.prev<i.catchLoc)return n(i.catchLoc,!0);if(this.prev<i.finallyLoc)return n(i.finallyLoc)}else if(c){if(this.prev<i.catchLoc)return n(i.catchLoc,!0)}else{if(!u)throw new E
                                                                                                                                                                                                                                                        2025-01-14 00:44:47 UTC5031INData Raw: 29 7b 72 65 74 75 72 6e 22 5b 6f 62 6a 65 63 74 20 47 65 6e 65 72 61 74 6f 72 5d 22 7d 29 29 2c 74 2e 6b 65 79 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 4f 62 6a 65 63 74 28 74 29 2c 72 3d 5b 5d 3b 66 6f 72 28 76 61 72 20 6e 20 69 6e 20 65 29 72 2e 70 75 73 68 28 6e 29 3b 72 65 74 75 72 6e 20 72 2e 72 65 76 65 72 73 65 28 29 2c 66 75 6e 63 74 69 6f 6e 20 74 28 29 7b 66 6f 72 28 3b 72 2e 6c 65 6e 67 74 68 3b 29 7b 76 61 72 20 6e 3d 72 2e 70 6f 70 28 29 3b 69 66 28 6e 20 69 6e 20 65 29 72 65 74 75 72 6e 20 74 2e 76 61 6c 75 65 3d 6e 2c 74 2e 64 6f 6e 65 3d 21 31 2c 74 7d 72 65 74 75 72 6e 20 74 2e 64 6f 6e 65 3d 21 30 2c 74 7d 7d 2c 74 2e 76 61 6c 75 65 73 3d 53 2c 6a 2e 70 72 6f 74 6f 74 79 70 65 3d 7b 63 6f 6e 73 74 72 75 63 74 6f 72 3a
                                                                                                                                                                                                                                                        Data Ascii: ){return"[object Generator]"})),t.keys=function(t){var e=Object(t),r=[];for(var n in e)r.push(n);return r.reverse(),function t(){for(;r.length;){var n=r.pop();if(n in e)return t.value=n,t.done=!1,t}return t.done=!0,t}},t.values=S,j.prototype={constructor:


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        97192.168.2.554108172.217.16.1304435908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-14 00:44:46 UTC1159OUTGET /pagead/viewthroughconversion/16570148991/?random=1736815483530&cv=11&fst=1736815483530&bg=ffffff&guid=ON&async=1&gtm=45je5190v872601999za200&gcd=13t3t3t3t5l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fcyberfolks.pl%2Fpomoc%2Fblad-404%2F&ref=https%3A%2F%2Fiyztciuamr.cfolks.pl%2F&hn=www.googleadservices.com&frm=0&tiba=B%C5%82%C4%85d%20404%20-%20Pomoc%20Cyber_Folks&npa=0&pscdl=noapi&auid=1721920950.1736815484&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1
                                                                                                                                                                                                                                                        Host: googleads.g.doubleclick.net
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        Cookie: test_cookie=CheckForPermission
                                                                                                                                                                                                                                                        2025-01-14 00:44:47 UTC1011INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                        Date: Tue, 14 Jan 2025 00:44:47 GMT
                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                        Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                        Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                        Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                        Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                                                                                        Server: cafe
                                                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                                                        Set-Cookie: test_cookie=; domain=.doubleclick.net; path=/; expires=Fri, 01-Aug-2008 22:45:55 GMT; SameSite=none; Secure
                                                                                                                                                                                                                                                        Set-Cookie: IDE=AHWqTUkFI9JQZMiNLuxTkih50-eMXE2mOZhE2Kwk0h43JKtdIe9lfd6TLy1_xLSl; expires=Thu, 14-Jan-2027 00:44:47 GMT; path=/; domain=.doubleclick.net; Secure; HttpOnly; SameSite=none
                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                        Accept-Ranges: none
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                        2025-01-14 00:44:47 UTC379INData Raw: 31 32 35 31 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 73 20 3d 20 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 68 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 61 3d 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 61 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 29 72 65 74 75 72 6e 20 61 3b 61 5b 62 5d 3d 63 2e 76 61 6c 75 65 3b 72 65 74 75 72 6e 20 61 7d 3b 66 75 6e 63 74 69 6f 6e 20 6b 28 61 29 7b 61 3d 5b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c
                                                                                                                                                                                                                                                        Data Ascii: 1251(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function k(a){a=["object"==typeof globalThis&&global
                                                                                                                                                                                                                                                        2025-01-14 00:44:47 UTC1390INData Raw: 2b 62 29 7b 76 61 72 20 63 3d 61 5b 62 5d 3b 69 66 28 63 26 26 63 2e 4d 61 74 68 3d 3d 4d 61 74 68 29 72 65 74 75 72 6e 20 63 7d 74 68 72 6f 77 20 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 66 69 6e 64 20 67 6c 6f 62 61 6c 20 6f 62 6a 65 63 74 22 29 3b 7d 20 76 61 72 20 6d 3d 6b 28 74 68 69 73 29 2c 6e 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 28 22 78 22 29 3d 3d 3d 22 73 79 6d 62 6f 6c 22 2c 71 3d 7b 7d 2c 74 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 75 28 61 2c 62 2c 63 29 7b 69 66 28 21 63 7c 7c 61 21 3d 6e 75 6c 6c 29 7b 63 3d 74 5b 62 5d 3b 69 66 28 63 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 20 61 5b 62 5d 3b 63 3d 61 5b 63 5d 3b 72 65 74 75 72 6e 20 63 21 3d 3d 76 6f 69
                                                                                                                                                                                                                                                        Data Ascii: +b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} var m=k(this),n=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",q={},t={};function u(a,b,c){if(!c||a!=null){c=t[b];if(c==null)return a[b];c=a[c];return c!==voi
                                                                                                                                                                                                                                                        2025-01-14 00:44:47 UTC1390INData Raw: 66 65 74 63 68 28 61 2c 62 29 3b 69 66 28 63 29 72 65 74 75 72 6e 20 63 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 29 2e 63 61 74 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 29 2c 21 30 7d 63 61 74 63 68 28 64 29 7b 7d 7d 42 28 61 29 3b 72 65 74 75 72 6e 21 30 7d 20 66 75 6e 63 74 69 6f 6e 20 43 28 61 29 7b 76 61 72 20 62 3d 6e 65 77 20 49 6d 61 67 65 28 31 2c 31 29 3b 62 2e 6f 6e 6c 6f 61 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 62 2e 6f 6e 6c 6f 61 64 3d 6e 75 6c 6c 7d 3b 62 2e 6f 6e 65 72 72 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 62 2e 6f 6e 65 72 72 6f 72 3d 6e 75 6c 6c 7d 3b 62 2e 73 72 63 3d 61 7d 3b 76 61 72 20 46 2c 47 3b 61 3a 7b 66 6f 72 28 76 61 72 20 48 3d 5b 22 43 4c 4f 53 55 52 45 5f 46 4c 41 47 53 22 5d 2c 49 3d 78 2c 4a 3d 30
                                                                                                                                                                                                                                                        Data Ascii: fetch(a,b);if(c)return c.then(function(){}).catch(function(){}),!0}catch(d){}}B(a);return!0} function C(a){var b=new Image(1,1);b.onload=function(){b.onload=null};b.onerror=function(){b.onerror=null};b.src=a};var F,G;a:{for(var H=["CLOSURE_FLAGS"],I=x,J=0
                                                                                                                                                                                                                                                        2025-01-14 00:44:47 UTC1390INData Raw: 63 2e 6c 65 6e 67 74 68 3b 66 3d 7b 67 3a 66 2e 67 7d 2c 66 2e 67 2b 2b 29 7b 76 61 72 20 72 3d 4e 75 6d 62 65 72 28 54 28 63 5b 66 2e 67 5d 29 29 2c 70 3d 6e 75 6c 6c 3b 72 21 3d 3d 31 26 26 72 21 3d 3d 32 7c 7c 21 28 72 3d 61 2e 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 67 6f 6f 67 5f 63 6f 6e 76 5f 69 66 72 61 6d 65 22 29 29 7c 7c 72 2e 73 72 63 7c 7c 28 70 3d 72 29 3b 70 7c 7c 28 70 3d 6e 65 77 20 49 6d 61 67 65 2c 64 26 26 64 5b 66 2e 67 5d 26 26 28 70 2e 6f 6e 65 72 72 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 6c 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 45 28 64 5b 6c 2e 67 5d 29 26 26 65 28 29 7d 7d 28 66 29 29 29 3b 70 2e 6f 6e 6c 6f 61 64 3d 65 3b 70 2e 73 72 63 3d 63 5b 66 2e 67 5d 7d 65 28 29 7d 76
                                                                                                                                                                                                                                                        Data Ascii: c.length;f={g:f.g},f.g++){var r=Number(T(c[f.g])),p=null;r!==1&&r!==2||!(r=a.document.getElementById("goog_conv_iframe"))||r.src||(p=r);p||(p=new Image,d&&d[f.g]&&(p.onerror=function(l){return function(){E(d[l.g])&&e()}}(f)));p.onload=e;p.src=c[f.g]}e()}v
                                                                                                                                                                                                                                                        2025-01-14 00:44:47 UTC148INData Raw: 73 5f 76 74 63 5c 78 33 64 31 5c 78 32 36 63 69 64 5c 78 33 64 43 41 51 53 4b 51 43 61 37 4c 37 64 6a 31 34 65 38 58 71 65 71 62 61 4f 4d 72 51 62 31 44 39 2d 71 79 33 74 45 74 35 6a 4a 5f 31 42 50 45 57 55 33 52 4f 72 76 76 68 41 48 49 46 5f 5c 78 32 36 72 61 6e 64 6f 6d 5c 78 33 64 31 37 31 32 32 34 34 39 33 31 5c 78 32 36 72 6d 74 5f 74 6c 64 5c 78 33 64 30 5c 78 32 36 69 70 72 5c 78 33 64 79 27 5d 2c 20 5b 5d 29 3b 7d 29 28 29 3b 0d 0a
                                                                                                                                                                                                                                                        Data Ascii: s_vtc\x3d1\x26cid\x3dCAQSKQCa7L7dj14e8XqeqbaOMrQb1D9-qy3tEt5jJ_1BPEWU3ROrvvhAHIF_\x26random\x3d1712244931\x26rmt_tld\x3d0\x26ipr\x3dy'], []);})();
                                                                                                                                                                                                                                                        2025-01-14 00:44:47 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        98192.168.2.554109172.217.16.1304435908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-14 00:44:46 UTC1159OUTGET /pagead/viewthroughconversion/16666676785/?random=1736815483564&cv=11&fst=1736815483564&bg=ffffff&guid=ON&async=1&gtm=45je5190v872601999za200&gcd=13t3t3t3t5l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fcyberfolks.pl%2Fpomoc%2Fblad-404%2F&ref=https%3A%2F%2Fiyztciuamr.cfolks.pl%2F&hn=www.googleadservices.com&frm=0&tiba=B%C5%82%C4%85d%20404%20-%20Pomoc%20Cyber_Folks&npa=0&pscdl=noapi&auid=1721920950.1736815484&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1
                                                                                                                                                                                                                                                        Host: googleads.g.doubleclick.net
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        Cookie: test_cookie=CheckForPermission
                                                                                                                                                                                                                                                        2025-01-14 00:44:47 UTC1011INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                        Date: Tue, 14 Jan 2025 00:44:47 GMT
                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                        Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                        Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                        Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                        Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                                                                                        Server: cafe
                                                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                                                        Set-Cookie: test_cookie=; domain=.doubleclick.net; path=/; expires=Fri, 01-Aug-2008 22:45:55 GMT; SameSite=none; Secure
                                                                                                                                                                                                                                                        Set-Cookie: IDE=AHWqTUkOdJoUKgUKdA5XjZUG4AYAZD2tB7iTGd-1Z09y0raEb3-Al3oTQwFbawBX; expires=Thu, 14-Jan-2027 00:44:47 GMT; path=/; domain=.doubleclick.net; Secure; HttpOnly; SameSite=none
                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                        Accept-Ranges: none
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                        2025-01-14 00:44:47 UTC379INData Raw: 31 32 35 30 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 73 20 3d 20 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 68 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 61 3d 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 61 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 29 72 65 74 75 72 6e 20 61 3b 61 5b 62 5d 3d 63 2e 76 61 6c 75 65 3b 72 65 74 75 72 6e 20 61 7d 3b 66 75 6e 63 74 69 6f 6e 20 6b 28 61 29 7b 61 3d 5b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c
                                                                                                                                                                                                                                                        Data Ascii: 1250(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function k(a){a=["object"==typeof globalThis&&global
                                                                                                                                                                                                                                                        2025-01-14 00:44:47 UTC1390INData Raw: 2b 62 29 7b 76 61 72 20 63 3d 61 5b 62 5d 3b 69 66 28 63 26 26 63 2e 4d 61 74 68 3d 3d 4d 61 74 68 29 72 65 74 75 72 6e 20 63 7d 74 68 72 6f 77 20 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 66 69 6e 64 20 67 6c 6f 62 61 6c 20 6f 62 6a 65 63 74 22 29 3b 7d 20 76 61 72 20 6d 3d 6b 28 74 68 69 73 29 2c 6e 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 28 22 78 22 29 3d 3d 3d 22 73 79 6d 62 6f 6c 22 2c 71 3d 7b 7d 2c 74 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 75 28 61 2c 62 2c 63 29 7b 69 66 28 21 63 7c 7c 61 21 3d 6e 75 6c 6c 29 7b 63 3d 74 5b 62 5d 3b 69 66 28 63 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 20 61 5b 62 5d 3b 63 3d 61 5b 63 5d 3b 72 65 74 75 72 6e 20 63 21 3d 3d 76 6f 69
                                                                                                                                                                                                                                                        Data Ascii: +b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} var m=k(this),n=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",q={},t={};function u(a,b,c){if(!c||a!=null){c=t[b];if(c==null)return a[b];c=a[c];return c!==voi
                                                                                                                                                                                                                                                        2025-01-14 00:44:47 UTC1390INData Raw: 66 65 74 63 68 28 61 2c 62 29 3b 69 66 28 63 29 72 65 74 75 72 6e 20 63 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 29 2e 63 61 74 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 29 2c 21 30 7d 63 61 74 63 68 28 64 29 7b 7d 7d 42 28 61 29 3b 72 65 74 75 72 6e 21 30 7d 20 66 75 6e 63 74 69 6f 6e 20 43 28 61 29 7b 76 61 72 20 62 3d 6e 65 77 20 49 6d 61 67 65 28 31 2c 31 29 3b 62 2e 6f 6e 6c 6f 61 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 62 2e 6f 6e 6c 6f 61 64 3d 6e 75 6c 6c 7d 3b 62 2e 6f 6e 65 72 72 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 62 2e 6f 6e 65 72 72 6f 72 3d 6e 75 6c 6c 7d 3b 62 2e 73 72 63 3d 61 7d 3b 76 61 72 20 46 2c 47 3b 61 3a 7b 66 6f 72 28 76 61 72 20 48 3d 5b 22 43 4c 4f 53 55 52 45 5f 46 4c 41 47 53 22 5d 2c 49 3d 78 2c 4a 3d 30
                                                                                                                                                                                                                                                        Data Ascii: fetch(a,b);if(c)return c.then(function(){}).catch(function(){}),!0}catch(d){}}B(a);return!0} function C(a){var b=new Image(1,1);b.onload=function(){b.onload=null};b.onerror=function(){b.onerror=null};b.src=a};var F,G;a:{for(var H=["CLOSURE_FLAGS"],I=x,J=0
                                                                                                                                                                                                                                                        2025-01-14 00:44:47 UTC1390INData Raw: 63 2e 6c 65 6e 67 74 68 3b 66 3d 7b 67 3a 66 2e 67 7d 2c 66 2e 67 2b 2b 29 7b 76 61 72 20 72 3d 4e 75 6d 62 65 72 28 54 28 63 5b 66 2e 67 5d 29 29 2c 70 3d 6e 75 6c 6c 3b 72 21 3d 3d 31 26 26 72 21 3d 3d 32 7c 7c 21 28 72 3d 61 2e 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 67 6f 6f 67 5f 63 6f 6e 76 5f 69 66 72 61 6d 65 22 29 29 7c 7c 72 2e 73 72 63 7c 7c 28 70 3d 72 29 3b 70 7c 7c 28 70 3d 6e 65 77 20 49 6d 61 67 65 2c 64 26 26 64 5b 66 2e 67 5d 26 26 28 70 2e 6f 6e 65 72 72 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 6c 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 45 28 64 5b 6c 2e 67 5d 29 26 26 65 28 29 7d 7d 28 66 29 29 29 3b 70 2e 6f 6e 6c 6f 61 64 3d 65 3b 70 2e 73 72 63 3d 63 5b 66 2e 67 5d 7d 65 28 29 7d 76
                                                                                                                                                                                                                                                        Data Ascii: c.length;f={g:f.g},f.g++){var r=Number(T(c[f.g])),p=null;r!==1&&r!==2||!(r=a.document.getElementById("goog_conv_iframe"))||r.src||(p=r);p||(p=new Image,d&&d[f.g]&&(p.onerror=function(l){return function(){E(d[l.g])&&e()}}(f)));p.onload=e;p.src=c[f.g]}e()}v
                                                                                                                                                                                                                                                        2025-01-14 00:44:47 UTC147INData Raw: 73 5f 76 74 63 5c 78 33 64 31 5c 78 32 36 63 69 64 5c 78 33 64 43 41 51 53 4b 51 43 61 37 4c 37 64 6d 6c 56 68 6c 49 66 5a 4e 53 5a 6a 39 4f 79 62 6b 66 49 67 34 6c 56 43 54 49 56 43 33 4b 63 6b 44 35 42 49 46 76 59 68 66 6a 71 52 51 6e 33 64 5c 78 32 36 72 61 6e 64 6f 6d 5c 78 33 64 39 32 34 35 39 39 34 35 31 5c 78 32 36 72 6d 74 5f 74 6c 64 5c 78 33 64 30 5c 78 32 36 69 70 72 5c 78 33 64 79 27 5d 2c 20 5b 5d 29 3b 7d 29 28 29 3b 0d 0a
                                                                                                                                                                                                                                                        Data Ascii: s_vtc\x3d1\x26cid\x3dCAQSKQCa7L7dmlVhlIfZNSZj9OybkfIg4lVCTIVC3KckD5BIFvYhfjqRQn3d\x26random\x3d924599451\x26rmt_tld\x3d0\x26ipr\x3dy'], []);})();
                                                                                                                                                                                                                                                        2025-01-14 00:44:47 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        99192.168.2.554113151.101.129.1404435908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-14 00:44:46 UTC623OUTGET /ads/conversions-config/v1/pixel/config/a2_dwp4kt4k3bxh_telemetry HTTP/1.1
                                                                                                                                                                                                                                                        Host: www.redditstatic.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Origin: https://cyberfolks.pl
                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                        Referer: https://cyberfolks.pl/pomoc/blad-404/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2025-01-14 00:44:46 UTC868INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Content-Length: 86
                                                                                                                                                                                                                                                        access-control-allow-origin: *
                                                                                                                                                                                                                                                        cache-control: max-age=300
                                                                                                                                                                                                                                                        content-type: application/json
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        Date: Tue, 14 Jan 2025 00:44:46 GMT
                                                                                                                                                                                                                                                        Via: 1.1 varnish
                                                                                                                                                                                                                                                        Vary: Accept-Encoding,Origin
                                                                                                                                                                                                                                                        Server: snooserv
                                                                                                                                                                                                                                                        Report-To: {"group": "w3-reporting-nel", "max_age": 14400, "include_subdomains": true, "endpoints": [{ "url": "https://w3-reporting-nel.reddit.com/reports" }]}, {"group": "w3-reporting", "max_age": 14400, "include_subdomains": true, "endpoints": [{ "url": "https://w3-reporting.reddit.com/reports" }]}, {"group": "w3-reporting-csp", "max_age": 14400, "include_subdomains": true, "endpoints": [{ "url": "https://w3-reporting-csp.reddit.com/reports" }]}
                                                                                                                                                                                                                                                        NEL: {"report_to": "w3-reporting-nel", "max_age": 14400, "include_subdomains": false, "success_fraction": 0.02, "failure_fraction": 0.02}
                                                                                                                                                                                                                                                        2025-01-14 00:44:46 UTC86INData Raw: 7b 22 76 65 72 73 69 6f 6e 5f 68 61 73 68 22 3a 22 34 39 32 36 37 62 63 65 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 72 65 64 64 69 74 73 74 61 74 69 63 2e 63 6f 6d 2f 61 64 73 2f 34 39 32 36 37 62 63 65 2f 70 69 78 65 6c 2e 6a 73 22 7d
                                                                                                                                                                                                                                                        Data Ascii: {"version_hash":"49267bce","url":"https://www.redditstatic.com/ads/49267bce/pixel.js"}


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        100192.168.2.554115151.101.1.1404435908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-14 00:44:46 UTC591OUTGET /pixels/a2_dwp4kt4k3bxh/config HTTP/1.1
                                                                                                                                                                                                                                                        Host: pixel-config.reddit.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Origin: https://cyberfolks.pl
                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                        Referer: https://cyberfolks.pl/pomoc/blad-404/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2025-01-14 00:44:46 UTC253INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Content-Length: 27
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Cache-Control: max-age=14400
                                                                                                                                                                                                                                                        Content-Encoding: gzip
                                                                                                                                                                                                                                                        Content-Type: application/json
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        Date: Tue, 14 Jan 2025 00:44:46 GMT
                                                                                                                                                                                                                                                        Via: 1.1 varnish
                                                                                                                                                                                                                                                        2025-01-14 00:44:46 UTC27INData Raw: 1f 8b 08 00 00 00 00 00 00 ff aa ae e5 02 04 00 00 ff ff 06 b0 a1 dd 03 00 00 00
                                                                                                                                                                                                                                                        Data Ascii:


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        101192.168.2.554116151.101.1.1404435908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-14 00:44:46 UTC356OUTGET /ads/pixel.js HTTP/1.1
                                                                                                                                                                                                                                                        Host: www.redditstatic.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2025-01-14 00:44:46 UTC1015INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Content-Length: 12220
                                                                                                                                                                                                                                                        Last-Modified: Mon, 18 Nov 2024 21:16:35 GMT
                                                                                                                                                                                                                                                        ETag: "1a001f3a066bff47a766099b87253911"
                                                                                                                                                                                                                                                        x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=60
                                                                                                                                                                                                                                                        Content-Encoding: gzip
                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                        Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        Date: Tue, 14 Jan 2025 00:44:46 GMT
                                                                                                                                                                                                                                                        Vary: Accept-Encoding,Origin
                                                                                                                                                                                                                                                        Server: snooserv
                                                                                                                                                                                                                                                        Report-To: {"group": "w3-reporting-nel", "max_age": 14400, "include_subdomains": true, "endpoints": [{ "url": "https://w3-reporting-nel.reddit.com/reports" }]}, {"group": "w3-reporting", "max_age": 14400, "include_subdomains": true, "endpoints": [{ "url": "https://w3-reporting.reddit.com/reports" }]}, {"group": "w3-reporting-csp", "max_age": 14400, "include_subdomains": true, "endpoints": [{ "url": "https://w3-reporting-csp.reddit.com/reports" }]}
                                                                                                                                                                                                                                                        NEL: {"report_to": "w3-reporting-nel", "max_age": 14400, "include_subdomains": false, "success_fraction": 0.02, "failure_fraction": 0.02}
                                                                                                                                                                                                                                                        2025-01-14 00:44:46 UTC1378INData Raw: 1f 8b 08 00 00 00 00 00 00 03 d4 3b 6b 73 da c8 96 7f 05 ab 6e b8 92 69 cb 80 b1 93 08 6b 5c 04 e4 98 89 8d bd 3c 9c 4c b9 18 4a 96 1a 50 22 24 46 12 71 bc 86 fd ed 7b fa 25 b5 04 b6 93 3b 3b 1f 36 95 42 dd 7d 4e 9f 77 9f 3e dd 92 f7 a6 ab c0 49 bc 30 28 45 2a 46 01 4a b4 a7 74 24 54 3d 34 d5 9e bc a9 ba 17 dc 79 63 d6 c2 b4 f5 dd 8e 4a 8e a9 08 54 c5 34 93 c7 25 0e a7 a5 08 ff b5 f2 22 5c 2e f3 46 93 cc 99 96 cb 8e 16 e1 64 15 05 25 07 88 ee 55 35 32 be 12 63 2b 3e 46 a8 da 66 80 1f 4a 56 14 85 91 aa b4 ed 20 08 93 d2 d4 0b dc d2 22 74 57 3e 2e fd 5b a9 78 15 e5 df 8a d6 4c e6 51 f8 50 b2 75 27 74 b1 a9 5c 5d 77 46 97 d6 a4 77 3d 9c 9c 5f 8f 7a 1d 05 d9 1b 42 6f 69 12 d9 cd 27 fc 63 19 46 49 6c 3c 6d 36 4d a2 c3 5d 75 ac 3b b6 ef ab 4b 9d 83 90 d0 46 8d
                                                                                                                                                                                                                                                        Data Ascii: ;ksnik\<LJP"$Fq{%;;6B}Nw>I0(E*FJt$T=4ycJT4%"\.Fd%U52c+>FfJV "tW>.[xLQPu't\]wFw=_zBoi'cFIl<m6M]u;KF
                                                                                                                                                                                                                                                        2025-01-14 00:44:46 UTC1378INData Raw: 35 f4 02 55 21 55 c8 12 ba 52 28 00 06 cc cb 94 67 fd 4b 16 4d ac c3 63 0b 15 bc 28 63 12 5f d6 b5 4c bb 23 58 a4 94 11 f1 20 a7 02 9b 27 d8 1f ce 82 75 0d 81 8c 74 ed 7a 6f de ed 37 5e f5 af cc e9 b0 4e 72 fd 25 54 64 41 8d bb 96 77 fe 31 ef fa 94 fe df 77 b0 44 87 39 8f 39 4c 9f 46 e1 82 8c b6 61 1b a0 6e cf fc 27 4f 79 d6 85 0c 29 e7 c5 74 88 3b 32 ed 3f e3 cb 02 3e 55 4a 56 65 6d aa a0 41 39 23 e3 70 79 5b 89 ea 69 c2 97 a0 e8 ab be 2c 70 22 ce 1c 25 d3 77 dc 95 b4 f9 8a 23 a5 d2 de c5 64 eb 1c f5 bb ed 70 b1 84 4c 04 c1 86 63 c7 5e 62 95 c5 84 b4 9b 66 04 b4 b4 dc 07 5a c5 52 ff ca f6 c1 86 0b a8 e6 47 c3 f3 83 77 25 d7 4e 6c 85 08 59 b0 f9 0a 04 a5 16 e7 92 70 7e 14 4b 5d 05 5c 0a b6 b5 e7 e4 13 13 35 42 f4 c3 6a 3a c5 11 76 3f f8 a1 f3 ad e5 cf c2
                                                                                                                                                                                                                                                        Data Ascii: 5U!UR(gKMc(c_L#X 'utzo7^Nr%TdAw1wD99LFan'Oy)t;2?>UJVemA9#py[i,p"%w#dpLc^bfZRGw%NlYp~K]\5Bj:v?
                                                                                                                                                                                                                                                        2025-01-14 00:44:46 UTC1378INData Raw: 3e a6 01 51 71 68 ef 68 4c e3 a2 e2 d2 5e 63 4c c3 a3 82 69 ef 78 4c a3 a4 32 a5 bd 93 31 0d 96 ca 8c f6 de 8e 69 cc 54 e6 eb 2a 0d d7 f3 ad 7a 88 65 bb 9f 3a d5 04 64 09 0e c3 c4 f6 cd 77 fb c5 63 15 83 5e e2 69 02 c0 5c 81 2d 6a 81 94 e6 5d 8a 0a 46 3d 86 93 7d ad fe 8e 9e df d3 f1 37 47 f5 4c 84 bb 5a a3 a2 a6 a0 ca 49 03 66 bd 3f 3d 6d 68 63 96 19 a7 7e 08 8b 2c 13 ee 30 4b 5e 9a 4c e5 f8 39 2a d9 d4 fc c9 c0 6c ec 67 27 09 7e 6b b1 ab cc 64 ab fa c5 43 00 cf 3b af 1c 03 68 d2 91 f2 44 fe 18 00 55 56 bb 90 c7 72 a5 a6 ca 60 a4 2c 23 f5 e0 6e cc b4 50 14 d8 bc 60 43 69 9d c0 c6 ff 3f 96 09 c7 3f 51 26 28 ab 18 97 c8 c5 02 68 46 f7 0a cf 45 ed eb de 60 d8 ea 0d 07 66 4e 76 fa 12 2c 89 15 72 e1 49 2c 26 43 d9 08 80 c8 1b 64 18 c6 71 42 77 8b 2f 57 97 17
                                                                                                                                                                                                                                                        Data Ascii: >QqhhL^cLixL21iT*ze:dwc^i\-j]F=}7GLZIf?=mhc~,0K^L9*lg'~kdC;hDUVr`,#nP`Ci??Q&(hFE`fNv,rI,&CdqBw/W
                                                                                                                                                                                                                                                        2025-01-14 00:44:46 UTC1378INData Raw: 86 7f dc 58 06 db 6c 21 57 92 87 82 a8 6c f0 03 8c 05 da c0 ba b4 da c3 eb 1c fe a4 3d 18 f0 39 a4 a9 f0 6d 6b 68 7d 19 8a 61 d2 a6 f4 08 df 61 ab db 1b 50 c2 69 8f c1 ac 2f b0 b0 19 80 36 81 6f 1a f1 40 00 b2 54 c6 19 b6 2c 0b 16 2a 7d 90 8d 85 89 05 69 9f b7 e4 b9 45 a1 89 b8 29 90 4a cc 64 4d c7 a8 b8 1b f2 8f 7e b8 fc f6 3f 39 25 bc 7a 44 80 ea eb bf 56 38 7a 84 34 0a eb 3f c9 9f 16 fe 22 10 f1 19 9a be 85 8a 58 6d 1c cb 53 f8 10 50 26 1b fc f7 86 0c a3 5b be 86 6c 58 b8 de 02 2a 42 28 59 60 35 d3 d4 9d 95 8c 04 29 fd c0 8b 1c 4d 3a e4 ed 05 61 4e 26 a9 5a 45 d1 95 0a 41 da 34 b9 da fa 4e 82 bb 06 85 a1 c8 3d 1a b9 9f 1b 01 99 73 f2 09 01 85 de d6 33 29 1c 36 42 b2 18 ff 56 73 e9 7b 89 29 0d d3 57 74 50 3e eb 4a 7a 1a a6 23 fc c0 7d 5a 3f 93 90 0d 0a
                                                                                                                                                                                                                                                        Data Ascii: Xl!Wl=9mkh}aaPi/6o@T,*}iE)JdM~?9%zDV8z4?"XmSP&[lX*B(Y`5)M:aN&ZEA4N=s3)6BVs{)WtP>Jz#}Z?
                                                                                                                                                                                                                                                        2025-01-14 00:44:46 UTC1378INData Raw: 5b c9 ce f5 fc bd 64 a8 3b 72 8e bd ee 8e 87 17 f2 af dc 46 cf 2e 07 e3 94 f5 27 1d 13 99 6d 9f 4e a8 c3 d9 0a 1a 7d b9 05 ae 14 26 1a 96 dd 52 ce e3 b2 d0 89 75 7a 6f 56 90 c6 8e 13 b6 08 f2 2c 91 a5 de ce 6e 47 72 9b d0 2b cb a4 b3 8a 3e 45 d8 4c ee 9e 53 1f ae 44 1c 97 83 81 22 4c 22 23 b4 d5 e7 4e 90 2d c7 a1 81 94 0b b6 6c 70 38 2f 2b 2c 36 bb de 5f 0e ba fd ba 32 6d 34 65 64 fb 2c 95 20 2c 93 b0 67 d6 1f 74 19 50 3c e5 7a 60 2b 7d 94 8d d4 24 2b 8e e1 f8 be 35 5a d8 07 54 e9 0c 4a ac d7 36 c6 fb 49 ff 96 37 06 e2 16 b6 1a 68 17 66 a0 75 04 53 ac ff cb b0 bb df 2f 7f 6e 1b 1d c3 76 e3 59 7c c7 63 64 27 75 18 70 0e 73 f4 1c 0e 8b 67 d3 b9 ec b4 a5 66 98 3e ea c2 4f 30 9b 07 38 19 38 30 9f a4 a7 97 b3 57 0b c8 ac d5 36 1d 1e 21 79 0b 7d 33 08 dc 4e 5b
                                                                                                                                                                                                                                                        Data Ascii: [d;rF.'mN}&RuzoV,nGr+>ELSD"L"#N-lp8/+,6_2m4ed, ,gtP<z`+}$+5ZTJ6I7hfuS/nvY|cd'upsgf>O0880W6!y}3N[
                                                                                                                                                                                                                                                        2025-01-14 00:44:46 UTC1378INData Raw: 52 62 41 3c 3f 16 cc 6c f0 19 19 9d 08 db 90 6c 20 d8 90 32 9e 95 90 6e 4a d6 43 88 5d 6c 68 de 20 16 da 6d 1a 08 59 4a 5f b9 49 40 6a f2 5b 4c 26 e6 27 65 ec 8f fb 6a fa ab 84 2d db 3a 50 1e 29 31 d1 ce 1c 76 b3 c5 f0 6f 39 ac 44 09 05 ea bb 63 56 2f d0 39 88 ba 0d ea 4d dd b2 68 02 83 d5 fe c4 40 64 ae ff b9 00 07 6d 12 c1 a4 6a 53 9f ef e2 71 6d 5d 58 63 90 e0 11 c1 66 85 8f 2b 93 5a 44 e0 a4 28 62 9b 8b a0 c2 ea 41 5e 91 44 5b 4c 8a 48 5b c8 52 06 55 82 63 05 2a e1 fd be 52 61 88 e0 b4 79 57 58 74 19 92 70 a8 4b 79 dd e7 14 f2 aa 05 b2 74 6d 8a 28 8d c6 90 64 4c a6 36 1b 4b 62 16 b1 31 7e 3f 3e c9 05 88 3f 85 4b 3a 12 ca d7 f2 ca 2f 58 9c e2 6c d4 54 f2 a5 1b 2f 63 0a 2b f9 ab e6 c8 0e f3 fb 00 ac 1c 0e 3e 80 bf 2a d9 c6 6c ff c4 57 b2 e4 2f a5 58 5b
                                                                                                                                                                                                                                                        Data Ascii: RbA<?ll 2nJC]lh mYJ_I@j[L&'ej-:P)1vo9DcV/9Mh@dmjSqm]Xcf+ZD(bA^D[LH[RUc*RayWXtpKytm(dL6Kb1~?>?K:/XlT/c+>*lW/X[
                                                                                                                                                                                                                                                        2025-01-14 00:44:46 UTC1378INData Raw: 62 f5 10 f6 47 77 64 c4 99 9c a0 69 f1 06 d9 77 1e 50 58 82 3f ba d3 b1 97 f3 ab 4c 82 75 49 0c c7 17 13 2f af 2d 93 92 a5 6c b9 0f b6 dd 69 9e 44 e2 c7 96 72 47 4f 99 c0 7b 14 91 b8 9e ab 24 4d 61 ad a6 32 cf 28 af 93 ea 1c 9d b0 95 e4 c9 16 20 5c 2e 9b f4 85 e4 95 50 48 4a d2 84 42 2c 64 ea db eb f0 4d 94 01 4f 36 1d be 87 d2 e1 49 a6 7b 6b 09 81 29 41 f9 cf f1 fe 0f ce ae b5 d5 4f 69 4e b1 71 02 c7 41 c8 b4 08 0f ba 2b 70 4c 47 09 05 6b 76 8d 1a 0a 44 5a 0f 33 a2 26 10 0a 3a 96 25 7c cd 23 28 69 eb 7e 62 44 95 87 70 61 32 0f 6d 11 97 c9 03 83 44 63 d7 5e ae 52 7f 32 57 5d 32 0e d5 da 4e a5 13 a2 13 0b ce 98 33 e0 30 6b a0 35 4f a5 ed bd 64 a0 bc 0a c7 7b 3b 62 45 13 b6 7e ca 8b a3 87 18 38 ea 4d e5 ba 97 46 1b 9f 6f 55 56 86 01 11 11 db 95 a5 22 d9 7e
                                                                                                                                                                                                                                                        Data Ascii: bGwdiwPX?LuI/-liDrGO{$Ma2( \.PHJB,dMO6I{k)AOiNqA+pLGkvDZ3&:%|#(i~bDpa2mDc^R2W]2N30k5Od{;bE~8MFoUV"~
                                                                                                                                                                                                                                                        2025-01-14 00:44:46 UTC1378INData Raw: 6b 68 e0 8b 6a 94 06 04 80 1f 97 06 44 0d 3f b4 e7 31 ca ff 22 49 9a 89 79 f3 c9 02 b7 36 03 e9 54 63 92 45 8c 08 93 4b bc 49 ed 04 06 e6 fc 46 2d 54 3a 5d 27 a7 d6 b8 d5 69 1c f1 7b 81 1b 5d 2e 98 67 e0 58 a8 0c 0e ee a4 98 10 30 a5 dc 20 5b 72 d8 80 16 a3 ca 36 44 d7 6a bf 73 e4 2a 1d 64 11 03 b2 5c 29 2b ba b1 eb 6a 35 f6 62 4e 10 9c 2a 30 f3 5c 7d 85 82 5c 5a 71 97 30 c0 53 bc 38 e4 e4 1a 04 ac b5 78 ae 1d 04 19 5a 5e 04 12 a7 8e f7 40 92 6b f1 7b 7d 36 f9 37 bb 1f 92 6b 1d b6 7d fb 0a ee 2a c3 58 21 80 65 8b c4 5c e4 b2 55 3b 13 ad 2b 49 7f 57 b6 59 b4 1c 2e f1 ee 23 20 cb 40 15 e6 89 a4 0d 29 31 4b 12 e6 03 13 ca c9 e4 ab ab d6 25 94 70 21 55 94 27 e8 4d b3 ad 7b 3f 99 cc f4 5e 91 d4 67 2c 25 7f 2c 22 fa 34 b5 bd cf ff 45 d8 0d 7d fe bd 88 ee 92 f3
                                                                                                                                                                                                                                                        Data Ascii: khjD?1"Iy6TcEKIF-T:]'i{].gX0 [r6Djs*d\)+j5bN*0\}\Zq0S8xZ^@k{}67k}*X!e\U;+IWY.# @)1K%p!U'M{?^g,%,"4E}
                                                                                                                                                                                                                                                        2025-01-14 00:44:46 UTC1196INData Raw: 77 d9 9d 3e 9f f4 07 fb b3 74 68 bc 41 0d f2 ad a2 21 30 19 1e 1e 3f de 7b fa e4 59 a1 5c 82 f0 cf b3 e2 f1 93 47 8d a7 72 14 38 e4 65 32 75 6f b7 28 d2 27 df 3d 6e ec d5 d6 d6 09 43 45 57 63 05 7d af 94 be 7f 82 8a d8 cb 02 2a 7b a9 2a 23 2c 19 3d 9e b7 bd 0c 47 ea 78 58 8e c7 f0 d6 67 49 0d 7c 99 9d b5 74 44 b3 e7 93 ab ab 2e 26 c9 6f c2 53 fa eb 2b ad 89 11 70 6f b4 66 5a 00 22 f9 15 80 24 72 87 78 27 1f 72 5d 51 8e a7 f6 ac 82 5e 2f 6b 61 46 92 20 11 39 9e d5 33 80 29 02 4c 01 60 69 ee 8c 32 02 b3 63 00 af bc ea 94 47 8e e6 6a 92 ae 23 b4 4e 39 9a 12 d2 e5 99 86 ed 80 8b 06 f1 2e 47 28 b6 6e 62 71 f7 30 92 52 e4 98 43 4e 7e 38 9a 74 67 aa 58 26 92 31 e2 0b 4a a8 5b b6 08 0c 98 cb 21 1c 64 2b ff 9a 0c 08 f1 15 99 65 25 11 25 6c 4a 58 af 44 f5 46 e8 65
                                                                                                                                                                                                                                                        Data Ascii: w>thA!0?{Y\Gr8e2uo('=nCEWc}*{*#,=GxXgI|tD.&oS+pofZ"$rx'r]Q^/kaF 93)L`i2cGj#N9.G(nbq0RCN~8tgX&1J[!d+e%%lJXDFe


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        102192.168.2.554118172.67.38.1304435908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-14 00:44:47 UTC667OUTPOST /api/v2/user-chatping/ HTTP/1.1
                                                                                                                                                                                                                                                        Host: cyberfolks.user.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        Content-Length: 173
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        Content-Type: application/json
                                                                                                                                                                                                                                                        X-Requested-With: XMLHttpRequest
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Origin: https://cyberfolks.pl
                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                        Referer: https://cyberfolks.pl/pomoc/blad-404/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2025-01-14 00:44:47 UTC173OUTData Raw: 7b 22 61 70 69 4b 65 79 22 3a 22 65 5a 4f 61 70 47 22 2c 22 64 6f 6d 61 69 6e 22 3a 22 63 79 62 65 72 66 6f 6c 6b 73 2e 70 6c 22 2c 22 74 69 6d 65 7a 6f 6e 65 22 3a 33 30 30 2c 22 72 65 73 6f 6c 75 74 69 6f 6e 22 3a 22 31 32 38 30 78 31 30 32 34 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 63 79 62 65 72 66 6f 6c 6b 73 2e 70 6c 2f 70 6f 6d 6f 63 2f 62 6c 61 64 2d 34 30 34 2f 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 69 79 7a 74 63 69 75 61 6d 72 2e 63 66 6f 6c 6b 73 2e 70 6c 2f 22 7d
                                                                                                                                                                                                                                                        Data Ascii: {"apiKey":"eZOapG","domain":"cyberfolks.pl","timezone":300,"resolution":"1280x1024","url":"https://cyberfolks.pl/pomoc/blad-404/","referrer":"https://iyztciuamr.cfolks.pl/"}
                                                                                                                                                                                                                                                        2025-01-14 00:44:47 UTC634INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Tue, 14 Jan 2025 00:44:47 GMT
                                                                                                                                                                                                                                                        Content-Type: application/json
                                                                                                                                                                                                                                                        Content-Length: 4389
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        allow: POST, OPTIONS
                                                                                                                                                                                                                                                        x-frame-options: DENY
                                                                                                                                                                                                                                                        vary: Cookie, origin
                                                                                                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                                                                                                        referrer-policy: same-origin
                                                                                                                                                                                                                                                        access-control-allow-origin: https://cyberfolks.pl
                                                                                                                                                                                                                                                        access-control-allow-credentials: true
                                                                                                                                                                                                                                                        Set-Cookie: _ueuuid=fh1rM8J1Bw9TGSNe; Domain=.user.com; expires=Wed, 18 Feb 2026 00:44:47 GMT; HttpOnly; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                        ue-backend: tenants
                                                                                                                                                                                                                                                        ue-node: apinode63
                                                                                                                                                                                                                                                        CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                        CF-RAY: 9019997c5f48c3ff-EWR
                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                        2025-01-14 00:44:47 UTC735INData Raw: 7b 22 75 73 65 72 22 3a 7b 22 6b 65 79 22 3a 22 79 34 35 65 6d 66 6e 7a 77 31 61 62 22 2c 22 6e 61 6d 65 22 3a 22 46 75 63 68 73 69 61 20 48 61 72 62 6f 72 20 66 72 6f 6d 20 4e 65 77 20 59 6f 72 6b 22 2c 22 61 76 61 74 61 72 22 3a 22 22 2c 22 65 6d 61 69 6c 22 3a 66 61 6c 73 65 2c 22 77 65 62 70 75 73 68 22 3a 66 61 6c 73 65 2c 22 77 65 62 70 75 73 68 5f 6c 61 6e 67 22 3a 22 65 6e 22 2c 22 76 69 73 69 62 69 6c 69 74 79 22 3a 6e 75 6c 6c 7d 2c 22 77 69 64 67 65 74 22 3a 7b 22 73 65 74 74 69 6e 67 73 22 3a 7b 22 62 61 73 65 5f 63 6f 6c 6f 72 22 3a 22 23 46 46 43 44 30 32 22 2c 22 62 72 61 6e 64 69 6e 67 22 3a 74 72 75 65 2c 22 75 73 65 5f 67 72 61 64 69 65 6e 74 22 3a 66 61 6c 73 65 2c 22 61 6c 69 67 6e 6d 65 6e 74 22 3a 30 2c 22 73 74 61 74 65 22 3a 33 2c
                                                                                                                                                                                                                                                        Data Ascii: {"user":{"key":"y45emfnzw1ab","name":"Fuchsia Harbor from New York","avatar":"","email":false,"webpush":false,"webpush_lang":"en","visibility":null},"widget":{"settings":{"base_color":"#FFCD02","branding":true,"use_gradient":false,"alignment":0,"state":3,
                                                                                                                                                                                                                                                        2025-01-14 00:44:47 UTC1369INData Raw: 6e 75 6c 6c 2c 22 62 69 6f 22 3a 6e 75 6c 6c 2c 22 73 6f 63 69 61 6c 5f 6d 65 64 69 61 22 3a 66 61 6c 73 65 2c 22 66 61 63 65 62 6f 6f 6b 5f 75 72 6c 22 3a 6e 75 6c 6c 2c 22 6c 69 6e 6b 65 64 69 6e 5f 75 72 6c 22 3a 6e 75 6c 6c 2c 22 74 77 69 74 74 65 72 5f 75 72 6c 22 3a 6e 75 6c 6c 7d 2c 7b 22 69 64 22 3a 31 34 35 2c 22 6e 61 6d 65 22 3a 22 42 65 61 74 61 20 43 2e 22 2c 22 61 76 61 74 61 72 22 3a 22 68 74 74 70 73 3a 2f 2f 6d 65 64 69 61 2e 75 73 65 72 2e 63 6f 6d 2f 61 76 61 74 61 72 73 2f 63 7a 61 74 5f 43 62 44 62 75 61 6e 2e 6a 70 67 22 2c 22 74 69 74 6c 65 22 3a 6e 75 6c 6c 2c 22 62 69 6f 22 3a 6e 75 6c 6c 2c 22 73 6f 63 69 61 6c 5f 6d 65 64 69 61 22 3a 66 61 6c 73 65 2c 22 66 61 63 65 62 6f 6f 6b 5f 75 72 6c 22 3a 6e 75 6c 6c 2c 22 6c 69 6e 6b 65
                                                                                                                                                                                                                                                        Data Ascii: null,"bio":null,"social_media":false,"facebook_url":null,"linkedin_url":null,"twitter_url":null},{"id":145,"name":"Beata C.","avatar":"https://media.user.com/avatars/czat_CbDbuan.jpg","title":null,"bio":null,"social_media":false,"facebook_url":null,"linke
                                                                                                                                                                                                                                                        2025-01-14 00:44:47 UTC1369INData Raw: 7b 22 63 6f 64 65 22 3a 22 65 6e 22 2c 22 70 72 6f 6d 70 74 22 3a 22 4e 61 70 69 73 7a 20 64 6f 20 6e 61 73 20 2e 2e 2e 22 2c 22 64 65 66 61 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 65 61 64 69 6e 67 22 3a 22 4a 61 6b 20 6d 6f c5 bc 65 6d 79 20 43 69 20 64 7a 69 73 69 61 6a 20 70 6f 6d c3 b3 63 3f 22 2c 22 67 72 65 65 74 69 6e 67 22 3a 22 43 7a 65 c5 9b c4 87 20 3a 29 20 5a 61 70 72 61 73 7a 61 6d 79 20 64 6f 20 72 6f 7a 6d 6f 77 79 2c 20 63 68 c4 99 74 6e 69 65 20 6f 64 70 6f 77 69 65 6d 79 20 6e 61 20 54 77 6f 6a 65 20 70 79 74 61 6e 69 61 2e 22 2c 22 6b 62 5f 74 69 74 6c 65 22 3a 22 46 69 6e 64 20 74 68 65 20 61 6e 73 77 65 72 22 2c 22 6e 61 6d 65 5f 6c 61 6e 67 22 3a 22 45 6e 67 6c 69 73 68 22 2c 22 63 68 61 74 5f 74 69 74 6c 65 22 3a 22 43 68 61 74 22
                                                                                                                                                                                                                                                        Data Ascii: {"code":"en","prompt":"Napisz do nas ...","default":false,"heading":"Jak moemy Ci dzisiaj pomc?","greeting":"Cze :) Zapraszamy do rozmowy, chtnie odpowiemy na Twoje pytania.","kb_title":"Find the answer","name_lang":"English","chat_title":"Chat"
                                                                                                                                                                                                                                                        2025-01-14 00:44:47 UTC916INData Raw: 62 65 72 22 2c 22 62 6f 74 5f 64 61 74 65 22 3a 22 45 78 2e 20 31 30 2f 31 30 2f 32 30 31 38 22 2c 22 62 6f 74 5f 64 61 74 65 5f 74 69 6d 65 22 3a 22 45 78 2e 20 31 30 2f 31 30 2f 32 30 31 38 20 31 30 3a 31 30 22 2c 22 62 6f 74 5f 69 6e 74 65 67 65 72 22 3a 22 45 78 2e 20 31 30 30 30 22 2c 22 62 6f 74 5f 69 6e 74 65 67 65 72 5f 65 72 72 6f 72 22 3a 22 50 6c 65 61 73 65 20 69 6e 70 75 74 20 76 61 6c 69 64 20 69 6e 74 65 67 65 72 20 28 69 65 2e 20 31 20 6e 6f 74 20 31 2e 32 33 29 22 2c 22 62 6f 74 5f 66 6c 6f 61 74 22 3a 22 45 78 2e 20 31 30 30 30 2e 30 30 22 2c 22 62 6f 74 5f 66 6c 6f 61 74 5f 65 72 72 6f 72 22 3a 22 50 6c 65 61 73 65 20 69 6e 70 75 74 20 76 61 6c 69 64 20 6e 75 6d 62 65 72 20 28 69 65 2e 20 31 32 2e 32 33 29 22 2c 22 62 6f 74 5f 70 69 63
                                                                                                                                                                                                                                                        Data Ascii: ber","bot_date":"Ex. 10/10/2018","bot_date_time":"Ex. 10/10/2018 10:10","bot_integer":"Ex. 1000","bot_integer_error":"Please input valid integer (ie. 1 not 1.23)","bot_float":"Ex. 1000.00","bot_float_error":"Please input valid number (ie. 12.23)","bot_pic


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        103192.168.2.554127151.101.1.1404435908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-14 00:44:47 UTC408OUTGET /ads/conversions-config/v1/pixel/config/a2_dwp4kt4k3bxh_telemetry HTTP/1.1
                                                                                                                                                                                                                                                        Host: www.redditstatic.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2025-01-14 00:44:47 UTC868INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Content-Length: 86
                                                                                                                                                                                                                                                        access-control-allow-origin: *
                                                                                                                                                                                                                                                        cache-control: max-age=300
                                                                                                                                                                                                                                                        content-type: application/json
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        Date: Tue, 14 Jan 2025 00:44:47 GMT
                                                                                                                                                                                                                                                        Via: 1.1 varnish
                                                                                                                                                                                                                                                        Vary: Accept-Encoding,Origin
                                                                                                                                                                                                                                                        Server: snooserv
                                                                                                                                                                                                                                                        Report-To: {"group": "w3-reporting-nel", "max_age": 14400, "include_subdomains": true, "endpoints": [{ "url": "https://w3-reporting-nel.reddit.com/reports" }]}, {"group": "w3-reporting", "max_age": 14400, "include_subdomains": true, "endpoints": [{ "url": "https://w3-reporting.reddit.com/reports" }]}, {"group": "w3-reporting-csp", "max_age": 14400, "include_subdomains": true, "endpoints": [{ "url": "https://w3-reporting-csp.reddit.com/reports" }]}
                                                                                                                                                                                                                                                        NEL: {"report_to": "w3-reporting-nel", "max_age": 14400, "include_subdomains": false, "success_fraction": 0.02, "failure_fraction": 0.02}
                                                                                                                                                                                                                                                        2025-01-14 00:44:47 UTC86INData Raw: 7b 22 76 65 72 73 69 6f 6e 5f 68 61 73 68 22 3a 22 34 39 32 36 37 62 63 65 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 72 65 64 64 69 74 73 74 61 74 69 63 2e 63 6f 6d 2f 61 64 73 2f 34 39 32 36 37 62 63 65 2f 70 69 78 65 6c 2e 6a 73 22 7d
                                                                                                                                                                                                                                                        Data Ascii: {"version_hash":"49267bce","url":"https://www.redditstatic.com/ads/49267bce/pixel.js"}


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        104192.168.2.554128151.101.1.1404435908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-14 00:44:47 UTC376OUTGET /pixels/a2_dwp4kt4k3bxh/config HTTP/1.1
                                                                                                                                                                                                                                                        Host: pixel-config.reddit.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2025-01-14 00:44:47 UTC253INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Content-Length: 27
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Cache-Control: max-age=14400
                                                                                                                                                                                                                                                        Content-Encoding: gzip
                                                                                                                                                                                                                                                        Content-Type: application/json
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        Date: Tue, 14 Jan 2025 00:44:47 GMT
                                                                                                                                                                                                                                                        Via: 1.1 varnish
                                                                                                                                                                                                                                                        2025-01-14 00:44:47 UTC27INData Raw: 1f 8b 08 00 00 00 00 00 00 ff aa ae e5 02 04 00 00 ff ff 06 b0 a1 dd 03 00 00 00
                                                                                                                                                                                                                                                        Data Ascii:


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        105192.168.2.554123157.240.0.354435908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-14 00:44:47 UTC907OUTGET /tr/?id=215697289743502&ev=PageView&dl=https%3A%2F%2Fcyberfolks.pl%2Fpomoc%2Fblad-404%2F&rl=https%3A%2F%2Fiyztciuamr.cfolks.pl%2F&if=false&ts=1736815484768&sw=1280&sh=1024&v=2.9.179&r=stable&ec=0&o=4126&fbp=fb.1.1736815484764.77938272716127786&cs_est=true&ler=other&cdl=API_unavailable&it=1736815483434&coo=false&rqm=GET HTTP/1.1
                                                                                                                                                                                                                                                        Host: www.facebook.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                        Referer: https://cyberfolks.pl/pomoc/blad-404/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2025-01-14 00:44:47 UTC464INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin:
                                                                                                                                                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                        cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                        Server: proxygen-bolt
                                                                                                                                                                                                                                                        X-FB-Connection-Quality: GOOD; q=0.7, rtt=93, rtx=0, c=10, mss=1392, tbw=3404, tp=-1, tpl=-1, uplat=0, ullat=0
                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                        Date: Tue, 14 Jan 2025 00:44:47 GMT
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Content-Length: 0


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        106192.168.2.554132157.240.0.354435908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-14 00:44:47 UTC1017OUTGET /privacy_sandbox/pixel/register/trigger/?id=215697289743502&ev=PageView&dl=https%3A%2F%2Fcyberfolks.pl%2Fpomoc%2Fblad-404%2F&rl=https%3A%2F%2Fiyztciuamr.cfolks.pl%2F&if=false&ts=1736815484768&sw=1280&sh=1024&v=2.9.179&r=stable&ec=0&o=4126&fbp=fb.1.1736815484764.77938272716127786&cs_est=true&ler=other&cdl=API_unavailable&it=1736815483434&coo=false&rqm=FGET HTTP/1.1
                                                                                                                                                                                                                                                        Host: www.facebook.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                        Attribution-Reporting-Eligible: event-source, trigger=navigation-source
                                                                                                                                                                                                                                                        Referer: https://cyberfolks.pl/pomoc/blad-404/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2025-01-14 00:44:48 UTC1145INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                                                                                                        attribution-reporting-register-trigger: {"event_trigger_data":[{"trigger_data":"0"}],"aggregatable_trigger_data":[{"key_piece":"0xce8ba3dd2510ca8f","source_keys":["1"]}],"aggregatable_values":{"1":10922},"aggregatable_source_registration_time":"exclude","filters":{"3":["7093382144058103"]},"debug_reporting":true,"debug_key":"1691572543448883997"}
                                                                                                                                                                                                                                                        reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7459565720882799271", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                                        report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7459565720882799271"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                                        2025-01-14 00:44:48 UTC1834INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27 77 61 73 6d 2d 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 67 6f
                                                                                                                                                                                                                                                        Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com *.facebook.com *.fbcdn.net;script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net 'wasm-unsafe-eval' https://*.go
                                                                                                                                                                                                                                                        2025-01-14 00:44:48 UTC1672INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63
                                                                                                                                                                                                                                                        Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), c
                                                                                                                                                                                                                                                        2025-01-14 00:44:48 UTC4INData Raw: 34 33 0d 0a
                                                                                                                                                                                                                                                        Data Ascii: 43
                                                                                                                                                                                                                                                        2025-01-14 00:44:48 UTC74INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 08 04 00 00 00 b5 1c 0c 02 00 00 00 0a 49 44 41 54 78 9c 63 00 01 00 00 05 00 01 0d 0a 2d b4 00 00 00 00 49 45 4e 44 ae 42 60 82 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                        Data Ascii: PNGIHDRIDATxc-IENDB`0


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        107192.168.2.554133212.77.100.844435908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-14 00:44:48 UTC574OUTGET /w/WP-ADS-7D4A3-VZ1/ir.js HTTP/1.1
                                                                                                                                                                                                                                                        Host: pixel.wp.pl
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Origin: https://cyberfolks.pl
                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                        Referer: https://cyberfolks.pl/pomoc/blad-404/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2025-01-14 00:44:48 UTC375INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                        Date: Tue, 14 Jan 2025 00:44:48 GMT
                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                        Content-Length: 468
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Last-Modified: Mon, 13 Jan 2025 10:33:18 GMT
                                                                                                                                                                                                                                                        ETag: "6784ebee-1d4"
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: https://cyberfolks.pl
                                                                                                                                                                                                                                                        Cache-Control: max-age=60, must-revalidate
                                                                                                                                                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2025-01-14 00:44:48 UTC468INData Raw: 28 28 29 3d 3e 7b 76 61 72 20 65 2c 72 3d 7b 32 37 30 3a 28 65 2c 72 2c 74 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 2e 64 28 72 2c 7b 5a 3a 28 29 3d 3e 6f 7d 29 3b 63 6f 6e 73 74 20 6f 3d 7b 76 65 72 73 69 6f 6e 3a 22 30 2e 31 2e 30 22 2c 63 6f 6e 66 69 67 3a 7b 62 6c 6f 63 6b 43 6c 69 65 6e 74 53 63 72 69 70 74 69 6e 67 3a 21 31 2c 64 69 73 61 62 6c 65 64 3a 21 31 7d 2c 74 65 6d 70 6c 61 74 65 73 3a 7b 7d 2c 72 75 6c 65 73 3a 5b 5d 7d 7d 7d 2c 74 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 65 29 7b 76 61 72 20 6e 3d 74 5b 65 5d 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 6e 29 72 65 74 75 72 6e 20 6e 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 69 3d 74 5b 65 5d 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 72 5b 65 5d 28 69 2c 69 2e
                                                                                                                                                                                                                                                        Data Ascii: (()=>{var e,r={270:(e,r,t)=>{"use strict";t.d(r,{Z:()=>o});const o={version:"0.1.0",config:{blockClientScripting:!1,disabled:!1},templates:{},rules:[]}}},t={};function o(e){var n=t[e];if(void 0!==n)return n.exports;var i=t[e]={exports:{}};return r[e](i,i.


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        108192.168.2.554134212.77.100.844435908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-14 00:44:48 UTC342OUTGET /w/tr.js HTTP/1.1
                                                                                                                                                                                                                                                        Host: pixel.wp.pl
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2025-01-14 00:44:48 UTC328INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                        Date: Tue, 14 Jan 2025 00:44:48 GMT
                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                        Content-Length: 103007
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Last-Modified: Mon, 13 Jan 2025 10:33:18 GMT
                                                                                                                                                                                                                                                        ETag: "6784ebee-1925f"
                                                                                                                                                                                                                                                        Cache-Control: max-age=60, must-revalidate
                                                                                                                                                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2025-01-14 00:44:48 UTC16056INData Raw: 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 74 72 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 5f 5f 77 65 62 70 61 63 6b 5f 6d 6f 64 75 6c 65 73 5f 5f 3d 7b 31 37 36 3a 28 5f 5f 75 6e 75 73 65 64 5f 77 65 62 70 61 63 6b 5f 6d 6f 64 75 6c 65 2c 5f 5f 77 65 62 70 61 63 6b 5f 65 78 70 6f 72 74 73 5f 5f 2c 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 29 3d 3e 7b 66 75 6e 63 74 69 6f 6e 20 6a 73 6f 6e 50 61 74 68 28 6f 62 6a 2c 65 78 70 72 2c 61 72 67 29 7b 76 61 72 20 50 3d 7b 72 65 73 75 6c 74 54 79 70 65 3a 61 72 67 26 26 61 72 67 2e 72 65 73 75 6c 74 54 79 70 65 7c 7c 22 56 41 4c 55 45 22 2c
                                                                                                                                                                                                                                                        Data Ascii: /*! For license information please see tr.js.LICENSE.txt */(()=>{"use strict";var __webpack_modules__={176:(__unused_webpack_module,__webpack_exports__,__webpack_require__)=>{function jsonPath(obj,expr,arg){var P={resultType:arg&&arg.resultType||"VALUE",
                                                                                                                                                                                                                                                        2025-01-14 00:44:48 UTC16384INData Raw: 29 7d 2c 73 74 6f 70 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 64 6f 6e 65 3d 21 30 3b 76 61 72 20 74 3d 74 68 69 73 2e 74 72 79 45 6e 74 72 69 65 73 5b 30 5d 2e 63 6f 6d 70 6c 65 74 69 6f 6e 3b 69 66 28 22 74 68 72 6f 77 22 3d 3d 3d 74 2e 74 79 70 65 29 74 68 72 6f 77 20 74 2e 61 72 67 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 72 76 61 6c 7d 2c 64 69 73 70 61 74 63 68 45 78 63 65 70 74 69 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 74 68 69 73 2e 64 6f 6e 65 29 74 68 72 6f 77 20 74 3b 76 61 72 20 65 3d 74 68 69 73 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 72 2c 6e 29 7b 72 65 74 75 72 6e 20 61 2e 74 79 70 65 3d 22 74 68 72 6f 77 22 2c 61 2e 61 72 67 3d 74 2c 65 2e 6e 65 78 74 3d 72 2c 6e 26 26 28 65 2e 6d 65 74 68 6f 64 3d 22 6e 65 78 74 22 2c
                                                                                                                                                                                                                                                        Data Ascii: )},stop:function(){this.done=!0;var t=this.tryEntries[0].completion;if("throw"===t.type)throw t.arg;return this.rval},dispatchException:function(t){if(this.done)throw t;var e=this;function n(r,n){return a.type="throw",a.arg=t,e.next=r,n&&(e.method="next",
                                                                                                                                                                                                                                                        2025-01-14 00:44:48 UTC16384INData Raw: 76 61 6c 75 65 22 2c 74 29 2c 6e 75 6c 6c 29 3a 65 7d 2c 41 74 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 22 65 71 75 61 6c 73 22 69 6e 20 74 3f 65 3d 3d 3d 74 2e 65 71 75 61 6c 73 3a 22 73 74 61 72 74 73 57 69 74 68 22 69 6e 20 74 3f 6e 75 6c 6c 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 73 74 61 72 74 73 57 69 74 68 28 74 2e 73 74 61 72 74 73 57 69 74 68 29 3a 22 65 6e 64 73 57 69 74 68 22 69 6e 20 74 3f 6e 75 6c 6c 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 65 6e 64 73 57 69 74 68 28 74 2e 65 6e 64 73 57 69 74 68 29 3a 22 63 6f 6e 74 61 69 6e 73 22 69 6e 20 74 3f 6e 75 6c 6c 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 69 6e 63 6c 75 64 65 73 28 74 2e 63 6f 6e 74 61 69 6e 73 29 3a 21 21 65 7d 2c 54 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66
                                                                                                                                                                                                                                                        Data Ascii: value",t),null):e},At=function(t,e){return"equals"in t?e===t.equals:"startsWith"in t?null==e?void 0:e.startsWith(t.startsWith):"endsWith"in t?null==e?void 0:e.endsWith(t.endsWith):"contains"in t?null==e?void 0:e.includes(t.contains):!!e},Tt=function(t){if
                                                                                                                                                                                                                                                        2025-01-14 00:44:48 UTC16384INData Raw: 3d 74 2e 74 79 70 65 26 26 65 26 26 28 74 68 69 73 2e 6e 65 78 74 3d 65 29 2c 66 7d 2c 66 69 6e 69 73 68 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 74 68 69 73 2e 74 72 79 45 6e 74 72 69 65 73 2e 6c 65 6e 67 74 68 2d 31 3b 65 3e 3d 30 3b 2d 2d 65 29 7b 76 61 72 20 72 3d 74 68 69 73 2e 74 72 79 45 6e 74 72 69 65 73 5b 65 5d 3b 69 66 28 72 2e 66 69 6e 61 6c 6c 79 4c 6f 63 3d 3d 3d 74 29 72 65 74 75 72 6e 20 74 68 69 73 2e 63 6f 6d 70 6c 65 74 65 28 72 2e 63 6f 6d 70 6c 65 74 69 6f 6e 2c 72 2e 61 66 74 65 72 4c 6f 63 29 2c 4f 28 72 29 2c 66 7d 7d 2c 63 61 74 63 68 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 74 68 69 73 2e 74 72 79 45 6e 74 72 69 65 73 2e 6c 65 6e 67 74 68 2d 31 3b 65 3e 3d 30 3b 2d 2d 65 29
                                                                                                                                                                                                                                                        Data Ascii: =t.type&&e&&(this.next=e),f},finish:function(t){for(var e=this.tryEntries.length-1;e>=0;--e){var r=this.tryEntries[e];if(r.finallyLoc===t)return this.complete(r.completion,r.afterLoc),O(r),f}},catch:function(t){for(var e=this.tryEntries.length-1;e>=0;--e)
                                                                                                                                                                                                                                                        2025-01-14 00:44:48 UTC16384INData Raw: 6d 61 6c 53 65 70 61 72 61 74 6f 72 2c 22 2e 22 29 3b 72 65 74 75 72 6e 20 45 74 28 72 29 7d 69 66 28 22 72 65 6d 6f 76 65 22 3d 3d 3d 65 2e 6e 61 6d 65 29 72 65 74 75 72 6e 20 74 2e 74 6f 53 74 72 69 6e 67 28 29 2e 72 65 70 6c 61 63 65 41 6c 6c 28 65 2e 74 65 78 74 2c 22 22 29 3b 69 66 28 22 72 65 6d 6f 76 65 42 65 66 6f 72 65 22 3d 3d 3d 65 2e 6e 61 6d 65 29 7b 76 61 72 20 6e 3d 74 2e 74 6f 53 74 72 69 6e 67 28 29 3b 72 65 74 75 72 6e 20 6e 2e 73 75 62 73 74 72 69 6e 67 28 6e 2e 69 6e 64 65 78 4f 66 28 65 2e 74 65 78 74 29 3e 3d 30 3f 6e 2e 69 6e 64 65 78 4f 66 28 65 2e 74 65 78 74 29 2b 65 2e 74 65 78 74 2e 6c 65 6e 67 74 68 3a 30 29 7d 69 66 28 22 72 65 6d 6f 76 65 41 66 74 65 72 22 3d 3d 3d 65 2e 6e 61 6d 65 29 7b 76 61 72 20 6f 3d 74 2e 74 6f 53 74
                                                                                                                                                                                                                                                        Data Ascii: malSeparator,".");return Et(r)}if("remove"===e.name)return t.toString().replaceAll(e.text,"");if("removeBefore"===e.name){var n=t.toString();return n.substring(n.indexOf(e.text)>=0?n.indexOf(e.text)+e.text.length:0)}if("removeAfter"===e.name){var o=t.toSt
                                                                                                                                                                                                                                                        2025-01-14 00:44:48 UTC16384INData Raw: 4c 6f 63 3c 3d 74 68 69 73 2e 70 72 65 76 29 7b 76 61 72 20 63 3d 72 2e 63 61 6c 6c 28 69 2c 22 63 61 74 63 68 4c 6f 63 22 29 2c 75 3d 72 2e 63 61 6c 6c 28 69 2c 22 66 69 6e 61 6c 6c 79 4c 6f 63 22 29 3b 69 66 28 63 26 26 75 29 7b 69 66 28 74 68 69 73 2e 70 72 65 76 3c 69 2e 63 61 74 63 68 4c 6f 63 29 72 65 74 75 72 6e 20 6e 28 69 2e 63 61 74 63 68 4c 6f 63 2c 21 30 29 3b 69 66 28 74 68 69 73 2e 70 72 65 76 3c 69 2e 66 69 6e 61 6c 6c 79 4c 6f 63 29 72 65 74 75 72 6e 20 6e 28 69 2e 66 69 6e 61 6c 6c 79 4c 6f 63 29 7d 65 6c 73 65 20 69 66 28 63 29 7b 69 66 28 74 68 69 73 2e 70 72 65 76 3c 69 2e 63 61 74 63 68 4c 6f 63 29 72 65 74 75 72 6e 20 6e 28 69 2e 63 61 74 63 68 4c 6f 63 2c 21 30 29 7d 65 6c 73 65 7b 69 66 28 21 75 29 74 68 72 6f 77 20 6e 65 77 20 45
                                                                                                                                                                                                                                                        Data Ascii: Loc<=this.prev){var c=r.call(i,"catchLoc"),u=r.call(i,"finallyLoc");if(c&&u){if(this.prev<i.catchLoc)return n(i.catchLoc,!0);if(this.prev<i.finallyLoc)return n(i.finallyLoc)}else if(c){if(this.prev<i.catchLoc)return n(i.catchLoc,!0)}else{if(!u)throw new E
                                                                                                                                                                                                                                                        2025-01-14 00:44:48 UTC5031INData Raw: 29 7b 72 65 74 75 72 6e 22 5b 6f 62 6a 65 63 74 20 47 65 6e 65 72 61 74 6f 72 5d 22 7d 29 29 2c 74 2e 6b 65 79 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 4f 62 6a 65 63 74 28 74 29 2c 72 3d 5b 5d 3b 66 6f 72 28 76 61 72 20 6e 20 69 6e 20 65 29 72 2e 70 75 73 68 28 6e 29 3b 72 65 74 75 72 6e 20 72 2e 72 65 76 65 72 73 65 28 29 2c 66 75 6e 63 74 69 6f 6e 20 74 28 29 7b 66 6f 72 28 3b 72 2e 6c 65 6e 67 74 68 3b 29 7b 76 61 72 20 6e 3d 72 2e 70 6f 70 28 29 3b 69 66 28 6e 20 69 6e 20 65 29 72 65 74 75 72 6e 20 74 2e 76 61 6c 75 65 3d 6e 2c 74 2e 64 6f 6e 65 3d 21 31 2c 74 7d 72 65 74 75 72 6e 20 74 2e 64 6f 6e 65 3d 21 30 2c 74 7d 7d 2c 74 2e 76 61 6c 75 65 73 3d 53 2c 6a 2e 70 72 6f 74 6f 74 79 70 65 3d 7b 63 6f 6e 73 74 72 75 63 74 6f 72 3a
                                                                                                                                                                                                                                                        Data Ascii: ){return"[object Generator]"})),t.keys=function(t){var e=Object(t),r=[];for(var n in e)r.push(n);return r.reverse(),function t(){for(;r.length;){var n=r.pop();if(n in e)return t.value=n,t.done=!1,t}return t.done=!0,t}},t.values=S,j.prototype={constructor:


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        109192.168.2.554136172.67.38.1304435908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-14 00:44:48 UTC553OUTOPTIONS /api/update-attribute/ HTTP/1.1
                                                                                                                                                                                                                                                        Host: cyberfolks.user.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Access-Control-Request-Method: POST
                                                                                                                                                                                                                                                        Access-Control-Request-Headers: content-type,x-requested-with
                                                                                                                                                                                                                                                        Origin: https://cyberfolks.pl
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                        Referer: https://cyberfolks.pl/pomoc/blad-404/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2025-01-14 00:44:48 UTC645INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Tue, 14 Jan 2025 00:44:48 GMT
                                                                                                                                                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        vary: origin
                                                                                                                                                                                                                                                        access-control-allow-origin: https://cyberfolks.pl
                                                                                                                                                                                                                                                        access-control-allow-credentials: true
                                                                                                                                                                                                                                                        access-control-allow-headers: accept, authorization, content-type, user-agent, x-csrftoken, x-requested-with, set-cookie, clientuser-key, convo-id
                                                                                                                                                                                                                                                        access-control-allow-methods: DELETE, GET, OPTIONS, PATCH, POST, PUT
                                                                                                                                                                                                                                                        access-control-max-age: 86400
                                                                                                                                                                                                                                                        ue-backend: tenants
                                                                                                                                                                                                                                                        ue-node: apinode79
                                                                                                                                                                                                                                                        CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                        CF-RAY: 90199981fafbf5f6-EWR
                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                        2025-01-14 00:44:48 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        110192.168.2.554137172.67.38.1304435908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-14 00:44:48 UTC398OUTGET /api/v2/user-chatping/ HTTP/1.1
                                                                                                                                                                                                                                                        Host: cyberfolks.user.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        Cookie: _ueuuid=fh1rM8J1Bw9TGSNe
                                                                                                                                                                                                                                                        2025-01-14 00:44:48 UTC420INHTTP/1.1 405 Method Not Allowed
                                                                                                                                                                                                                                                        Date: Tue, 14 Jan 2025 00:44:48 GMT
                                                                                                                                                                                                                                                        Content-Type: application/json
                                                                                                                                                                                                                                                        Content-Length: 40
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        allow: POST, OPTIONS
                                                                                                                                                                                                                                                        x-frame-options: DENY
                                                                                                                                                                                                                                                        vary: Cookie, origin
                                                                                                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                                                                                                        referrer-policy: same-origin
                                                                                                                                                                                                                                                        ue-backend: tenants
                                                                                                                                                                                                                                                        ue-node: apinode74
                                                                                                                                                                                                                                                        CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                        CF-RAY: 90199981f82b8ce2-EWR
                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                        2025-01-14 00:44:48 UTC40INData Raw: 7b 22 64 65 74 61 69 6c 22 3a 22 4d 65 74 68 6f 64 20 5c 22 47 45 54 5c 22 20 6e 6f 74 20 61 6c 6c 6f 77 65 64 2e 22 7d
                                                                                                                                                                                                                                                        Data Ascii: {"detail":"Method \"GET\" not allowed."}


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        111192.168.2.554141157.240.0.354435908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-14 00:44:48 UTC659OUTGET /tr/?id=215697289743502&ev=PageView&dl=https%3A%2F%2Fcyberfolks.pl%2Fpomoc%2Fblad-404%2F&rl=https%3A%2F%2Fiyztciuamr.cfolks.pl%2F&if=false&ts=1736815484768&sw=1280&sh=1024&v=2.9.179&r=stable&ec=0&o=4126&fbp=fb.1.1736815484764.77938272716127786&cs_est=true&ler=other&cdl=API_unavailable&it=1736815483434&coo=false&rqm=GET HTTP/1.1
                                                                                                                                                                                                                                                        Host: www.facebook.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2025-01-14 00:44:48 UTC464INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin:
                                                                                                                                                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                        cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                        Server: proxygen-bolt
                                                                                                                                                                                                                                                        X-FB-Connection-Quality: GOOD; q=0.7, rtt=88, rtx=0, c=10, mss=1392, tbw=3406, tp=-1, tpl=-1, uplat=0, ullat=0
                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                        Date: Tue, 14 Jan 2025 00:44:48 GMT
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Content-Length: 0


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        112192.168.2.554145104.22.49.2534435908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-14 00:44:48 UTC604OUTGET /widget-actionsStore.95aef0ed1cbcc858aa60.js HTTP/1.1
                                                                                                                                                                                                                                                        Host: widget.user.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                        Referer: https://cyberfolks.pl/pomoc/blad-404/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        Cookie: _ueuuid=fh1rM8J1Bw9TGSNe
                                                                                                                                                                                                                                                        2025-01-14 00:44:48 UTC542INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Tue, 14 Jan 2025 00:44:48 GMT
                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                        Content-Length: 5834
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        x-amz-id-2: U7n7eji6DS5th7sjipxciSzRH3loTmn3z7LogUZJno8BiArQJUtcUnB1NhvIzU2MoAFycqpdFB0qpvhIPe633cL2oBBlSt+Z
                                                                                                                                                                                                                                                        x-amz-request-id: 8QK4SJ1DQDRFYFTH
                                                                                                                                                                                                                                                        Last-Modified: Thu, 19 Dec 2024 08:47:36 GMT
                                                                                                                                                                                                                                                        ETag: "32ddcd890d7fd67f92275eb31eb596f3"
                                                                                                                                                                                                                                                        x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                        Age: 5247
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                        CF-RAY: 901999859aa00f89-EWR
                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                        2025-01-14 00:44:48 UTC827INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 75 73 65 72 63 6f 6d 5f 77 69 64 67 65 74 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 75 73 65 72 63 6f 6d 5f 77 69 64 67 65 74 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 39 35 31 5d 2c 7b 34 35 32 30 3a 28 74 2c 65 2c 6f 29 3d 3e 7b 6f 2e 72 28 65 29 2c 6f 2e 64 28 65 2c 7b 64 65 66 61 75 6c 74 3a 28 29 3d 3e 64 7d 29 3b 76 61 72 20 72 3d 6f 28 33 38 33 32 29 2c 6e 3d 6f 28 39 32 34 34 29 2c 61 3d 6f 28 31 39 39 33 29 3b 66 75 6e 63 74 69 6f 6e 20 63 28 74 29 7b 72 65 74 75 72 6e 20 63 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 22 73 79 6d 62 6f 6c 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74
                                                                                                                                                                                                                                                        Data Ascii: "use strict";(self.webpackChunkusercom_widget=self.webpackChunkusercom_widget||[]).push([[951],{4520:(t,e,o)=>{o.r(e),o.d(e,{default:()=>d});var r=o(3832),n=o(9244),a=o(1993);function c(t){return c="function"==typeof Symbol&&"symbol"==typeof Symbol.iterat
                                                                                                                                                                                                                                                        2025-01-14 00:44:48 UTC1369INData Raw: 69 65 73 28 74 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 28 6f 29 29 3a 69 28 4f 62 6a 65 63 74 28 6f 29 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 65 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 6f 2c 65 29 29 7d 29 29 7d 72 65 74 75 72 6e 20 74 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 74 2c 65 2c 6f 29 7b 72 65 74 75 72 6e 28 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 69 66 28 22 6f 62 6a 65 63 74 22 21 3d 63 28 74 29 7c 7c 21 74 29 72 65 74 75 72 6e 20 74 3b 76 61 72 20 6f 3d 74 5b 53 79 6d 62
                                                                                                                                                                                                                                                        Data Ascii: ies(t,Object.getOwnPropertyDescriptors(o)):i(Object(o)).forEach((function(e){Object.defineProperty(t,e,Object.getOwnPropertyDescriptor(o,e))}))}return t}function l(t,e,o){return(e=function(t){var e=function(t,e){if("object"!=c(t)||!t)return t;var o=t[Symb
                                                                                                                                                                                                                                                        2025-01-14 00:44:48 UTC1369INData Raw: 79 70 65 3f 6f 28 22 68 61 6e 64 6c 65 4a 73 6f 6e 50 61 79 6c 6f 61 64 22 2c 65 29 3a 22 68 74 6d 6c 5f 70 61 79 6c 6f 61 64 22 3d 3d 3d 65 2e 74 79 70 65 3f 6f 28 22 68 61 6e 64 6c 65 48 74 6d 6c 50 61 79 6c 6f 61 64 22 2c 65 29 3a 22 77 65 62 70 75 73 68 5f 70 72 6f 6d 70 74 22 3d 3d 3d 65 2e 74 79 70 65 26 26 6f 28 22 73 68 6f 77 57 65 62 70 75 73 68 50 72 6f 6d 70 74 22 2c 65 29 7d 2c 73 68 6f 77 57 65 62 70 75 73 68 50 72 6f 6d 70 74 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 2e 64 69 73 70 61 74 63 68 3b 69 66 28 6e 75 6c 6c 21 3d 3d 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 67 65 74 49 74 65 6d 28 22 5f 5f 63 61 5f 5f 77 70 22 29 29 7b 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 72 65 6d 6f 76 65 49 74 65 6d 28 22 5f 5f 63 61 5f 5f 77 70
                                                                                                                                                                                                                                                        Data Ascii: ype?o("handleJsonPayload",e):"html_payload"===e.type?o("handleHtmlPayload",e):"webpush_prompt"===e.type&&o("showWebpushPrompt",e)},showWebpushPrompt:function(t){var e=t.dispatch;if(null!==localStorage.getItem("__ca__wp")){localStorage.removeItem("__ca__wp
                                                                                                                                                                                                                                                        2025-01-14 00:44:48 UTC1369INData Raw: 75 29 2e 74 68 65 6e 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 28 30 2c 61 2e 54 56 29 28 72 2e 7a 34 2c 74 2e 75 73 65 72 5f 6b 65 79 2c 33 36 35 29 2c 63 28 22 48 49 44 45 5f 46 4f 52 4d 22 29 7d 29 29 2e 63 61 74 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 28 22 48 49 44 45 5f 46 4f 52 4d 22 29 7d 29 29 7d 2c 64 69 73 6d 69 73 73 46 6f 72 6d 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 28 30 2c 74 2e 63 6f 6d 6d 69 74 29 28 22 48 49 44 45 5f 46 4f 52 4d 22 29 7d 2c 68 61 6e 64 6c 65 44 61 74 61 43 6f 6c 6c 65 63 74 6f 72 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 6f 3d 74 2e 73 74 61 74 65 2c 72 3d 74 2e 63 6f 6d 6d 69 74 2c 6e 3d 74 2e 64 69 73 70 61 74 63 68 2c 61 3d 65 2e 69 64 2c 63 3d 65 2e 66 6f 72 6d 5f 64 61 74
                                                                                                                                                                                                                                                        Data Ascii: u).then((function(t){(0,a.TV)(r.z4,t.user_key,365),c("HIDE_FORM")})).catch((function(){return c("HIDE_FORM")}))},dismissForm:function(t){(0,t.commit)("HIDE_FORM")},handleDataCollector:function(t,e){var o=t.state,r=t.commit,n=t.dispatch,a=e.id,c=e.form_dat
                                                                                                                                                                                                                                                        2025-01-14 00:44:48 UTC900INData Raw: 6d 69 74 44 61 74 61 43 6f 6c 6c 65 63 74 6f 72 28 69 29 7d 2c 64 65 73 74 72 6f 79 44 61 74 61 43 6f 6c 6c 65 63 74 6f 72 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 73 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 2e 65 76 65 6e 74 54 79 70 65 2c 6f 3d 74 2e 68 61 6e 64 6c 65 72 3b 64 6f 63 75 6d 65 6e 74 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 65 2c 6f 2c 21 31 29 7d 29 29 7d 2c 68 61 6e 64 6c 65 48 74 6d 6c 42 6c 6f 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 6f 3d 74 2e 64 69 73 70 61 74 63 68 2c 72 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 28 65 2e 63 6c 61 73 73 29 3b 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73
                                                                                                                                                                                                                                                        Data Ascii: mitDataCollector(i)},destroyDataCollectors:function(){s.forEach((function(t){var e=t.eventType,o=t.handler;document.removeEventListener(e,o,!1)}))},handleHtmlBlock:function(t,e){var o=t.dispatch,r=document.getElementsByClassName(e.class);Array.prototype.s


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        113192.168.2.554148151.101.129.1404435908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-14 00:44:48 UTC930OUTGET /rp.gif?ts=1736815485529&id=a2_dwp4kt4k3bxh&event=PageVisit&m.itemCount=undefined&m.value=&m.valueDecimal=undefined&m.currency=undefined&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=f1260724-d1a1-4d8f-a28b-043db325bcaa&aaid=&em=&external_id=&idfa=&integration=gtm&opt_out=0&sh=1280&sw=1024&v=rdt_b192616d&dpm=&dpcc=&dprc= HTTP/1.1
                                                                                                                                                                                                                                                        Host: alb.reddit.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                        Referer: https://cyberfolks.pl/pomoc/blad-404/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2025-01-14 00:44:48 UTC828INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Content-Length: 42
                                                                                                                                                                                                                                                        Server: Varnish
                                                                                                                                                                                                                                                        Retry-After: 0
                                                                                                                                                                                                                                                        cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                        content-type: image/gif
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        Date: Tue, 14 Jan 2025 00:44:48 GMT
                                                                                                                                                                                                                                                        Via: 1.1 varnish
                                                                                                                                                                                                                                                        Report-To: {"group": "w3-reporting-nel", "max_age": 14400, "include_subdomains": true, "endpoints": [{ "url": "https://w3-reporting-nel.reddit.com/reports" }]}, {"group": "w3-reporting", "max_age": 14400, "include_subdomains": true, "endpoints": [{ "url": "https://w3-reporting.reddit.com/reports" }]}, {"group": "w3-reporting-csp", "max_age": 14400, "include_subdomains": true, "endpoints": [{ "url": "https://w3-reporting-csp.reddit.com/reports" }]}
                                                                                                                                                                                                                                                        NEL: {"report_to": "w3-reporting-nel", "max_age": 14400, "include_subdomains": false, "success_fraction": 0.3, "failure_fraction": 0.3}
                                                                                                                                                                                                                                                        2025-01-14 00:44:48 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                        Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        114192.168.2.554143172.217.18.24435908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-14 00:44:48 UTC1582OUTGET /pagead/viewthroughconversion/1066356072/?random=1736815484874&cv=11&fst=1736815484874&bg=ffffff&guid=ON&async=1&gtm=45be5190v9176599635z878682517za201&gcd=13t3t3t3t5l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fcyberfolks.pl%2Fpomoc%2Fblad-404%2F&ref=https%3A%2F%2Fiyztciuamr.cfolks.pl%2F&label=8bAaCMrWuuYYEOiavfwD&hn=www.googleadservices.com&frm=0&tiba=B%C5%82%C4%85d%20404%20-%20Pomoc%20Cyber_Folks&rdp=1&npa=0&pscdl=noapi&auid=1721920950.1736815484&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtm.js%3Bretail_page_type%3Dstrony%20pomocy%3Bpage_url%3Dhttps%3A%2F%2Fcyberfolks.pl%2Fpomoc%2Fblad-404%2F%3Bproduct_names%3D%3Bevent_name%3Dgtm.js%3Bevent_value%3D0&rfmt=3&fmt=4 HTTP/1.1
                                                                                                                                                                                                                                                        Host: googleads.g.doubleclick.net
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                        Referer: https://cyberfolks.pl/pomoc/blad-404/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        Cookie: IDE=AHWqTUkOdJoUKgUKdA5XjZUG4AYAZD2tB7iTGd-1Z09y0raEb3-Al3oTQwFbawBX
                                                                                                                                                                                                                                                        2025-01-14 00:44:49 UTC703INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                        Date: Tue, 14 Jan 2025 00:44:49 GMT
                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                        Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                        Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                        Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                        Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                                                                                        Server: cafe
                                                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                        Accept-Ranges: none
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                        2025-01-14 00:44:49 UTC49INData Raw: 32 62 0d 0a 77 69 6e 64 6f 77 5b 27 67 6f 6f 67 6c 65 5f 6e 6f 46 75 72 74 68 65 72 52 65 64 69 72 65 63 74 73 27 5d 20 3d 20 74 72 75 65 3b 0d 0a
                                                                                                                                                                                                                                                        Data Ascii: 2bwindow['google_noFurtherRedirects'] = true;
                                                                                                                                                                                                                                                        2025-01-14 00:44:49 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        115192.168.2.554147142.250.185.1324435908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-14 00:44:48 UTC1434OUTGET /pagead/1p-user-list/16570148991/?random=1736815483530&cv=11&fst=1736812800000&bg=ffffff&guid=ON&async=1&gtm=45je5190v872601999za200&gcd=13t3t3t3t5l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fcyberfolks.pl%2Fpomoc%2Fblad-404%2F&ref=https%3A%2F%2Fiyztciuamr.cfolks.pl%2F&hn=www.googleadservices.com&frm=0&tiba=B%C5%82%C4%85d%20404%20-%20Pomoc%20Cyber_Folks&npa=0&pscdl=noapi&auid=1721920950.1736815484&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSGwCa7L7df4R7JquAEqwIe6CfqCUteR_JwrPToQ&random=595150565&rmt_tld=0&ipr=y HTTP/1.1
                                                                                                                                                                                                                                                        Host: www.google.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                        X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                        Referer: https://cyberfolks.pl/pomoc/blad-404/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2025-01-14 00:44:49 UTC602INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        P3P: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
                                                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                        Date: Tue, 14 Jan 2025 00:44:49 GMT
                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                        Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                        Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                        Content-Type: image/gif
                                                                                                                                                                                                                                                        Content-Security-Policy: script-src 'none'; object-src 'none'
                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                        Server: cafe
                                                                                                                                                                                                                                                        Content-Length: 42
                                                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        2025-01-14 00:44:49 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                        Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        116192.168.2.554144216.58.212.1624435908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-14 00:44:48 UTC1525OUTGET /td/rul/16540774400?random=1736815487495&cv=11&fst=1736815487495&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be5190v9184609255z878682517za201zb78682517&gcd=13t3t3t3t5l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fcyberfolks.pl%2Fpomoc%2Fblad-404%2F&ref=https%3A%2F%2Fiyztciuamr.cfolks.pl%2F&hn=www.googleadservices.com&frm=0&tiba=B%C5%82%C4%85d%20404%20-%20Pomoc%20Cyber_Folks&npa=0&pscdl=noapi&auid=1721920950.1736815484&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtm.js HTTP/1.1
                                                                                                                                                                                                                                                        Host: td.doubleclick.net
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                        X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                        Referer: https://cyberfolks.pl/pomoc/blad-404/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        Cookie: IDE=AHWqTUkOdJoUKgUKdA5XjZUG4AYAZD2tB7iTGd-1Z09y0raEb3-Al3oTQwFbawBX
                                                                                                                                                                                                                                                        2025-01-14 00:44:49 UTC646INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                        Date: Tue, 14 Jan 2025 00:44:49 GMT
                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                        Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                        Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                        Server: cafe
                                                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                        Accept-Ranges: none
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                        2025-01-14 00:44:49 UTC18INData Raw: 64 0d 0a 3c 68 74 6d 6c 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                        Data Ascii: d<html></html>
                                                                                                                                                                                                                                                        2025-01-14 00:44:49 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        117192.168.2.554146142.250.185.1324435908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-14 00:44:49 UTC1434OUTGET /pagead/1p-user-list/16666676785/?random=1736815483564&cv=11&fst=1736812800000&bg=ffffff&guid=ON&async=1&gtm=45je5190v872601999za200&gcd=13t3t3t3t5l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fcyberfolks.pl%2Fpomoc%2Fblad-404%2F&ref=https%3A%2F%2Fiyztciuamr.cfolks.pl%2F&hn=www.googleadservices.com&frm=0&tiba=B%C5%82%C4%85d%20404%20-%20Pomoc%20Cyber_Folks&npa=0&pscdl=noapi&auid=1721920950.1736815484&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSGwCa7L7dpxpor7ILc2gV3-cWnsSrbF1mlMVbLw&random=518554782&rmt_tld=0&ipr=y HTTP/1.1
                                                                                                                                                                                                                                                        Host: www.google.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                        X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                        Referer: https://cyberfolks.pl/pomoc/blad-404/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2025-01-14 00:44:49 UTC602INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        P3P: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
                                                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                        Date: Tue, 14 Jan 2025 00:44:49 GMT
                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                        Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                        Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                        Content-Type: image/gif
                                                                                                                                                                                                                                                        Content-Security-Policy: script-src 'none'; object-src 'none'
                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                        Server: cafe
                                                                                                                                                                                                                                                        Content-Length: 42
                                                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        2025-01-14 00:44:49 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                        Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        118192.168.2.554151216.58.212.1624435908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-14 00:44:49 UTC1602OUTGET /td/rul/1066356072?random=1736815487564&cv=11&fst=1736815487564&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be5190v9176599635z878682517za200&gcd=13t3t3t3t5l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fcyberfolks.pl%2Fpomoc%2Fblad-404%2F&ref=https%3A%2F%2Fiyztciuamr.cfolks.pl%2F&hn=www.googleadservices.com&frm=0&tiba=B%C5%82%C4%85d%20404%20-%20Pomoc%20Cyber_Folks&oid=1879619252&value=0&currency_code=PLN&npa=0&pscdl=noapi&auid=1721920950.1736815484&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config%3Bevent_name%3Dgtm.init%3Bevent_value%3D0 HTTP/1.1
                                                                                                                                                                                                                                                        Host: td.doubleclick.net
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                        X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                        Referer: https://cyberfolks.pl/pomoc/blad-404/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        Cookie: IDE=AHWqTUkOdJoUKgUKdA5XjZUG4AYAZD2tB7iTGd-1Z09y0raEb3-Al3oTQwFbawBX
                                                                                                                                                                                                                                                        2025-01-14 00:44:49 UTC646INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                        Date: Tue, 14 Jan 2025 00:44:49 GMT
                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                        Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                        Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                        Server: cafe
                                                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                        Accept-Ranges: none
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                        2025-01-14 00:44:49 UTC18INData Raw: 64 0d 0a 3c 68 74 6d 6c 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                        Data Ascii: d<html></html>
                                                                                                                                                                                                                                                        2025-01-14 00:44:49 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        119192.168.2.554156172.67.38.1304435908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-14 00:44:49 UTC701OUTPOST /api/update-attribute/ HTTP/1.1
                                                                                                                                                                                                                                                        Host: cyberfolks.user.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        Content-Length: 102
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        Content-Type: application/json
                                                                                                                                                                                                                                                        X-Requested-With: XMLHttpRequest
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Origin: https://cyberfolks.pl
                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                        Referer: https://cyberfolks.pl/pomoc/blad-404/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        Cookie: _ueuuid=fh1rM8J1Bw9TGSNe
                                                                                                                                                                                                                                                        2025-01-14 00:44:49 UTC102OUTData Raw: 7b 22 61 70 69 4b 65 79 22 3a 22 65 5a 4f 61 70 47 22 2c 22 75 73 65 72 4b 65 79 22 3a 22 79 34 35 65 6d 66 6e 7a 77 31 61 62 22 2c 22 64 61 74 61 22 3a 5b 7b 22 61 70 69 4b 65 79 22 3a 22 65 5a 4f 61 70 47 22 2c 22 63 69 64 22 3a 22 34 36 38 30 39 33 30 32 39 2e 31 37 33 36 38 31 35 34 38 34 22 7d 5d 7d
                                                                                                                                                                                                                                                        Data Ascii: {"apiKey":"eZOapG","userKey":"y45emfnzw1ab","data":[{"apiKey":"eZOapG","cid":"468093029.1736815484"}]}
                                                                                                                                                                                                                                                        2025-01-14 00:44:49 UTC496INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Tue, 14 Jan 2025 00:44:49 GMT
                                                                                                                                                                                                                                                        Content-Type: application/json
                                                                                                                                                                                                                                                        Content-Length: 16
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        allow: POST, OPTIONS
                                                                                                                                                                                                                                                        x-frame-options: DENY
                                                                                                                                                                                                                                                        vary: Cookie, origin
                                                                                                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                                                                                                        referrer-policy: same-origin
                                                                                                                                                                                                                                                        access-control-allow-origin: https://cyberfolks.pl
                                                                                                                                                                                                                                                        access-control-allow-credentials: true
                                                                                                                                                                                                                                                        ue-backend: tenants
                                                                                                                                                                                                                                                        ue-node: apinode99
                                                                                                                                                                                                                                                        CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                        CF-RAY: 901999874c4b1a2c-EWR
                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                        2025-01-14 00:44:49 UTC16INData Raw: 7b 22 75 70 64 61 74 65 64 22 3a 74 72 75 65 7d
                                                                                                                                                                                                                                                        Data Ascii: {"updated":true}


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        120192.168.2.554149157.240.0.354435908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-14 00:44:49 UTC696OUTGET /privacy_sandbox/pixel/register/trigger/?id=215697289743502&ev=PageView&dl=https%3A%2F%2Fcyberfolks.pl%2Fpomoc%2Fblad-404%2F&rl=https%3A%2F%2Fiyztciuamr.cfolks.pl%2F&if=false&ts=1736815484768&sw=1280&sh=1024&v=2.9.179&r=stable&ec=0&o=4126&fbp=fb.1.1736815484764.77938272716127786&cs_est=true&ler=other&cdl=API_unavailable&it=1736815483434&coo=false&rqm=FGET HTTP/1.1
                                                                                                                                                                                                                                                        Host: www.facebook.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2025-01-14 00:44:49 UTC747INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7459565725662113879", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                                        report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7459565725662113879"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                                        2025-01-14 00:44:49 UTC1834INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27 77 61 73 6d 2d 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 67 6f
                                                                                                                                                                                                                                                        Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com *.facebook.com *.fbcdn.net;script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net 'wasm-unsafe-eval' https://*.go
                                                                                                                                                                                                                                                        2025-01-14 00:44:49 UTC1705INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63
                                                                                                                                                                                                                                                        Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), c


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        121192.168.2.554153212.77.100.844435908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-14 00:44:49 UTC359OUTGET /w/WP-ADS-7D4A3-VZ1/ir.js HTTP/1.1
                                                                                                                                                                                                                                                        Host: pixel.wp.pl
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2025-01-14 00:44:49 UTC323INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                        Date: Tue, 14 Jan 2025 00:44:49 GMT
                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                        Content-Length: 468
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Last-Modified: Mon, 13 Jan 2025 10:34:03 GMT
                                                                                                                                                                                                                                                        ETag: "6784ec1b-1d4"
                                                                                                                                                                                                                                                        Cache-Control: max-age=60, must-revalidate
                                                                                                                                                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2025-01-14 00:44:49 UTC468INData Raw: 28 28 29 3d 3e 7b 76 61 72 20 65 2c 72 3d 7b 32 37 30 3a 28 65 2c 72 2c 74 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 2e 64 28 72 2c 7b 5a 3a 28 29 3d 3e 6f 7d 29 3b 63 6f 6e 73 74 20 6f 3d 7b 76 65 72 73 69 6f 6e 3a 22 30 2e 31 2e 30 22 2c 63 6f 6e 66 69 67 3a 7b 62 6c 6f 63 6b 43 6c 69 65 6e 74 53 63 72 69 70 74 69 6e 67 3a 21 31 2c 64 69 73 61 62 6c 65 64 3a 21 31 7d 2c 74 65 6d 70 6c 61 74 65 73 3a 7b 7d 2c 72 75 6c 65 73 3a 5b 5d 7d 7d 7d 2c 74 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 65 29 7b 76 61 72 20 6e 3d 74 5b 65 5d 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 6e 29 72 65 74 75 72 6e 20 6e 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 69 3d 74 5b 65 5d 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 72 5b 65 5d 28 69 2c 69 2e
                                                                                                                                                                                                                                                        Data Ascii: (()=>{var e,r={270:(e,r,t)=>{"use strict";t.d(r,{Z:()=>o});const o={version:"0.1.0",config:{blockClientScripting:!1,disabled:!1},templates:{},rules:[]}}},t={};function o(e){var n=t[e];if(void 0!==n)return n.exports;var i=t[e]={exports:{}};return r[e](i,i.


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        122192.168.2.55415813.107.246.604435908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-14 00:44:49 UTC610OUTGET /s/0.7.62/clarity.js HTTP/1.1
                                                                                                                                                                                                                                                        Host: www.clarity.ms
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                        Referer: https://cyberfolks.pl/pomoc/blad-404/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        Cookie: CLID=c5685bd8c0dd4867a29f4420f485758f.20250114.20260114
                                                                                                                                                                                                                                                        2025-01-14 00:44:49 UTC550INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Tue, 14 Jan 2025 00:44:49 GMT
                                                                                                                                                                                                                                                        Content-Type: application/javascript;charset=utf-8
                                                                                                                                                                                                                                                        Content-Length: 68946
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Last-Modified: Mon, 13 Jan 2025 09:46:22 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DD33B7237526D1"
                                                                                                                                                                                                                                                        x-ms-request-id: c385f53b-701e-003e-68b2-65b9a4000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        x-azure-ref: 20250114T004449Z-156796c549bzzbn9hC1EWR6zf40000001ncg00000000768m
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 79034942
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2025-01-14 00:44:49 UTC15834INData Raw: 2f 2a 20 63 6c 61 72 69 74 79 2d 6a 73 20 76 30 2e 37 2e 36 32 3a 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 6d 69 63 72 6f 73 6f 66 74 2f 63 6c 61 72 69 74 79 20 28 4c 69 63 65 6e 73 65 3a 20 4d 49 54 29 20 2a 2f 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 3d 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 7b 5f 5f 70 72 6f 74 6f 5f 5f 3a 6e 75 6c 6c 2c 67 65 74 20 71 75 65 75 65 28 29 7b 72 65 74 75 72 6e 20 77 72 7d 2c 67 65 74 20 73 74 61 72 74 28 29 7b 72 65 74 75 72 6e 20 62 72 7d 2c 67 65 74 20 73 74 6f 70 28 29 7b 72 65 74 75 72 6e 20 6b 72 7d 2c 67 65 74 20 74 72 61 63 6b 28 29 7b 72 65 74 75 72 6e 20 70 72 7d 7d 29 2c 65 3d 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 7b 5f 5f 70 72 6f
                                                                                                                                                                                                                                                        Data Ascii: /* clarity-js v0.7.62: https://github.com/microsoft/clarity (License: MIT) */!function(){"use strict";var t=Object.freeze({__proto__:null,get queue(){return wr},get start(){return br},get stop(){return kr},get track(){return pr}}),e=Object.freeze({__pro
                                                                                                                                                                                                                                                        2025-01-14 00:44:49 UTC16384INData Raw: 6e 2e 61 74 74 72 69 62 75 74 65 73 5b 22 64 61 74 61 2d 63 6c 61 72 69 74 79 2d 72 65 67 69 6f 6e 22 5d 29 2c 73 3d 69 29 2c 43 74 2e 73 65 74 28 69 2c 74 29 2c 44 74 5b 69 5d 3d 7b 69 64 3a 69 2c 70 61 72 65 6e 74 3a 72 2c 70 72 65 76 69 6f 75 73 3a 75 2c 63 68 69 6c 64 72 65 6e 3a 5b 5d 2c 64 61 74 61 3a 6e 2c 73 65 6c 65 63 74 6f 72 3a 6e 75 6c 6c 2c 68 61 73 68 3a 6e 75 6c 6c 2c 72 65 67 69 6f 6e 3a 73 2c 6d 65 74 61 64 61 74 61 3a 7b 61 63 74 69 76 65 3a 21 30 2c 73 75 73 70 65 6e 64 3a 21 31 2c 70 72 69 76 61 63 79 3a 64 2c 70 6f 73 69 74 69 6f 6e 3a 6e 75 6c 6c 2c 66 72 61 75 64 3a 6c 2c 73 69 7a 65 3a 6e 75 6c 6c 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 61 2c 72 3d 65 2e 64 61 74 61 2c 69 3d 65 2e 6d 65 74 61 64 61 74
                                                                                                                                                                                                                                                        Data Ascii: n.attributes["data-clarity-region"]),s=i),Ct.set(i,t),Dt[i]={id:i,parent:r,previous:u,children:[],data:n,selector:null,hash:null,region:s,metadata:{active:!0,suspend:!1,privacy:d,position:null,fraud:l,size:null}},function(t,e,n){var a,r=e.data,i=e.metadat
                                                                                                                                                                                                                                                        2025-01-14 00:44:49 UTC16384INData Raw: 69 3c 72 3f 31 21 3d 3d 65 3f 5b 33 2c 32 5d 3a 28 50 6e 28 74 5b 69 5d 2c 6e 2c 65 2c 61 29 2c 5b 33 2c 35 5d 29 3a 5b 33 2c 36 5d 3b 63 61 73 65 20 32 3a 72 65 74 75 72 6e 20 30 21 3d 3d 28 6f 3d 62 65 28 6e 29 29 3f 5b 33 2c 34 5d 3a 5b 34 2c 53 65 28 6e 29 5d 3b 63 61 73 65 20 33 3a 6f 3d 75 2e 73 65 6e 74 28 29 2c 75 2e 6c 61 62 65 6c 3d 34 3b 63 61 73 65 20 34 3a 69 66 28 32 3d 3d 3d 6f 29 72 65 74 75 72 6e 5b 33 2c 36 5d 3b 6c 61 28 74 5b 69 5d 2c 65 2c 61 29 2c 75 2e 6c 61 62 65 6c 3d 35 3b 63 61 73 65 20 35 3a 72 65 74 75 72 6e 20 69 2b 2b 2c 5b 33 2c 31 5d 3b 63 61 73 65 20 36 3a 72 65 74 75 72 6e 5b 32 5d 7d 7d 29 29 7d 29 29 7d 66 75 6e 63 74 69 6f 6e 20 61 61 28 74 29 7b 72 65 74 75 72 6e 20 56 6e 2e 69 6e 64 65 78 4f 66 28 74 29 3c 30 26 26
                                                                                                                                                                                                                                                        Data Ascii: i<r?1!==e?[3,2]:(Pn(t[i],n,e,a),[3,5]):[3,6];case 2:return 0!==(o=be(n))?[3,4]:[4,Se(n)];case 3:o=u.sent(),u.label=4;case 4:if(2===o)return[3,6];la(t[i],e,a),u.label=5;case 5:return i++,[3,1];case 6:return[2]}}))}))}function aa(t){return Vn.indexOf(t)<0&&
                                                                                                                                                                                                                                                        2025-01-14 00:44:49 UTC16384INData Raw: 64 29 28 74 29 2c 54 72 28 6e 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 4f 72 28 74 2c 65 29 7b 76 61 72 20 6e 3d 66 72 5b 65 5d 3b 74 26 26 34 3d 3d 3d 74 2e 72 65 61 64 79 53 74 61 74 65 26 26 6e 26 26 28 28 74 2e 73 74 61 74 75 73 3c 32 30 30 7c 7c 74 2e 73 74 61 74 75 73 3e 32 30 38 29 26 26 6e 2e 61 74 74 65 6d 70 74 73 3c 3d 31 3f 74 2e 73 74 61 74 75 73 3e 3d 34 30 30 26 26 74 2e 73 74 61 74 75 73 3c 35 30 30 3f 24 72 28 36 29 3a 28 30 3d 3d 3d 74 2e 73 74 61 74 75 73 26 26 28 6f 2e 75 70 6c 6f 61 64 3d 6f 2e 66 61 6c 6c 62 61 63 6b 3f 6f 2e 66 61 6c 6c 62 61 63 6b 3a 6f 2e 75 70 6c 6f 61 64 29 2c 45 72 28 6e 2e 64 61 74 61 2c 6e 75 6c 6c 2c 65 29 29 3a 28 70 72 3d 7b 73 65 71 75 65 6e 63 65 3a 65 2c 61 74 74 65 6d 70 74 73 3a 6e 2e 61 74 74 65 6d 70 74
                                                                                                                                                                                                                                                        Data Ascii: d)(t),Tr(n)}}function Or(t,e){var n=fr[e];t&&4===t.readyState&&n&&((t.status<200||t.status>208)&&n.attempts<=1?t.status>=400&&t.status<500?$r(6):(0===t.status&&(o.upload=o.fallback?o.fallback:o.upload),Er(n.data,null,e)):(pr={sequence:e,attempts:n.attempt
                                                                                                                                                                                                                                                        2025-01-14 00:44:49 UTC3960INData Raw: 73 65 45 6e 64 29 2c 6e 2e 70 75 73 68 28 6f 6f 2e 64 6f 6d 49 6e 74 65 72 61 63 74 69 76 65 29 2c 6e 2e 70 75 73 68 28 6f 6f 2e 64 6f 6d 43 6f 6d 70 6c 65 74 65 29 2c 6e 2e 70 75 73 68 28 6f 6f 2e 6c 6f 61 64 45 76 65 6e 74 53 74 61 72 74 29 2c 6e 2e 70 75 73 68 28 6f 6f 2e 6c 6f 61 64 45 76 65 6e 74 45 6e 64 29 2c 6e 2e 70 75 73 68 28 6f 6f 2e 72 65 64 69 72 65 63 74 43 6f 75 6e 74 29 2c 6e 2e 70 75 73 68 28 6f 6f 2e 73 69 7a 65 29 2c 6e 2e 70 75 73 68 28 6f 6f 2e 74 79 70 65 29 2c 6e 2e 70 75 73 68 28 6f 6f 2e 70 72 6f 74 6f 63 6f 6c 29 2c 6e 2e 70 75 73 68 28 6f 6f 2e 65 6e 63 6f 64 65 64 53 69 7a 65 29 2c 6e 2e 70 75 73 68 28 6f 6f 2e 64 65 63 6f 64 65 64 53 69 7a 65 29 2c 75 6f 28 29 2c 77 72 28 6e 29 29 2c 5b 32 5d 7d 29 29 7d 29 29 7d 28 32 39 29
                                                                                                                                                                                                                                                        Data Ascii: seEnd),n.push(oo.domInteractive),n.push(oo.domComplete),n.push(oo.loadEventStart),n.push(oo.loadEventEnd),n.push(oo.redirectCount),n.push(oo.size),n.push(oo.type),n.push(oo.protocol),n.push(oo.encodedSize),n.push(oo.decodedSize),uo(),wr(n)),[2]}))}))}(29)


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        123192.168.2.554163151.101.65.1404435908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-14 00:44:49 UTC682OUTGET /rp.gif?ts=1736815485529&id=a2_dwp4kt4k3bxh&event=PageVisit&m.itemCount=undefined&m.value=&m.valueDecimal=undefined&m.currency=undefined&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=f1260724-d1a1-4d8f-a28b-043db325bcaa&aaid=&em=&external_id=&idfa=&integration=gtm&opt_out=0&sh=1280&sw=1024&v=rdt_b192616d&dpm=&dpcc=&dprc= HTTP/1.1
                                                                                                                                                                                                                                                        Host: alb.reddit.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2025-01-14 00:44:49 UTC828INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Content-Length: 42
                                                                                                                                                                                                                                                        Server: Varnish
                                                                                                                                                                                                                                                        Retry-After: 0
                                                                                                                                                                                                                                                        cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                        content-type: image/gif
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        Date: Tue, 14 Jan 2025 00:44:49 GMT
                                                                                                                                                                                                                                                        Via: 1.1 varnish
                                                                                                                                                                                                                                                        Report-To: {"group": "w3-reporting-nel", "max_age": 14400, "include_subdomains": true, "endpoints": [{ "url": "https://w3-reporting-nel.reddit.com/reports" }]}, {"group": "w3-reporting", "max_age": 14400, "include_subdomains": true, "endpoints": [{ "url": "https://w3-reporting.reddit.com/reports" }]}, {"group": "w3-reporting-csp", "max_age": 14400, "include_subdomains": true, "endpoints": [{ "url": "https://w3-reporting-csp.reddit.com/reports" }]}
                                                                                                                                                                                                                                                        NEL: {"report_to": "w3-reporting-nel", "max_age": 14400, "include_subdomains": false, "success_fraction": 0.3, "failure_fraction": 0.3}
                                                                                                                                                                                                                                                        2025-01-14 00:44:49 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                        Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        124192.168.2.554164172.67.38.1304435908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-14 00:44:49 UTC416OUTGET /widget-actionsStore.95aef0ed1cbcc858aa60.js HTTP/1.1
                                                                                                                                                                                                                                                        Host: widget.user.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        Cookie: _ueuuid=fh1rM8J1Bw9TGSNe
                                                                                                                                                                                                                                                        2025-01-14 00:44:49 UTC542INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Tue, 14 Jan 2025 00:44:49 GMT
                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                        Content-Length: 5834
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        x-amz-id-2: U7n7eji6DS5th7sjipxciSzRH3loTmn3z7LogUZJno8BiArQJUtcUnB1NhvIzU2MoAFycqpdFB0qpvhIPe633cL2oBBlSt+Z
                                                                                                                                                                                                                                                        x-amz-request-id: 8QK4SJ1DQDRFYFTH
                                                                                                                                                                                                                                                        Last-Modified: Thu, 19 Dec 2024 08:47:36 GMT
                                                                                                                                                                                                                                                        ETag: "32ddcd890d7fd67f92275eb31eb596f3"
                                                                                                                                                                                                                                                        x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                        Age: 5248
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                        CF-RAY: 901999898e4142bf-EWR
                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                        2025-01-14 00:44:49 UTC827INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 75 73 65 72 63 6f 6d 5f 77 69 64 67 65 74 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 75 73 65 72 63 6f 6d 5f 77 69 64 67 65 74 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 39 35 31 5d 2c 7b 34 35 32 30 3a 28 74 2c 65 2c 6f 29 3d 3e 7b 6f 2e 72 28 65 29 2c 6f 2e 64 28 65 2c 7b 64 65 66 61 75 6c 74 3a 28 29 3d 3e 64 7d 29 3b 76 61 72 20 72 3d 6f 28 33 38 33 32 29 2c 6e 3d 6f 28 39 32 34 34 29 2c 61 3d 6f 28 31 39 39 33 29 3b 66 75 6e 63 74 69 6f 6e 20 63 28 74 29 7b 72 65 74 75 72 6e 20 63 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 22 73 79 6d 62 6f 6c 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74
                                                                                                                                                                                                                                                        Data Ascii: "use strict";(self.webpackChunkusercom_widget=self.webpackChunkusercom_widget||[]).push([[951],{4520:(t,e,o)=>{o.r(e),o.d(e,{default:()=>d});var r=o(3832),n=o(9244),a=o(1993);function c(t){return c="function"==typeof Symbol&&"symbol"==typeof Symbol.iterat
                                                                                                                                                                                                                                                        2025-01-14 00:44:49 UTC1369INData Raw: 69 65 73 28 74 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 28 6f 29 29 3a 69 28 4f 62 6a 65 63 74 28 6f 29 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 65 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 6f 2c 65 29 29 7d 29 29 7d 72 65 74 75 72 6e 20 74 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 74 2c 65 2c 6f 29 7b 72 65 74 75 72 6e 28 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 69 66 28 22 6f 62 6a 65 63 74 22 21 3d 63 28 74 29 7c 7c 21 74 29 72 65 74 75 72 6e 20 74 3b 76 61 72 20 6f 3d 74 5b 53 79 6d 62
                                                                                                                                                                                                                                                        Data Ascii: ies(t,Object.getOwnPropertyDescriptors(o)):i(Object(o)).forEach((function(e){Object.defineProperty(t,e,Object.getOwnPropertyDescriptor(o,e))}))}return t}function l(t,e,o){return(e=function(t){var e=function(t,e){if("object"!=c(t)||!t)return t;var o=t[Symb
                                                                                                                                                                                                                                                        2025-01-14 00:44:49 UTC1369INData Raw: 79 70 65 3f 6f 28 22 68 61 6e 64 6c 65 4a 73 6f 6e 50 61 79 6c 6f 61 64 22 2c 65 29 3a 22 68 74 6d 6c 5f 70 61 79 6c 6f 61 64 22 3d 3d 3d 65 2e 74 79 70 65 3f 6f 28 22 68 61 6e 64 6c 65 48 74 6d 6c 50 61 79 6c 6f 61 64 22 2c 65 29 3a 22 77 65 62 70 75 73 68 5f 70 72 6f 6d 70 74 22 3d 3d 3d 65 2e 74 79 70 65 26 26 6f 28 22 73 68 6f 77 57 65 62 70 75 73 68 50 72 6f 6d 70 74 22 2c 65 29 7d 2c 73 68 6f 77 57 65 62 70 75 73 68 50 72 6f 6d 70 74 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 2e 64 69 73 70 61 74 63 68 3b 69 66 28 6e 75 6c 6c 21 3d 3d 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 67 65 74 49 74 65 6d 28 22 5f 5f 63 61 5f 5f 77 70 22 29 29 7b 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 72 65 6d 6f 76 65 49 74 65 6d 28 22 5f 5f 63 61 5f 5f 77 70
                                                                                                                                                                                                                                                        Data Ascii: ype?o("handleJsonPayload",e):"html_payload"===e.type?o("handleHtmlPayload",e):"webpush_prompt"===e.type&&o("showWebpushPrompt",e)},showWebpushPrompt:function(t){var e=t.dispatch;if(null!==localStorage.getItem("__ca__wp")){localStorage.removeItem("__ca__wp
                                                                                                                                                                                                                                                        2025-01-14 00:44:49 UTC1369INData Raw: 75 29 2e 74 68 65 6e 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 28 30 2c 61 2e 54 56 29 28 72 2e 7a 34 2c 74 2e 75 73 65 72 5f 6b 65 79 2c 33 36 35 29 2c 63 28 22 48 49 44 45 5f 46 4f 52 4d 22 29 7d 29 29 2e 63 61 74 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 28 22 48 49 44 45 5f 46 4f 52 4d 22 29 7d 29 29 7d 2c 64 69 73 6d 69 73 73 46 6f 72 6d 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 28 30 2c 74 2e 63 6f 6d 6d 69 74 29 28 22 48 49 44 45 5f 46 4f 52 4d 22 29 7d 2c 68 61 6e 64 6c 65 44 61 74 61 43 6f 6c 6c 65 63 74 6f 72 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 6f 3d 74 2e 73 74 61 74 65 2c 72 3d 74 2e 63 6f 6d 6d 69 74 2c 6e 3d 74 2e 64 69 73 70 61 74 63 68 2c 61 3d 65 2e 69 64 2c 63 3d 65 2e 66 6f 72 6d 5f 64 61 74
                                                                                                                                                                                                                                                        Data Ascii: u).then((function(t){(0,a.TV)(r.z4,t.user_key,365),c("HIDE_FORM")})).catch((function(){return c("HIDE_FORM")}))},dismissForm:function(t){(0,t.commit)("HIDE_FORM")},handleDataCollector:function(t,e){var o=t.state,r=t.commit,n=t.dispatch,a=e.id,c=e.form_dat
                                                                                                                                                                                                                                                        2025-01-14 00:44:49 UTC900INData Raw: 6d 69 74 44 61 74 61 43 6f 6c 6c 65 63 74 6f 72 28 69 29 7d 2c 64 65 73 74 72 6f 79 44 61 74 61 43 6f 6c 6c 65 63 74 6f 72 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 73 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 2e 65 76 65 6e 74 54 79 70 65 2c 6f 3d 74 2e 68 61 6e 64 6c 65 72 3b 64 6f 63 75 6d 65 6e 74 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 65 2c 6f 2c 21 31 29 7d 29 29 7d 2c 68 61 6e 64 6c 65 48 74 6d 6c 42 6c 6f 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 6f 3d 74 2e 64 69 73 70 61 74 63 68 2c 72 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 28 65 2e 63 6c 61 73 73 29 3b 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73
                                                                                                                                                                                                                                                        Data Ascii: mitDataCollector(i)},destroyDataCollectors:function(){s.forEach((function(t){var e=t.eventType,o=t.handler;document.removeEventListener(e,o,!1)}))},handleHtmlBlock:function(t,e){var o=t.dispatch,r=document.getElementsByClassName(e.class);Array.prototype.s


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        125192.168.2.554165104.22.49.2534435908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-14 00:44:49 UTC601OUTGET /widget-chatStore.95aef0ed1cbcc858aa60.js HTTP/1.1
                                                                                                                                                                                                                                                        Host: widget.user.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                        Referer: https://cyberfolks.pl/pomoc/blad-404/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        Cookie: _ueuuid=fh1rM8J1Bw9TGSNe
                                                                                                                                                                                                                                                        2025-01-14 00:44:49 UTC523INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Tue, 14 Jan 2025 00:44:49 GMT
                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                        Content-Length: 13144
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        x-amz-id-2: dVH4WIYXGHeI1raF764k7z6ZIEDXEtM6INkMmd8RPgGkc+FTJC4Ena6n0jtVLi1A3EHV7lO2D9s=
                                                                                                                                                                                                                                                        x-amz-request-id: FR6JNAR0BS8PTAT2
                                                                                                                                                                                                                                                        Last-Modified: Thu, 19 Dec 2024 08:47:36 GMT
                                                                                                                                                                                                                                                        ETag: "20f6dbcf80c996b366204597ebe27afd"
                                                                                                                                                                                                                                                        x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                        Age: 4506
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                        CF-RAY: 9019998b8fc4c459-EWR
                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                        2025-01-14 00:44:49 UTC846INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 75 73 65 72 63 6f 6d 5f 77 69 64 67 65 74 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 75 73 65 72 63 6f 6d 5f 77 69 64 67 65 74 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 38 35 32 5d 2c 7b 32 39 33 33 3a 28 74 2c 65 2c 6e 29 3d 3e 7b 6e 2e 72 28 65 29 2c 6e 2e 64 28 65 2c 7b 64 65 66 61 75 6c 74 3a 28 29 3d 3e 52 7d 29 3b 76 61 72 20 6f 3d 6e 28 35 33 37 39 29 2c 69 3d 6e 28 33 38 33 32 29 2c 61 3d 6e 28 39 32 34 34 29 2c 72 3d 6e 28 37 34 32 39 29 3b 66 75 6e 63 74 69 6f 6e 20 73 28 74 29 7b 72 65 74 75 72 6e 20 73 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 22 73 79 6d 62 6f 6c 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d
                                                                                                                                                                                                                                                        Data Ascii: "use strict";(self.webpackChunkusercom_widget=self.webpackChunkusercom_widget||[]).push([[852],{2933:(t,e,n)=>{n.r(e),n.d(e,{default:()=>R});var o=n(5379),i=n(3832),a=n(9244),r=n(7429);function s(t){return s="function"==typeof Symbol&&"symbol"==typeof Sym
                                                                                                                                                                                                                                                        2025-01-14 00:44:49 UTC1369INData Raw: 24 2f 2e 74 65 73 74 28 6e 29 3f 75 28 74 2c 65 29 3a 76 6f 69 64 20 30 7d 7d 28 74 29 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 49 6e 76 61 6c 69 64 20 61 74 74 65 6d 70 74 20 74 6f 20 73 70 72 65 61 64 20 6e 6f 6e 2d 69 74 65 72 61 62 6c 65 20 69 6e 73 74 61 6e 63 65 2e 5c 6e 49 6e 20 6f 72 64 65 72 20 74 6f 20 62 65 20 69 74 65 72 61 62 6c 65 2c 20 6e 6f 6e 2d 61 72 72 61 79 20 6f 62 6a 65 63 74 73 20 6d 75 73 74 20 68 61 76 65 20 61 20 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 28 29 20 6d 65 74 68 6f 64 2e 22 29 7d 28 29 7d 66 75 6e 63 74 69 6f 6e 20 75 28 74 2c 65 29 7b 28 6e 75 6c 6c 3d 3d 65 7c 7c 65 3e 74 2e 6c 65 6e 67 74 68 29 26 26 28 65 3d 74 2e 6c 65 6e 67 74 68 29 3b 66 6f
                                                                                                                                                                                                                                                        Data Ascii: $/.test(n)?u(t,e):void 0}}(t)||function(){throw new TypeError("Invalid attempt to spread non-iterable instance.\nIn order to be iterable, non-array objects must have a [Symbol.iterator]() method.")}()}function u(t,e){(null==e||e>t.length)&&(e=t.length);fo
                                                                                                                                                                                                                                                        2025-01-14 00:44:49 UTC1369INData Raw: 21 3d 74 2e 77 65 62 73 6f 63 6b 65 74 26 26 31 3d 3d 3d 74 2e 77 65 62 73 6f 63 6b 65 74 2e 73 6f 63 6b 65 74 2e 72 65 61 64 79 53 74 61 74 65 7d 2c 6d 3d 7b 6c 69 73 74 3a 5b 5d 2c 70 65 6e 64 69 6e 67 3a 21 31 2c 66 75 6c 6c 79 4c 6f 61 64 65 64 3a 21 30 2c 6e 65 78 74 5f 70 61 67 65 3a 6e 75 6c 6c 2c 6e 65 77 4d 65 73 73 61 67 65 50 65 6e 64 69 6e 67 3a 21 31 7d 2c 76 3d 7b 6c 69 73 74 3a 5b 5d 2c 70 65 6e 64 69 6e 67 3a 21 31 2c 66 75 6c 6c 79 4c 6f 61 64 65 64 3a 21 30 2c 68 61 73 45 6d 61 69 6c 50 72 6f 6d 70 74 3a 21 31 2c 6e 65 78 74 5f 70 61 67 65 3a 6e 75 6c 6c 7d 2c 66 3d 7b 6c 69 67 68 74 62 6f 78 3a 7b 76 69 73 69 62 6c 65 3a 21 31 2c 73 72 63 3a 6e 75 6c 6c 7d 7d 2c 70 3d 7b 53 48 4f 57 5f 4c 49 47 48 54 42 4f 58 3a 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                                                                                                        Data Ascii: !=t.websocket&&1===t.websocket.socket.readyState},m={list:[],pending:!1,fullyLoaded:!0,next_page:null,newMessagePending:!1},v={list:[],pending:!1,fullyLoaded:!0,hasEmailPrompt:!1,next_page:null},f={lightbox:{visible:!1,src:null}},p={SHOW_LIGHTBOX:function
                                                                                                                                                                                                                                                        2025-01-14 00:44:49 UTC1369INData Raw: 74 2c 65 29 7b 76 61 72 20 6e 3d 65 2e 62 6f 74 43 6f 6e 64 69 74 69 6f 6e 4d 65 73 73 61 67 65 2e 64 61 74 61 2e 61 6e 73 77 65 72 5f 74 79 70 65 3b 72 65 74 75 72 6e 20 6e 3f 4e 75 6d 62 65 72 28 6e 29 3a 72 2e 41 62 2e 74 65 78 74 7d 2c 62 6f 74 53 68 6f 77 57 69 64 67 65 74 73 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 6e 3d 21 65 2e 62 6f 74 52 65 71 75 69 72 65 55 73 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 3b 72 65 74 75 72 6e 20 65 2e 62 6f 74 4e 75 6d 62 65 72 41 6e 73 77 65 72 54 79 70 65 3d 3d 3d 72 2e 41 62 2e 74 65 78 74 26 26 28 6e 3d 21 31 29 2c 65 2e 62 6f 74 43 6f 6e 64 69 74 69 6f 6e 4d 65 73 73 61 67 65 2e 69 73 42 6f 74 26 26 6e 7d 2c 62 6f 74 43 6f 6d 70 6f 73 65 72 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e
                                                                                                                                                                                                                                                        Data Ascii: t,e){var n=e.botConditionMessage.data.answer_type;return n?Number(n):r.Ab.text},botShowWidgets:function(t,e){var n=!e.botRequireUserInteraction;return e.botNumberAnswerType===r.Ab.text&&(n=!1),e.botConditionMessage.isBot&&n},botComposer:function(t){return
                                                                                                                                                                                                                                                        2025-01-14 00:44:49 UTC1369INData Raw: 2e 65 6e 74 72 6f 70 79 3d 3d 3d 65 2e 65 6e 74 72 6f 70 79 7d 29 29 26 26 65 2e 65 6e 74 72 6f 70 79 7c 7c 74 2e 6d 65 73 73 61 67 65 73 2e 6c 69 73 74 2e 70 75 73 68 28 65 29 29 7d 2c 43 4f 4e 56 45 52 53 41 54 49 4f 4e 5f 55 50 44 41 54 45 5f 46 52 4f 4d 5f 50 41 59 4c 4f 41 44 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 6e 3d 74 2e 63 6f 6e 76 65 72 73 61 74 69 6f 6e 73 2e 6c 69 73 74 2e 66 69 6e 64 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 2e 69 64 3d 3d 3d 65 2e 63 6f 6e 76 65 72 73 61 74 69 6f 6e 5f 69 64 7d 29 29 3b 6e 26 26 28 6e 2e 6c 61 73 74 5f 6d 65 73 73 61 67 65 5f 73 6e 69 70 70 65 74 3d 65 2e 63 6f 6e 74 65 6e 74 2c 6e 2e 6c 61 73 74 5f 6d 65 73 73 61 67 65 5f 74 69 6d 65 73 74 61 6d 70 3d 65 2e 74 69
                                                                                                                                                                                                                                                        Data Ascii: .entropy===e.entropy}))&&e.entropy||t.messages.list.push(e))},CONVERSATION_UPDATE_FROM_PAYLOAD:function(t,e){var n=t.conversations.list.find((function(t){return t.id===e.conversation_id}));n&&(n.last_message_snippet=e.content,n.last_message_timestamp=e.ti
                                                                                                                                                                                                                                                        2025-01-14 00:44:49 UTC1369INData Raw: 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 74 2e 63 6f 6e 76 65 72 73 61 74 69 6f 6e 73 2e 6e 65 77 4d 65 73 73 61 67 65 50 65 6e 64 69 6e 67 3d 65 7d 2c 43 4f 4e 56 45 52 53 41 54 49 4f 4e 5f 41 43 54 49 56 45 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 74 2e 63 6f 6e 76 65 72 73 61 74 69 6f 6e 3d 65 7d 2c 43 4c 45 41 52 5f 43 4f 4e 56 45 52 53 41 54 49 4f 4e 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 74 2e 63 6f 6e 76 65 72 73 61 74 69 6f 6e 3d 6e 75 6c 6c 7d 2c 4d 45 53 53 41 47 45 5f 52 45 41 4c 5f 49 44 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 6e 3d 74 2e 6d 65 73 73 61 67 65 73 2e 6c 69 73 74 2e 66 69 6e 64 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 2e 69 64 3d 3d 3d 65 2e 74 65 6d 70 5f 69 64 7d 29 29 3b 6e 26 26
                                                                                                                                                                                                                                                        Data Ascii: nction(t,e){t.conversations.newMessagePending=e},CONVERSATION_ACTIVE:function(t,e){t.conversation=e},CLEAR_CONVERSATION:function(t,e){t.conversation=null},MESSAGE_REAL_ID:function(t,e){var n=t.messages.list.find((function(t){return t.id===e.temp_id}));n&&
                                                                                                                                                                                                                                                        2025-01-14 00:44:49 UTC1369INData Raw: 49 56 45 5f 55 4e 53 45 54 22 2c 65 29 7d 2c 72 65 74 72 79 4d 65 73 73 61 67 65 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 6e 3d 74 2e 72 6f 6f 74 53 74 61 74 65 3b 74 2e 64 69 73 70 61 74 63 68 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 66 75 6e 63 74 69 6f 6e 28 74 2c 6f 29 7b 64 28 6e 29 3f 28 6e 75 6c 6c 21 3d 65 26 26 65 2e 63 6f 6e 74 65 6e 74 26 26 22 22 21 3d 3d 28 6e 75 6c 6c 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 63 6f 6e 74 65 6e 74 29 26 26 6e 2e 77 65 62 73 6f 63 6b 65 74 2e 73 65 6e 64 28 7b 74 79 70 65 3a 22 63 68 61 74 22 2c 70 61 79 6c 6f 61 64 3a 65 7d 29 2c 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 72 65 6d 6f 76 65 49 74 65 6d 28 22 22 2e 63 6f 6e 63 61 74 28 69 2e 58 48 2c 22 2d 22 29 2e 63 6f 6e 63 61
                                                                                                                                                                                                                                                        Data Ascii: IVE_UNSET",e)},retryMessage:function(t,e){var n=t.rootState;t.dispatch;return new Promise((function(t,o){d(n)?(null!=e&&e.content&&""!==(null==e?void 0:e.content)&&n.websocket.send({type:"chat",payload:e}),localStorage.removeItem("".concat(i.XH,"-").conca
                                                                                                                                                                                                                                                        2025-01-14 00:44:49 UTC1369INData Raw: 70 61 79 6c 6f 61 64 3a 7b 63 6f 6e 76 65 72 73 61 74 69 6f 6e 5f 69 64 3a 65 7d 2c 74 79 70 65 3a 22 72 65 61 64 22 7d 3b 6e 2e 77 65 62 73 6f 63 6b 65 74 2e 73 65 6e 64 28 6f 29 7d 7d 2c 68 61 6e 64 6c 65 52 65 61 64 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 6e 3d 74 2e 73 74 61 74 65 2c 6f 3d 74 2e 64 69 73 70 61 74 63 68 2c 69 3d 28 74 2e 63 6f 6d 6d 69 74 2c 65 2e 70 61 79 6c 6f 61 64 29 2c 61 3d 6e 2e 63 6f 6e 76 65 72 73 61 74 69 6f 6e 73 2e 6c 69 73 74 2e 66 69 6e 64 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 2e 69 64 3d 3d 3d 69 2e 63 6f 6e 76 65 72 73 61 74 69 6f 6e 5f 69 64 7d 29 29 3b 61 26 26 28 61 2e 75 6e 72 65 61 64 3d 21 31 2c 6f 28 22 64 65 63 72 65 6d 65 6e 74 55 6e 72 65 61 64 43 6f 6e 76 65 72 73
                                                                                                                                                                                                                                                        Data Ascii: payload:{conversation_id:e},type:"read"};n.websocket.send(o)}},handleRead:function(t,e){var n=t.state,o=t.dispatch,i=(t.commit,e.payload),a=n.conversations.list.find((function(t){return t.id===i.conversation_id}));a&&(a.unread=!1,o("decrementUnreadConvers
                                                                                                                                                                                                                                                        2025-01-14 00:44:49 UTC1369INData Raw: 4e 47 5f 49 4e 44 49 43 41 54 4f 52 22 29 3b 76 61 72 20 72 3d 7b 63 6f 6e 76 6f 5f 69 64 3a 65 2c 75 73 65 72 5f 6b 65 79 3a 6e 2e 75 73 65 72 2e 6b 65 79 7d 3b 69 28 22 4d 45 53 53 41 47 45 53 5f 4c 49 53 54 5f 4c 4f 41 44 45 44 22 2c 21 31 29 3b 76 61 72 20 73 3d 6f 2e 6d 65 73 73 61 67 65 73 2e 6e 65 78 74 5f 70 61 67 65 3b 61 2e 41 2e 66 65 74 63 68 4d 65 73 73 61 67 65 73 28 73 2c 72 29 2e 74 68 65 6e 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 28 22 4d 45 53 53 41 47 45 53 5f 4c 49 53 54 5f 4c 4f 41 44 45 44 22 2c 21 30 29 2c 69 28 22 4d 45 53 53 41 47 45 53 5f 4c 49 53 54 5f 55 50 44 41 54 45 22 2c 74 29 7d 29 29 2e 63 61 74 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 7d 29 29 7d 2c 63 72 65 61 74 65 4e 65 77 43 6f 6e 76 65 72 73 61 74 69 6f
                                                                                                                                                                                                                                                        Data Ascii: NG_INDICATOR");var r={convo_id:e,user_key:n.user.key};i("MESSAGES_LIST_LOADED",!1);var s=o.messages.next_page;a.A.fetchMessages(s,r).then((function(t){i("MESSAGES_LIST_LOADED",!0),i("MESSAGES_LIST_UPDATE",t)})).catch((function(t){}))},createNewConversatio
                                                                                                                                                                                                                                                        2025-01-14 00:44:49 UTC1346INData Raw: 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6e 7c 7c 6e 75 6c 6c 3d 3d 3d 28 6e 3d 6e 2e 63 68 61 74 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6e 3f 76 6f 69 64 20 30 3a 6e 2e 73 68 6f 77 5f 70 72 6f 6d 70 74 29 7c 7c 69 2e 75 73 65 72 2e 65 6d 61 69 6c 7c 7c 69 2e 75 73 65 72 2e 65 6d 61 69 6c 26 26 6e 75 6c 6c 21 3d 3d 28 6f 3d 69 2e 6d 6f 64 75 6c 65 73 29 26 26 76 6f 69 64 20 30 21 3d 3d 6f 26 26 6e 75 6c 6c 21 3d 3d 28 6f 3d 6f 2e 63 68 61 74 29 26 26 76 6f 69 64 20 30 21 3d 3d 6f 26 26 6f 2e 73 68 6f 77 5f 70 72 6f 6d 70 74 29 29 7b 76 61 72 20 75 3d 7b 69 64 3a 2d 39 39 2c 69 73 5f 6e 61 74 69 76 65 3a 21 30 2c 74 69 6d 65 73 74 61 6d 70 3a 44 61 74 65 2e 6e 6f 77 28 29 2c 74 79 70 65 3a 22 70 72 6f 6d 70 74 22 7d 3b 61 2e 73 68 6f 77 41 6e 73 77 65 72 73 41 67
                                                                                                                                                                                                                                                        Data Ascii: )||void 0===n||null===(n=n.chat)||void 0===n?void 0:n.show_prompt)||i.user.email||i.user.email&&null!==(o=i.modules)&&void 0!==o&&null!==(o=o.chat)&&void 0!==o&&o.show_prompt)){var u={id:-99,is_native:!0,timestamp:Date.now(),type:"prompt"};a.showAnswersAg


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        126192.168.2.554166172.67.38.1304435908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-14 00:44:49 UTC560OUTGET /ws/widget/eZOapG/y45emfnzw1ab/ HTTP/1.1
                                                                                                                                                                                                                                                        Host: cyberfolks.user.com
                                                                                                                                                                                                                                                        Connection: Upgrade
                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        Upgrade: websocket
                                                                                                                                                                                                                                                        Origin: https://cyberfolks.pl
                                                                                                                                                                                                                                                        Sec-WebSocket-Version: 13
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        Cookie: _ueuuid=fh1rM8J1Bw9TGSNe
                                                                                                                                                                                                                                                        Sec-WebSocket-Key: Ac+njqbFmhirjK8TLtzvhA==
                                                                                                                                                                                                                                                        Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                                                                                                                                                                                                                        2025-01-14 00:44:50 UTC303INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                                                        Date: Tue, 14 Jan 2025 00:44:50 GMT
                                                                                                                                                                                                                                                        Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                                                        Content-Length: 12
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                                                                                                        ue-node: wssnode4
                                                                                                                                                                                                                                                        CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                        CF-RAY: 9019998bfb5e80d0-EWR
                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                        2025-01-14 00:44:50 UTC12INData Raw: 42 61 64 20 52 65 71 75 65 73 74 0a
                                                                                                                                                                                                                                                        Data Ascii: Bad Request


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        127192.168.2.554178172.67.38.1304435908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-14 00:44:49 UTC398OUTGET /api/update-attribute/ HTTP/1.1
                                                                                                                                                                                                                                                        Host: cyberfolks.user.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        Cookie: _ueuuid=fh1rM8J1Bw9TGSNe
                                                                                                                                                                                                                                                        2025-01-14 00:44:50 UTC420INHTTP/1.1 405 Method Not Allowed
                                                                                                                                                                                                                                                        Date: Tue, 14 Jan 2025 00:44:50 GMT
                                                                                                                                                                                                                                                        Content-Type: application/json
                                                                                                                                                                                                                                                        Content-Length: 40
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        allow: POST, OPTIONS
                                                                                                                                                                                                                                                        x-frame-options: DENY
                                                                                                                                                                                                                                                        vary: Cookie, origin
                                                                                                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                                                                                                        referrer-policy: same-origin
                                                                                                                                                                                                                                                        ue-backend: tenants
                                                                                                                                                                                                                                                        ue-node: apinode47
                                                                                                                                                                                                                                                        CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                        CF-RAY: 9019998d0b5643b9-EWR
                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                        2025-01-14 00:44:50 UTC40INData Raw: 7b 22 64 65 74 61 69 6c 22 3a 22 4d 65 74 68 6f 64 20 5c 22 47 45 54 5c 22 20 6e 6f 74 20 61 6c 6c 6f 77 65 64 2e 22 7d
                                                                                                                                                                                                                                                        Data Ascii: {"detail":"Method \"GET\" not allowed."}


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        128192.168.2.554170172.217.16.1304435908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-14 00:44:50 UTC1394OUTGET /pagead/viewthroughconversion/1066356072/?random=1736815484874&cv=11&fst=1736815484874&bg=ffffff&guid=ON&async=1&gtm=45be5190v9176599635z878682517za201&gcd=13t3t3t3t5l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fcyberfolks.pl%2Fpomoc%2Fblad-404%2F&ref=https%3A%2F%2Fiyztciuamr.cfolks.pl%2F&label=8bAaCMrWuuYYEOiavfwD&hn=www.googleadservices.com&frm=0&tiba=B%C5%82%C4%85d%20404%20-%20Pomoc%20Cyber_Folks&rdp=1&npa=0&pscdl=noapi&auid=1721920950.1736815484&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtm.js%3Bretail_page_type%3Dstrony%20pomocy%3Bpage_url%3Dhttps%3A%2F%2Fcyberfolks.pl%2Fpomoc%2Fblad-404%2F%3Bproduct_names%3D%3Bevent_name%3Dgtm.js%3Bevent_value%3D0&rfmt=3&fmt=4 HTTP/1.1
                                                                                                                                                                                                                                                        Host: googleads.g.doubleclick.net
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        Cookie: IDE=AHWqTUkOdJoUKgUKdA5XjZUG4AYAZD2tB7iTGd-1Z09y0raEb3-Al3oTQwFbawBX
                                                                                                                                                                                                                                                        2025-01-14 00:44:50 UTC703INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                        Date: Tue, 14 Jan 2025 00:44:50 GMT
                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                        Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                        Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                        Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                        Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                                                                                        Server: cafe
                                                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                        Accept-Ranges: none
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                        2025-01-14 00:44:50 UTC49INData Raw: 32 62 0d 0a 77 69 6e 64 6f 77 5b 27 67 6f 6f 67 6c 65 5f 6e 6f 46 75 72 74 68 65 72 52 65 64 69 72 65 63 74 73 27 5d 20 3d 20 74 72 75 65 3b 0d 0a
                                                                                                                                                                                                                                                        Data Ascii: 2bwindow['google_noFurtherRedirects'] = true;
                                                                                                                                                                                                                                                        2025-01-14 00:44:50 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        129192.168.2.554172142.250.184.2284435908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-14 00:44:50 UTC1186OUTGET /pagead/1p-user-list/16570148991/?random=1736815483530&cv=11&fst=1736812800000&bg=ffffff&guid=ON&async=1&gtm=45je5190v872601999za200&gcd=13t3t3t3t5l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fcyberfolks.pl%2Fpomoc%2Fblad-404%2F&ref=https%3A%2F%2Fiyztciuamr.cfolks.pl%2F&hn=www.googleadservices.com&frm=0&tiba=B%C5%82%C4%85d%20404%20-%20Pomoc%20Cyber_Folks&npa=0&pscdl=noapi&auid=1721920950.1736815484&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSGwCa7L7df4R7JquAEqwIe6CfqCUteR_JwrPToQ&random=595150565&rmt_tld=0&ipr=y HTTP/1.1
                                                                                                                                                                                                                                                        Host: www.google.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2025-01-14 00:44:50 UTC602INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        P3P: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
                                                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                        Date: Tue, 14 Jan 2025 00:44:50 GMT
                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                        Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                        Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                        Content-Type: image/gif
                                                                                                                                                                                                                                                        Content-Security-Policy: script-src 'none'; object-src 'none'
                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                        Server: cafe
                                                                                                                                                                                                                                                        Content-Length: 42
                                                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        2025-01-14 00:44:50 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                        Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        130192.168.2.554173142.250.184.2284435908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-14 00:44:50 UTC1186OUTGET /pagead/1p-user-list/16666676785/?random=1736815483564&cv=11&fst=1736812800000&bg=ffffff&guid=ON&async=1&gtm=45je5190v872601999za200&gcd=13t3t3t3t5l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fcyberfolks.pl%2Fpomoc%2Fblad-404%2F&ref=https%3A%2F%2Fiyztciuamr.cfolks.pl%2F&hn=www.googleadservices.com&frm=0&tiba=B%C5%82%C4%85d%20404%20-%20Pomoc%20Cyber_Folks&npa=0&pscdl=noapi&auid=1721920950.1736815484&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSGwCa7L7dpxpor7ILc2gV3-cWnsSrbF1mlMVbLw&random=518554782&rmt_tld=0&ipr=y HTTP/1.1
                                                                                                                                                                                                                                                        Host: www.google.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2025-01-14 00:44:50 UTC602INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        P3P: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
                                                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                        Date: Tue, 14 Jan 2025 00:44:50 GMT
                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                        Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                        Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                        Content-Type: image/gif
                                                                                                                                                                                                                                                        Content-Security-Policy: script-src 'none'; object-src 'none'
                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                        Server: cafe
                                                                                                                                                                                                                                                        Content-Length: 42
                                                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        2025-01-14 00:44:50 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                        Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        131192.168.2.554175172.217.18.24435908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-14 00:44:50 UTC1401OUTGET /pagead/viewthroughconversion/16540774400/?random=1736815487495&cv=11&fst=1736815487495&bg=ffffff&guid=ON&async=1&gtm=45be5190v9184609255z878682517za201zb78682517&gcd=13t3t3t3t5l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fcyberfolks.pl%2Fpomoc%2Fblad-404%2F&ref=https%3A%2F%2Fiyztciuamr.cfolks.pl%2F&hn=www.googleadservices.com&frm=0&tiba=B%C5%82%C4%85d%20404%20-%20Pomoc%20Cyber_Folks&npa=0&pscdl=noapi&auid=1721920950.1736815484&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtm.js&rfmt=3&fmt=4 HTTP/1.1
                                                                                                                                                                                                                                                        Host: googleads.g.doubleclick.net
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                        Referer: https://cyberfolks.pl/pomoc/blad-404/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        Cookie: IDE=AHWqTUkOdJoUKgUKdA5XjZUG4AYAZD2tB7iTGd-1Z09y0raEb3-Al3oTQwFbawBX
                                                                                                                                                                                                                                                        2025-01-14 00:44:50 UTC703INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                        Date: Tue, 14 Jan 2025 00:44:50 GMT
                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                        Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                        Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                        Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                        Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                                                                                        Server: cafe
                                                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                        Accept-Ranges: none
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                        2025-01-14 00:44:50 UTC687INData Raw: 31 32 36 31 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 73 20 3d 20 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 68 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 61 3d 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 61 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 29 72 65 74 75 72 6e 20 61 3b 61 5b 62 5d 3d 63 2e 76 61 6c 75 65 3b 72 65 74 75 72 6e 20 61 7d 3b 66 75 6e 63 74 69 6f 6e 20 6b 28 61 29 7b 61 3d 5b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c
                                                                                                                                                                                                                                                        Data Ascii: 1261(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function k(a){a=["object"==typeof globalThis&&global
                                                                                                                                                                                                                                                        2025-01-14 00:44:50 UTC1390INData Raw: 22 2e 22 29 3b 61 3d 64 2e 6c 65 6e 67 74 68 3d 3d 3d 31 3b 76 61 72 20 65 3d 64 5b 30 5d 2c 67 3b 21 61 26 26 65 20 69 6e 20 71 3f 67 3d 71 3a 67 3d 6d 3b 66 6f 72 28 65 3d 30 3b 65 3c 64 2e 6c 65 6e 67 74 68 2d 31 3b 65 2b 2b 29 7b 76 61 72 20 66 3d 64 5b 65 5d 3b 69 66 28 21 28 66 20 69 6e 20 67 29 29 62 72 65 61 6b 20 61 3b 67 3d 67 5b 66 5d 7d 64 3d 64 5b 64 2e 6c 65 6e 67 74 68 2d 31 5d 3b 63 3d 6e 26 26 63 3d 3d 3d 22 65 73 36 22 3f 67 5b 64 5d 3a 6e 75 6c 6c 3b 62 3d 62 28 63 29 3b 62 21 3d 6e 75 6c 6c 26 26 28 61 3f 68 28 71 2c 64 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 62 7d 29 3a 62 21 3d 3d 63 26 26 28 74 5b 64 5d 3d 3d 3d 76 6f 69 64 20 30 26 26 28 61 3d 4d 61 74 68 2e 72 61
                                                                                                                                                                                                                                                        Data Ascii: ".");a=d.length===1;var e=d[0],g;!a&&e in q?g=q:g=m;for(e=0;e<d.length-1;e++){var f=d[e];if(!(f in g))break a;g=g[f]}d=d[d.length-1];c=n&&c==="es6"?g[d]:null;b=b(c);b!=null&&(a?h(q,d,{configurable:!0,writable:!0,value:b}):b!==c&&(t[d]===void 0&&(a=Math.ra
                                                                                                                                                                                                                                                        2025-01-14 00:44:50 UTC1390INData Raw: 47 3d 49 7d 76 61 72 20 4b 3d 47 26 26 47 5b 36 31 30 34 30 31 33 30 31 5d 3b 46 3d 4b 21 3d 6e 75 6c 6c 3f 4b 3a 21 31 3b 76 61 72 20 4c 2c 4d 3d 78 2e 6e 61 76 69 67 61 74 6f 72 3b 4c 3d 4d 3f 4d 2e 75 73 65 72 41 67 65 6e 74 44 61 74 61 7c 7c 6e 75 6c 6c 3a 6e 75 6c 6c 3b 66 75 6e 63 74 69 6f 6e 20 4e 28 61 29 7b 72 65 74 75 72 6e 20 46 3f 4c 3f 4c 2e 62 72 61 6e 64 73 2e 73 6f 6d 65 28 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 28 62 3d 62 2e 62 72 61 6e 64 29 26 26 62 2e 69 6e 64 65 78 4f 66 28 61 29 21 3d 2d 31 7d 29 3a 21 31 3a 21 31 7d 66 75 6e 63 74 69 6f 6e 20 50 28 61 29 7b 76 61 72 20 62 3b 61 3a 7b 69 66 28 62 3d 78 2e 6e 61 76 69 67 61 74 6f 72 29 69 66 28 62 3d 62 2e 75 73 65 72 41 67 65 6e 74 29 62 72 65 61 6b 20 61 3b 62 3d 22
                                                                                                                                                                                                                                                        Data Ascii: G=I}var K=G&&G[610401301];F=K!=null?K:!1;var L,M=x.navigator;L=M?M.userAgentData||null:null;function N(a){return F?L?L.brands.some(function(b){return(b=b.brand)&&b.indexOf(a)!=-1}):!1:!1}function P(a){var b;a:{if(b=x.navigator)if(b=b.userAgent)break a;b="
                                                                                                                                                                                                                                                        2025-01-14 00:44:50 UTC1246INData Raw: 75 6e 64 65 66 69 6e 65 64 22 7c 7c 57 2e 65 78 65 63 53 63 72 69 70 74 28 22 76 61 72 20 22 2b 56 5b 30 5d 29 3b 66 6f 72 28 76 61 72 20 58 3b 56 2e 6c 65 6e 67 74 68 26 26 28 58 3d 56 2e 73 68 69 66 74 28 29 29 3b 29 56 2e 6c 65 6e 67 74 68 7c 7c 55 3d 3d 3d 76 6f 69 64 20 30 3f 57 5b 58 5d 26 26 57 5b 58 5d 21 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 5b 58 5d 3f 57 3d 57 5b 58 5d 3a 57 3d 57 5b 58 5d 3d 7b 7d 3a 57 5b 58 5d 3d 55 3b 7d 29 2e 63 61 6c 6c 28 74 68 69 73 29 3b 3b 73 2e 73 73 5f 28 77 69 6e 64 6f 77 2c 27 4f 6a 45 33 4d 7a 59 34 4d 54 55 30 4f 44 63 30 4f 54 55 27 2c 5b 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 70 61 67 65 61 64 2f 31 70 2d 75 73 65 72 2d 6c 69 73 74 2f 31 36 35 34 30 37 37 34 34
                                                                                                                                                                                                                                                        Data Ascii: undefined"||W.execScript("var "+V[0]);for(var X;V.length&&(X=V.shift());)V.length||U===void 0?W[X]&&W[X]!==Object.prototype[X]?W=W[X]:W=W[X]={}:W[X]=U;}).call(this);;s.ss_(window,'OjE3MzY4MTU0ODc0OTU',['https://www.google.com/pagead/1p-user-list/165407744
                                                                                                                                                                                                                                                        2025-01-14 00:44:50 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        132192.168.2.554177212.77.100.844435908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-14 00:44:50 UTC909OUTGET /api/collect?e=init&k=WP-ADS-7D4A3-VZ1&h=cyberfolks.pl&r=https%3A%2F%2Fiyztciuamr.cfolks.pl%2F&l=https%3A%2F%2Fcyberfolks.pl%2Fpomoc%2Fblad-404%2F&t=1736815487533&v=6.34.3&wph_a=8078606688.1736815486524&wph_st=2735442789.1736815486524&tz=America%2FNew_York&c_integration_version=0.1.0&i=97c346751fea76028ce9be25fdeec502149839b1 HTTP/1.1
                                                                                                                                                                                                                                                        Host: pixel.wp.pl
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                        Referer: https://cyberfolks.pl/pomoc/blad-404/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2025-01-14 00:44:50 UTC1383INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                        Date: Tue, 14 Jan 2025 00:44:50 GMT
                                                                                                                                                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                        Content-Length: 415
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        accept-ch: device-memory, dpr, width, viewport-width, rtt, downlink, ect, sec-ch-ua, sec-ch-ua-platform, sec-ch-ua-mobile, sec-ch-ua-full-version-list, sec-ch-ua-platform-version, sec-ch-ua-arch, sec-ch-ua-bitness, sec-ch-ua-model
                                                                                                                                                                                                                                                        accept-ch-lifetime: 604800
                                                                                                                                                                                                                                                        access-control-allow-credentials: true
                                                                                                                                                                                                                                                        access-control-allow-methods: GET
                                                                                                                                                                                                                                                        access-control-allow-origin:
                                                                                                                                                                                                                                                        cache-control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                        expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                                                                                                                                                                        location: /r1736815490/wppixeln?e=init&k=WP-ADS-7D4A3-VZ1&h=cyberfolks.pl&r=https%3A%2F%2Fiyztciuamr.cfolks.pl%2F&l=https%3A%2F%2Fcyberfolks.pl%2Fpomoc%2Fblad-404%2F&t=1736815487533&v=6.34.3&wph_a=8078606688.1736815486524&wph_st=2735442789.1736815486524&tz=America%2FNew_York&c_integration_version=0.1.0&i=97c346751fea76028ce9be25fdeec502149839b1
                                                                                                                                                                                                                                                        p3p: CP="ALL DSP COR CUR ADM DEV TAI PSA PSD IVA IVD CON TEL OUR SAM IND"
                                                                                                                                                                                                                                                        pragma: no-cache
                                                                                                                                                                                                                                                        set-cookie: statid=f1f97c639d530d22dac92d17918afa28:ca4e72:1736815490:v3; Path=/; Domain=wp.pl; Expires=Fri, 14 Jan 2028 00:44:50 GMT; Secure; SameSite=None
                                                                                                                                                                                                                                                        x-server-details: BuVsDW1iBW1JBsViDufEDEfcDW2sDFOaDFhzBTh6oEVJBFV6O1nXN41YoEhcduZiDuOaBEZJDgJlGzOvpzVv04ivS4BsdTNiBTNvptUaSHeExtYCStOvDE5lS7S7DtelDW11075w0O==
                                                                                                                                                                                                                                                        2025-01-14 00:44:50 UTC28INData Raw: 3c 61 20 68 72 65 66 3d 22 2f 72 31 37 33 36 38 31 35 34 39 30 2f 77 70 70 69 78 65
                                                                                                                                                                                                                                                        Data Ascii: <a href="/r1736815490/wppixe
                                                                                                                                                                                                                                                        2025-01-14 00:44:50 UTC387INData Raw: 6c 6e 3f 65 3d 69 6e 69 74 26 61 6d 70 3b 6b 3d 57 50 2d 41 44 53 2d 37 44 34 41 33 2d 56 5a 31 26 61 6d 70 3b 68 3d 63 79 62 65 72 66 6f 6c 6b 73 2e 70 6c 26 61 6d 70 3b 72 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 69 79 7a 74 63 69 75 61 6d 72 2e 63 66 6f 6c 6b 73 2e 70 6c 25 32 46 26 61 6d 70 3b 6c 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 63 79 62 65 72 66 6f 6c 6b 73 2e 70 6c 25 32 46 70 6f 6d 6f 63 25 32 46 62 6c 61 64 2d 34 30 34 25 32 46 26 61 6d 70 3b 74 3d 31 37 33 36 38 31 35 34 38 37 35 33 33 26 61 6d 70 3b 76 3d 36 2e 33 34 2e 33 26 61 6d 70 3b 77 70 68 5f 61 3d 38 30 37 38 36 30 36 36 38 38 2e 31 37 33 36 38 31 35 34 38 36 35 32 34 26 61 6d 70 3b 77 70 68 5f 73 74 3d 32 37 33 35 34 34 32 37 38 39 2e 31 37 33 36 38 31 35 34 38 36 35 32
                                                                                                                                                                                                                                                        Data Ascii: ln?e=init&amp;k=WP-ADS-7D4A3-VZ1&amp;h=cyberfolks.pl&amp;r=https%3A%2F%2Fiyztciuamr.cfolks.pl%2F&amp;l=https%3A%2F%2Fcyberfolks.pl%2Fpomoc%2Fblad-404%2F&amp;t=1736815487533&amp;v=6.34.3&amp;wph_a=8078606688.1736815486524&amp;wph_st=2735442789.173681548652


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        133192.168.2.554176212.77.100.844435908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-14 00:44:50 UTC916OUTGET /api/collect?k=WP-ADS-7D4A3-VZ1&h=cyberfolks.pl&r=https%3A%2F%2Fiyztciuamr.cfolks.pl%2F&l=https%3A%2F%2Fcyberfolks.pl%2Fpomoc%2Fblad-404%2F&t=1736815487536&v=6.34.3&wph_a=8078606688.1736815486524&wph_st=2735442789.1736815486524&e=UserCreated&tz=America%2FNew_York&c_integration_version=0.1.0&i=6c31aa42a96d874fa8c7fa797f536f0896161032 HTTP/1.1
                                                                                                                                                                                                                                                        Host: pixel.wp.pl
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                        Referer: https://cyberfolks.pl/pomoc/blad-404/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2025-01-14 00:44:50 UTC1390INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                        Date: Tue, 14 Jan 2025 00:44:50 GMT
                                                                                                                                                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                        Content-Length: 422
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        accept-ch: device-memory, dpr, width, viewport-width, rtt, downlink, ect, sec-ch-ua, sec-ch-ua-platform, sec-ch-ua-mobile, sec-ch-ua-full-version-list, sec-ch-ua-platform-version, sec-ch-ua-arch, sec-ch-ua-bitness, sec-ch-ua-model
                                                                                                                                                                                                                                                        accept-ch-lifetime: 604800
                                                                                                                                                                                                                                                        access-control-allow-credentials: true
                                                                                                                                                                                                                                                        access-control-allow-methods: GET
                                                                                                                                                                                                                                                        access-control-allow-origin:
                                                                                                                                                                                                                                                        cache-control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                        expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                                                                                                                                                                        location: /r1736815490/wppixeln?k=WP-ADS-7D4A3-VZ1&h=cyberfolks.pl&r=https%3A%2F%2Fiyztciuamr.cfolks.pl%2F&l=https%3A%2F%2Fcyberfolks.pl%2Fpomoc%2Fblad-404%2F&t=1736815487536&v=6.34.3&wph_a=8078606688.1736815486524&wph_st=2735442789.1736815486524&e=UserCreated&tz=America%2FNew_York&c_integration_version=0.1.0&i=6c31aa42a96d874fa8c7fa797f536f0896161032
                                                                                                                                                                                                                                                        p3p: CP="ALL DSP COR CUR ADM DEV TAI PSA PSD IVA IVD CON TEL OUR SAM IND"
                                                                                                                                                                                                                                                        pragma: no-cache
                                                                                                                                                                                                                                                        set-cookie: statid=433426f81d6cc37abd838c905145f238:63cf46:1736815490:v3; Path=/; Domain=wp.pl; Expires=Fri, 14 Jan 2028 00:44:50 GMT; Secure; SameSite=None
                                                                                                                                                                                                                                                        x-server-details: BuVsDW1iBW1iRWVJDFfEDTf1D92aBulaBuNsDFl6oEVJBFV6O1nXN41YoEhzduVzDul2DEhJBgJlGzOvpzVv04ivS4BsdTNiBTNvptUaSHeExtYCStOvDE5lS7S7DtelDWcC07Sgx6==
                                                                                                                                                                                                                                                        2025-01-14 00:44:50 UTC20INData Raw: 3c 61 20 68 72 65 66 3d 22 2f 72 31 37 33 36 38 31 35 34 39
                                                                                                                                                                                                                                                        Data Ascii: <a href="/r173681549
                                                                                                                                                                                                                                                        2025-01-14 00:44:50 UTC402INData Raw: 30 2f 77 70 70 69 78 65 6c 6e 3f 6b 3d 57 50 2d 41 44 53 2d 37 44 34 41 33 2d 56 5a 31 26 61 6d 70 3b 68 3d 63 79 62 65 72 66 6f 6c 6b 73 2e 70 6c 26 61 6d 70 3b 72 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 69 79 7a 74 63 69 75 61 6d 72 2e 63 66 6f 6c 6b 73 2e 70 6c 25 32 46 26 61 6d 70 3b 6c 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 63 79 62 65 72 66 6f 6c 6b 73 2e 70 6c 25 32 46 70 6f 6d 6f 63 25 32 46 62 6c 61 64 2d 34 30 34 25 32 46 26 61 6d 70 3b 74 3d 31 37 33 36 38 31 35 34 38 37 35 33 36 26 61 6d 70 3b 76 3d 36 2e 33 34 2e 33 26 61 6d 70 3b 77 70 68 5f 61 3d 38 30 37 38 36 30 36 36 38 38 2e 31 37 33 36 38 31 35 34 38 36 35 32 34 26 61 6d 70 3b 77 70 68 5f 73 74 3d 32 37 33 35 34 34 32 37 38 39 2e 31 37 33 36 38 31 35 34 38 36 35 32 34 26 61
                                                                                                                                                                                                                                                        Data Ascii: 0/wppixeln?k=WP-ADS-7D4A3-VZ1&amp;h=cyberfolks.pl&amp;r=https%3A%2F%2Fiyztciuamr.cfolks.pl%2F&amp;l=https%3A%2F%2Fcyberfolks.pl%2Fpomoc%2Fblad-404%2F&amp;t=1736815487536&amp;v=6.34.3&amp;wph_a=8078606688.1736815486524&amp;wph_st=2735442789.1736815486524&a


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        134192.168.2.554183172.217.18.24435908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-14 00:44:50 UTC1478OUTGET /pagead/viewthroughconversion/1066356072/?random=1736815487564&cv=11&fst=1736815487564&bg=ffffff&guid=ON&async=1&gtm=45be5190v9176599635z878682517za200&gcd=13t3t3t3t5l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fcyberfolks.pl%2Fpomoc%2Fblad-404%2F&ref=https%3A%2F%2Fiyztciuamr.cfolks.pl%2F&hn=www.googleadservices.com&frm=0&tiba=B%C5%82%C4%85d%20404%20-%20Pomoc%20Cyber_Folks&oid=1879619252&value=0&currency_code=PLN&npa=0&pscdl=noapi&auid=1721920950.1736815484&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config%3Bevent_name%3Dgtm.init%3Bevent_value%3D0&rfmt=3&fmt=4 HTTP/1.1
                                                                                                                                                                                                                                                        Host: googleads.g.doubleclick.net
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                        Referer: https://cyberfolks.pl/pomoc/blad-404/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        Cookie: IDE=AHWqTUkOdJoUKgUKdA5XjZUG4AYAZD2tB7iTGd-1Z09y0raEb3-Al3oTQwFbawBX
                                                                                                                                                                                                                                                        2025-01-14 00:44:50 UTC703INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                        Date: Tue, 14 Jan 2025 00:44:50 GMT
                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                        Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                        Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                        Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                        Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                                                                                        Server: cafe
                                                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                        Accept-Ranges: none
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                        2025-01-14 00:44:50 UTC49INData Raw: 32 62 0d 0a 77 69 6e 64 6f 77 5b 27 67 6f 6f 67 6c 65 5f 6e 6f 46 75 72 74 68 65 72 52 65 64 69 72 65 63 74 73 27 5d 20 3d 20 74 72 75 65 3b 0d 0a
                                                                                                                                                                                                                                                        Data Ascii: 2bwindow['google_noFurtherRedirects'] = true;
                                                                                                                                                                                                                                                        2025-01-14 00:44:50 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        135192.168.2.554186172.67.38.1304435908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-14 00:44:50 UTC413OUTGET /widget-chatStore.95aef0ed1cbcc858aa60.js HTTP/1.1
                                                                                                                                                                                                                                                        Host: widget.user.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        Cookie: _ueuuid=fh1rM8J1Bw9TGSNe
                                                                                                                                                                                                                                                        2025-01-14 00:44:50 UTC523INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Tue, 14 Jan 2025 00:44:50 GMT
                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                        Content-Length: 13144
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        x-amz-id-2: dVH4WIYXGHeI1raF764k7z6ZIEDXEtM6INkMmd8RPgGkc+FTJC4Ena6n0jtVLi1A3EHV7lO2D9s=
                                                                                                                                                                                                                                                        x-amz-request-id: FR6JNAR0BS8PTAT2
                                                                                                                                                                                                                                                        Last-Modified: Thu, 19 Dec 2024 08:47:36 GMT
                                                                                                                                                                                                                                                        ETag: "20f6dbcf80c996b366204597ebe27afd"
                                                                                                                                                                                                                                                        x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                        Age: 4507
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                        CF-RAY: 9019998f7d954295-EWR
                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                        2025-01-14 00:44:50 UTC846INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 75 73 65 72 63 6f 6d 5f 77 69 64 67 65 74 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 75 73 65 72 63 6f 6d 5f 77 69 64 67 65 74 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 38 35 32 5d 2c 7b 32 39 33 33 3a 28 74 2c 65 2c 6e 29 3d 3e 7b 6e 2e 72 28 65 29 2c 6e 2e 64 28 65 2c 7b 64 65 66 61 75 6c 74 3a 28 29 3d 3e 52 7d 29 3b 76 61 72 20 6f 3d 6e 28 35 33 37 39 29 2c 69 3d 6e 28 33 38 33 32 29 2c 61 3d 6e 28 39 32 34 34 29 2c 72 3d 6e 28 37 34 32 39 29 3b 66 75 6e 63 74 69 6f 6e 20 73 28 74 29 7b 72 65 74 75 72 6e 20 73 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 22 73 79 6d 62 6f 6c 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d
                                                                                                                                                                                                                                                        Data Ascii: "use strict";(self.webpackChunkusercom_widget=self.webpackChunkusercom_widget||[]).push([[852],{2933:(t,e,n)=>{n.r(e),n.d(e,{default:()=>R});var o=n(5379),i=n(3832),a=n(9244),r=n(7429);function s(t){return s="function"==typeof Symbol&&"symbol"==typeof Sym
                                                                                                                                                                                                                                                        2025-01-14 00:44:50 UTC1369INData Raw: 24 2f 2e 74 65 73 74 28 6e 29 3f 75 28 74 2c 65 29 3a 76 6f 69 64 20 30 7d 7d 28 74 29 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 49 6e 76 61 6c 69 64 20 61 74 74 65 6d 70 74 20 74 6f 20 73 70 72 65 61 64 20 6e 6f 6e 2d 69 74 65 72 61 62 6c 65 20 69 6e 73 74 61 6e 63 65 2e 5c 6e 49 6e 20 6f 72 64 65 72 20 74 6f 20 62 65 20 69 74 65 72 61 62 6c 65 2c 20 6e 6f 6e 2d 61 72 72 61 79 20 6f 62 6a 65 63 74 73 20 6d 75 73 74 20 68 61 76 65 20 61 20 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 28 29 20 6d 65 74 68 6f 64 2e 22 29 7d 28 29 7d 66 75 6e 63 74 69 6f 6e 20 75 28 74 2c 65 29 7b 28 6e 75 6c 6c 3d 3d 65 7c 7c 65 3e 74 2e 6c 65 6e 67 74 68 29 26 26 28 65 3d 74 2e 6c 65 6e 67 74 68 29 3b 66 6f
                                                                                                                                                                                                                                                        Data Ascii: $/.test(n)?u(t,e):void 0}}(t)||function(){throw new TypeError("Invalid attempt to spread non-iterable instance.\nIn order to be iterable, non-array objects must have a [Symbol.iterator]() method.")}()}function u(t,e){(null==e||e>t.length)&&(e=t.length);fo
                                                                                                                                                                                                                                                        2025-01-14 00:44:50 UTC1369INData Raw: 21 3d 74 2e 77 65 62 73 6f 63 6b 65 74 26 26 31 3d 3d 3d 74 2e 77 65 62 73 6f 63 6b 65 74 2e 73 6f 63 6b 65 74 2e 72 65 61 64 79 53 74 61 74 65 7d 2c 6d 3d 7b 6c 69 73 74 3a 5b 5d 2c 70 65 6e 64 69 6e 67 3a 21 31 2c 66 75 6c 6c 79 4c 6f 61 64 65 64 3a 21 30 2c 6e 65 78 74 5f 70 61 67 65 3a 6e 75 6c 6c 2c 6e 65 77 4d 65 73 73 61 67 65 50 65 6e 64 69 6e 67 3a 21 31 7d 2c 76 3d 7b 6c 69 73 74 3a 5b 5d 2c 70 65 6e 64 69 6e 67 3a 21 31 2c 66 75 6c 6c 79 4c 6f 61 64 65 64 3a 21 30 2c 68 61 73 45 6d 61 69 6c 50 72 6f 6d 70 74 3a 21 31 2c 6e 65 78 74 5f 70 61 67 65 3a 6e 75 6c 6c 7d 2c 66 3d 7b 6c 69 67 68 74 62 6f 78 3a 7b 76 69 73 69 62 6c 65 3a 21 31 2c 73 72 63 3a 6e 75 6c 6c 7d 7d 2c 70 3d 7b 53 48 4f 57 5f 4c 49 47 48 54 42 4f 58 3a 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                                                                                                        Data Ascii: !=t.websocket&&1===t.websocket.socket.readyState},m={list:[],pending:!1,fullyLoaded:!0,next_page:null,newMessagePending:!1},v={list:[],pending:!1,fullyLoaded:!0,hasEmailPrompt:!1,next_page:null},f={lightbox:{visible:!1,src:null}},p={SHOW_LIGHTBOX:function
                                                                                                                                                                                                                                                        2025-01-14 00:44:50 UTC1369INData Raw: 74 2c 65 29 7b 76 61 72 20 6e 3d 65 2e 62 6f 74 43 6f 6e 64 69 74 69 6f 6e 4d 65 73 73 61 67 65 2e 64 61 74 61 2e 61 6e 73 77 65 72 5f 74 79 70 65 3b 72 65 74 75 72 6e 20 6e 3f 4e 75 6d 62 65 72 28 6e 29 3a 72 2e 41 62 2e 74 65 78 74 7d 2c 62 6f 74 53 68 6f 77 57 69 64 67 65 74 73 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 6e 3d 21 65 2e 62 6f 74 52 65 71 75 69 72 65 55 73 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 3b 72 65 74 75 72 6e 20 65 2e 62 6f 74 4e 75 6d 62 65 72 41 6e 73 77 65 72 54 79 70 65 3d 3d 3d 72 2e 41 62 2e 74 65 78 74 26 26 28 6e 3d 21 31 29 2c 65 2e 62 6f 74 43 6f 6e 64 69 74 69 6f 6e 4d 65 73 73 61 67 65 2e 69 73 42 6f 74 26 26 6e 7d 2c 62 6f 74 43 6f 6d 70 6f 73 65 72 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e
                                                                                                                                                                                                                                                        Data Ascii: t,e){var n=e.botConditionMessage.data.answer_type;return n?Number(n):r.Ab.text},botShowWidgets:function(t,e){var n=!e.botRequireUserInteraction;return e.botNumberAnswerType===r.Ab.text&&(n=!1),e.botConditionMessage.isBot&&n},botComposer:function(t){return
                                                                                                                                                                                                                                                        2025-01-14 00:44:50 UTC1369INData Raw: 2e 65 6e 74 72 6f 70 79 3d 3d 3d 65 2e 65 6e 74 72 6f 70 79 7d 29 29 26 26 65 2e 65 6e 74 72 6f 70 79 7c 7c 74 2e 6d 65 73 73 61 67 65 73 2e 6c 69 73 74 2e 70 75 73 68 28 65 29 29 7d 2c 43 4f 4e 56 45 52 53 41 54 49 4f 4e 5f 55 50 44 41 54 45 5f 46 52 4f 4d 5f 50 41 59 4c 4f 41 44 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 6e 3d 74 2e 63 6f 6e 76 65 72 73 61 74 69 6f 6e 73 2e 6c 69 73 74 2e 66 69 6e 64 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 2e 69 64 3d 3d 3d 65 2e 63 6f 6e 76 65 72 73 61 74 69 6f 6e 5f 69 64 7d 29 29 3b 6e 26 26 28 6e 2e 6c 61 73 74 5f 6d 65 73 73 61 67 65 5f 73 6e 69 70 70 65 74 3d 65 2e 63 6f 6e 74 65 6e 74 2c 6e 2e 6c 61 73 74 5f 6d 65 73 73 61 67 65 5f 74 69 6d 65 73 74 61 6d 70 3d 65 2e 74 69
                                                                                                                                                                                                                                                        Data Ascii: .entropy===e.entropy}))&&e.entropy||t.messages.list.push(e))},CONVERSATION_UPDATE_FROM_PAYLOAD:function(t,e){var n=t.conversations.list.find((function(t){return t.id===e.conversation_id}));n&&(n.last_message_snippet=e.content,n.last_message_timestamp=e.ti
                                                                                                                                                                                                                                                        2025-01-14 00:44:50 UTC1369INData Raw: 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 74 2e 63 6f 6e 76 65 72 73 61 74 69 6f 6e 73 2e 6e 65 77 4d 65 73 73 61 67 65 50 65 6e 64 69 6e 67 3d 65 7d 2c 43 4f 4e 56 45 52 53 41 54 49 4f 4e 5f 41 43 54 49 56 45 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 74 2e 63 6f 6e 76 65 72 73 61 74 69 6f 6e 3d 65 7d 2c 43 4c 45 41 52 5f 43 4f 4e 56 45 52 53 41 54 49 4f 4e 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 74 2e 63 6f 6e 76 65 72 73 61 74 69 6f 6e 3d 6e 75 6c 6c 7d 2c 4d 45 53 53 41 47 45 5f 52 45 41 4c 5f 49 44 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 6e 3d 74 2e 6d 65 73 73 61 67 65 73 2e 6c 69 73 74 2e 66 69 6e 64 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 2e 69 64 3d 3d 3d 65 2e 74 65 6d 70 5f 69 64 7d 29 29 3b 6e 26 26
                                                                                                                                                                                                                                                        Data Ascii: nction(t,e){t.conversations.newMessagePending=e},CONVERSATION_ACTIVE:function(t,e){t.conversation=e},CLEAR_CONVERSATION:function(t,e){t.conversation=null},MESSAGE_REAL_ID:function(t,e){var n=t.messages.list.find((function(t){return t.id===e.temp_id}));n&&
                                                                                                                                                                                                                                                        2025-01-14 00:44:50 UTC1369INData Raw: 49 56 45 5f 55 4e 53 45 54 22 2c 65 29 7d 2c 72 65 74 72 79 4d 65 73 73 61 67 65 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 6e 3d 74 2e 72 6f 6f 74 53 74 61 74 65 3b 74 2e 64 69 73 70 61 74 63 68 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 66 75 6e 63 74 69 6f 6e 28 74 2c 6f 29 7b 64 28 6e 29 3f 28 6e 75 6c 6c 21 3d 65 26 26 65 2e 63 6f 6e 74 65 6e 74 26 26 22 22 21 3d 3d 28 6e 75 6c 6c 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 63 6f 6e 74 65 6e 74 29 26 26 6e 2e 77 65 62 73 6f 63 6b 65 74 2e 73 65 6e 64 28 7b 74 79 70 65 3a 22 63 68 61 74 22 2c 70 61 79 6c 6f 61 64 3a 65 7d 29 2c 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 72 65 6d 6f 76 65 49 74 65 6d 28 22 22 2e 63 6f 6e 63 61 74 28 69 2e 58 48 2c 22 2d 22 29 2e 63 6f 6e 63 61
                                                                                                                                                                                                                                                        Data Ascii: IVE_UNSET",e)},retryMessage:function(t,e){var n=t.rootState;t.dispatch;return new Promise((function(t,o){d(n)?(null!=e&&e.content&&""!==(null==e?void 0:e.content)&&n.websocket.send({type:"chat",payload:e}),localStorage.removeItem("".concat(i.XH,"-").conca
                                                                                                                                                                                                                                                        2025-01-14 00:44:50 UTC1369INData Raw: 70 61 79 6c 6f 61 64 3a 7b 63 6f 6e 76 65 72 73 61 74 69 6f 6e 5f 69 64 3a 65 7d 2c 74 79 70 65 3a 22 72 65 61 64 22 7d 3b 6e 2e 77 65 62 73 6f 63 6b 65 74 2e 73 65 6e 64 28 6f 29 7d 7d 2c 68 61 6e 64 6c 65 52 65 61 64 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 6e 3d 74 2e 73 74 61 74 65 2c 6f 3d 74 2e 64 69 73 70 61 74 63 68 2c 69 3d 28 74 2e 63 6f 6d 6d 69 74 2c 65 2e 70 61 79 6c 6f 61 64 29 2c 61 3d 6e 2e 63 6f 6e 76 65 72 73 61 74 69 6f 6e 73 2e 6c 69 73 74 2e 66 69 6e 64 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 2e 69 64 3d 3d 3d 69 2e 63 6f 6e 76 65 72 73 61 74 69 6f 6e 5f 69 64 7d 29 29 3b 61 26 26 28 61 2e 75 6e 72 65 61 64 3d 21 31 2c 6f 28 22 64 65 63 72 65 6d 65 6e 74 55 6e 72 65 61 64 43 6f 6e 76 65 72 73
                                                                                                                                                                                                                                                        Data Ascii: payload:{conversation_id:e},type:"read"};n.websocket.send(o)}},handleRead:function(t,e){var n=t.state,o=t.dispatch,i=(t.commit,e.payload),a=n.conversations.list.find((function(t){return t.id===i.conversation_id}));a&&(a.unread=!1,o("decrementUnreadConvers
                                                                                                                                                                                                                                                        2025-01-14 00:44:50 UTC1369INData Raw: 4e 47 5f 49 4e 44 49 43 41 54 4f 52 22 29 3b 76 61 72 20 72 3d 7b 63 6f 6e 76 6f 5f 69 64 3a 65 2c 75 73 65 72 5f 6b 65 79 3a 6e 2e 75 73 65 72 2e 6b 65 79 7d 3b 69 28 22 4d 45 53 53 41 47 45 53 5f 4c 49 53 54 5f 4c 4f 41 44 45 44 22 2c 21 31 29 3b 76 61 72 20 73 3d 6f 2e 6d 65 73 73 61 67 65 73 2e 6e 65 78 74 5f 70 61 67 65 3b 61 2e 41 2e 66 65 74 63 68 4d 65 73 73 61 67 65 73 28 73 2c 72 29 2e 74 68 65 6e 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 28 22 4d 45 53 53 41 47 45 53 5f 4c 49 53 54 5f 4c 4f 41 44 45 44 22 2c 21 30 29 2c 69 28 22 4d 45 53 53 41 47 45 53 5f 4c 49 53 54 5f 55 50 44 41 54 45 22 2c 74 29 7d 29 29 2e 63 61 74 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 7d 29 29 7d 2c 63 72 65 61 74 65 4e 65 77 43 6f 6e 76 65 72 73 61 74 69 6f
                                                                                                                                                                                                                                                        Data Ascii: NG_INDICATOR");var r={convo_id:e,user_key:n.user.key};i("MESSAGES_LIST_LOADED",!1);var s=o.messages.next_page;a.A.fetchMessages(s,r).then((function(t){i("MESSAGES_LIST_LOADED",!0),i("MESSAGES_LIST_UPDATE",t)})).catch((function(t){}))},createNewConversatio
                                                                                                                                                                                                                                                        2025-01-14 00:44:50 UTC1346INData Raw: 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6e 7c 7c 6e 75 6c 6c 3d 3d 3d 28 6e 3d 6e 2e 63 68 61 74 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6e 3f 76 6f 69 64 20 30 3a 6e 2e 73 68 6f 77 5f 70 72 6f 6d 70 74 29 7c 7c 69 2e 75 73 65 72 2e 65 6d 61 69 6c 7c 7c 69 2e 75 73 65 72 2e 65 6d 61 69 6c 26 26 6e 75 6c 6c 21 3d 3d 28 6f 3d 69 2e 6d 6f 64 75 6c 65 73 29 26 26 76 6f 69 64 20 30 21 3d 3d 6f 26 26 6e 75 6c 6c 21 3d 3d 28 6f 3d 6f 2e 63 68 61 74 29 26 26 76 6f 69 64 20 30 21 3d 3d 6f 26 26 6f 2e 73 68 6f 77 5f 70 72 6f 6d 70 74 29 29 7b 76 61 72 20 75 3d 7b 69 64 3a 2d 39 39 2c 69 73 5f 6e 61 74 69 76 65 3a 21 30 2c 74 69 6d 65 73 74 61 6d 70 3a 44 61 74 65 2e 6e 6f 77 28 29 2c 74 79 70 65 3a 22 70 72 6f 6d 70 74 22 7d 3b 61 2e 73 68 6f 77 41 6e 73 77 65 72 73 41 67
                                                                                                                                                                                                                                                        Data Ascii: )||void 0===n||null===(n=n.chat)||void 0===n?void 0:n.show_prompt)||i.user.email||i.user.email&&null!==(o=i.modules)&&void 0!==o&&null!==(o=o.chat)&&void 0!==o&&o.show_prompt)){var u={id:-99,is_native:!0,timestamp:Date.now(),type:"prompt"};a.showAnswersAg


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        136192.168.2.554192172.217.16.1304435908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-14 00:44:51 UTC1213OUTGET /pagead/viewthroughconversion/16540774400/?random=1736815487495&cv=11&fst=1736815487495&bg=ffffff&guid=ON&async=1&gtm=45be5190v9184609255z878682517za201zb78682517&gcd=13t3t3t3t5l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fcyberfolks.pl%2Fpomoc%2Fblad-404%2F&ref=https%3A%2F%2Fiyztciuamr.cfolks.pl%2F&hn=www.googleadservices.com&frm=0&tiba=B%C5%82%C4%85d%20404%20-%20Pomoc%20Cyber_Folks&npa=0&pscdl=noapi&auid=1721920950.1736815484&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtm.js&rfmt=3&fmt=4 HTTP/1.1
                                                                                                                                                                                                                                                        Host: googleads.g.doubleclick.net
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        Cookie: IDE=AHWqTUkOdJoUKgUKdA5XjZUG4AYAZD2tB7iTGd-1Z09y0raEb3-Al3oTQwFbawBX
                                                                                                                                                                                                                                                        2025-01-14 00:44:51 UTC703INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                        Date: Tue, 14 Jan 2025 00:44:51 GMT
                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                        Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                        Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                        Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                        Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                                                                                        Server: cafe
                                                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                        Accept-Ranges: none
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                        2025-01-14 00:44:51 UTC687INData Raw: 31 32 36 31 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 73 20 3d 20 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 68 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 61 3d 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 61 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 29 72 65 74 75 72 6e 20 61 3b 61 5b 62 5d 3d 63 2e 76 61 6c 75 65 3b 72 65 74 75 72 6e 20 61 7d 3b 66 75 6e 63 74 69 6f 6e 20 6b 28 61 29 7b 61 3d 5b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c
                                                                                                                                                                                                                                                        Data Ascii: 1261(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function k(a){a=["object"==typeof globalThis&&global
                                                                                                                                                                                                                                                        2025-01-14 00:44:51 UTC1390INData Raw: 22 2e 22 29 3b 61 3d 64 2e 6c 65 6e 67 74 68 3d 3d 3d 31 3b 76 61 72 20 65 3d 64 5b 30 5d 2c 67 3b 21 61 26 26 65 20 69 6e 20 71 3f 67 3d 71 3a 67 3d 6d 3b 66 6f 72 28 65 3d 30 3b 65 3c 64 2e 6c 65 6e 67 74 68 2d 31 3b 65 2b 2b 29 7b 76 61 72 20 66 3d 64 5b 65 5d 3b 69 66 28 21 28 66 20 69 6e 20 67 29 29 62 72 65 61 6b 20 61 3b 67 3d 67 5b 66 5d 7d 64 3d 64 5b 64 2e 6c 65 6e 67 74 68 2d 31 5d 3b 63 3d 6e 26 26 63 3d 3d 3d 22 65 73 36 22 3f 67 5b 64 5d 3a 6e 75 6c 6c 3b 62 3d 62 28 63 29 3b 62 21 3d 6e 75 6c 6c 26 26 28 61 3f 68 28 71 2c 64 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 62 7d 29 3a 62 21 3d 3d 63 26 26 28 74 5b 64 5d 3d 3d 3d 76 6f 69 64 20 30 26 26 28 61 3d 4d 61 74 68 2e 72 61
                                                                                                                                                                                                                                                        Data Ascii: ".");a=d.length===1;var e=d[0],g;!a&&e in q?g=q:g=m;for(e=0;e<d.length-1;e++){var f=d[e];if(!(f in g))break a;g=g[f]}d=d[d.length-1];c=n&&c==="es6"?g[d]:null;b=b(c);b!=null&&(a?h(q,d,{configurable:!0,writable:!0,value:b}):b!==c&&(t[d]===void 0&&(a=Math.ra
                                                                                                                                                                                                                                                        2025-01-14 00:44:51 UTC1390INData Raw: 47 3d 49 7d 76 61 72 20 4b 3d 47 26 26 47 5b 36 31 30 34 30 31 33 30 31 5d 3b 46 3d 4b 21 3d 6e 75 6c 6c 3f 4b 3a 21 31 3b 76 61 72 20 4c 2c 4d 3d 78 2e 6e 61 76 69 67 61 74 6f 72 3b 4c 3d 4d 3f 4d 2e 75 73 65 72 41 67 65 6e 74 44 61 74 61 7c 7c 6e 75 6c 6c 3a 6e 75 6c 6c 3b 66 75 6e 63 74 69 6f 6e 20 4e 28 61 29 7b 72 65 74 75 72 6e 20 46 3f 4c 3f 4c 2e 62 72 61 6e 64 73 2e 73 6f 6d 65 28 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 28 62 3d 62 2e 62 72 61 6e 64 29 26 26 62 2e 69 6e 64 65 78 4f 66 28 61 29 21 3d 2d 31 7d 29 3a 21 31 3a 21 31 7d 66 75 6e 63 74 69 6f 6e 20 50 28 61 29 7b 76 61 72 20 62 3b 61 3a 7b 69 66 28 62 3d 78 2e 6e 61 76 69 67 61 74 6f 72 29 69 66 28 62 3d 62 2e 75 73 65 72 41 67 65 6e 74 29 62 72 65 61 6b 20 61 3b 62 3d 22
                                                                                                                                                                                                                                                        Data Ascii: G=I}var K=G&&G[610401301];F=K!=null?K:!1;var L,M=x.navigator;L=M?M.userAgentData||null:null;function N(a){return F?L?L.brands.some(function(b){return(b=b.brand)&&b.indexOf(a)!=-1}):!1:!1}function P(a){var b;a:{if(b=x.navigator)if(b=b.userAgent)break a;b="
                                                                                                                                                                                                                                                        2025-01-14 00:44:51 UTC1246INData Raw: 75 6e 64 65 66 69 6e 65 64 22 7c 7c 57 2e 65 78 65 63 53 63 72 69 70 74 28 22 76 61 72 20 22 2b 56 5b 30 5d 29 3b 66 6f 72 28 76 61 72 20 58 3b 56 2e 6c 65 6e 67 74 68 26 26 28 58 3d 56 2e 73 68 69 66 74 28 29 29 3b 29 56 2e 6c 65 6e 67 74 68 7c 7c 55 3d 3d 3d 76 6f 69 64 20 30 3f 57 5b 58 5d 26 26 57 5b 58 5d 21 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 5b 58 5d 3f 57 3d 57 5b 58 5d 3a 57 3d 57 5b 58 5d 3d 7b 7d 3a 57 5b 58 5d 3d 55 3b 7d 29 2e 63 61 6c 6c 28 74 68 69 73 29 3b 3b 73 2e 73 73 5f 28 77 69 6e 64 6f 77 2c 27 4f 6a 45 33 4d 7a 59 34 4d 54 55 30 4f 44 63 30 4f 54 55 27 2c 5b 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 70 61 67 65 61 64 2f 31 70 2d 75 73 65 72 2d 6c 69 73 74 2f 31 36 35 34 30 37 37 34 34
                                                                                                                                                                                                                                                        Data Ascii: undefined"||W.execScript("var "+V[0]);for(var X;V.length&&(X=V.shift());)V.length||U===void 0?W[X]&&W[X]!==Object.prototype[X]?W=W[X]:W=W[X]={}:W[X]=U;}).call(this);;s.ss_(window,'OjE3MzY4MTU0ODc0OTU',['https://www.google.com/pagead/1p-user-list/165407744
                                                                                                                                                                                                                                                        2025-01-14 00:44:51 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        137192.168.2.55419513.107.246.604435908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-14 00:44:51 UTC647OUTGET /tag/uet/343033769 HTTP/1.1
                                                                                                                                                                                                                                                        Host: www.clarity.ms
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                        Referer: https://cyberfolks.pl/pomoc/blad-404/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        Cookie: CLID=c5685bd8c0dd4867a29f4420f485758f.20250114.20260114; MUID=0063A56566B564E91557B01162B56A50
                                                                                                                                                                                                                                                        2025-01-14 00:44:51 UTC379INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Tue, 14 Jan 2025 00:44:51 GMT
                                                                                                                                                                                                                                                        Content-Type: application/x-javascript
                                                                                                                                                                                                                                                        Content-Length: 782
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: no-cache, no-store
                                                                                                                                                                                                                                                        Expires: -1
                                                                                                                                                                                                                                                        Request-Context: appId=cid-v1:3f60b293-70d6-4805-b0bb-3484f0a73bf0
                                                                                                                                                                                                                                                        x-azure-ref: 20250114T004451Z-156796c549bsd9wdhC1EWRzydn0000001neg000000003z21
                                                                                                                                                                                                                                                        X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2025-01-14 00:44:51 UTC782INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 63 2c 6c 2c 61 2c 72 2c 69 2c 74 2c 79 29 7b 61 5b 63 5d 3d 61 5b 63 5d 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 28 61 5b 63 5d 2e 71 3d 61 5b 63 5d 2e 71 7c 7c 5b 5d 29 2e 70 75 73 68 28 61 72 67 75 6d 65 6e 74 73 29 7d 3b 61 5b 63 5d 28 22 6d 65 74 61 64 61 74 61 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 61 5b 63 5d 28 22 73 65 74 22 2c 22 5f 73 22 2c 22 75 65 74 22 29 7d 29 2c 21 31 29 3b 61 5b 63 5d 28 22 6d 65 74 61 64 61 74 61 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 61 5b 63 5d 28 22 73 65 74 22 2c 22 5f 75 22 2c 22 33 34 33 30 33 33 37 36 39 22 29 7d 29 2c 21 31 29 3b 69 66 28 61 5b 63 5d 2e 76 7c 7c 61 5b 63 5d 2e 74 29 72 65 74 75 72 6e 20 61 5b 63 5d 28 22 65 76 65 6e 74 22 2c 63 2c 22 64 75 70 2e 22 2b 69 2e 70 72
                                                                                                                                                                                                                                                        Data Ascii: !function(c,l,a,r,i,t,y){a[c]=a[c]||function(){(a[c].q=a[c].q||[]).push(arguments)};a[c]("metadata",(function(){a[c]("set","_s","uet")}),!1);a[c]("metadata",(function(){a[c]("set","_u","343033769")}),!1);if(a[c].v||a[c].t)return a[c]("event",c,"dup."+i.pr


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        138192.168.2.554196172.217.16.1304435908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-14 00:44:51 UTC1290OUTGET /pagead/viewthroughconversion/1066356072/?random=1736815487564&cv=11&fst=1736815487564&bg=ffffff&guid=ON&async=1&gtm=45be5190v9176599635z878682517za200&gcd=13t3t3t3t5l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fcyberfolks.pl%2Fpomoc%2Fblad-404%2F&ref=https%3A%2F%2Fiyztciuamr.cfolks.pl%2F&hn=www.googleadservices.com&frm=0&tiba=B%C5%82%C4%85d%20404%20-%20Pomoc%20Cyber_Folks&oid=1879619252&value=0&currency_code=PLN&npa=0&pscdl=noapi&auid=1721920950.1736815484&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config%3Bevent_name%3Dgtm.init%3Bevent_value%3D0&rfmt=3&fmt=4 HTTP/1.1
                                                                                                                                                                                                                                                        Host: googleads.g.doubleclick.net
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        Cookie: IDE=AHWqTUkOdJoUKgUKdA5XjZUG4AYAZD2tB7iTGd-1Z09y0raEb3-Al3oTQwFbawBX
                                                                                                                                                                                                                                                        2025-01-14 00:44:51 UTC703INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                        Date: Tue, 14 Jan 2025 00:44:51 GMT
                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                        Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                        Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                        Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                        Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                                                                                        Server: cafe
                                                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                        Accept-Ranges: none
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                        2025-01-14 00:44:51 UTC49INData Raw: 32 62 0d 0a 77 69 6e 64 6f 77 5b 27 67 6f 6f 67 6c 65 5f 6e 6f 46 75 72 74 68 65 72 52 65 64 69 72 65 63 74 73 27 5d 20 3d 20 74 72 75 65 3b 0d 0a
                                                                                                                                                                                                                                                        Data Ascii: 2bwindow['google_noFurtherRedirects'] = true;
                                                                                                                                                                                                                                                        2025-01-14 00:44:51 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        139192.168.2.554194212.77.100.844435908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-14 00:44:51 UTC988OUTGET /r1736815490/wppixeln?e=init&k=WP-ADS-7D4A3-VZ1&h=cyberfolks.pl&r=https%3A%2F%2Fiyztciuamr.cfolks.pl%2F&l=https%3A%2F%2Fcyberfolks.pl%2Fpomoc%2Fblad-404%2F&t=1736815487533&v=6.34.3&wph_a=8078606688.1736815486524&wph_st=2735442789.1736815486524&tz=America%2FNew_York&c_integration_version=0.1.0&i=97c346751fea76028ce9be25fdeec502149839b1 HTTP/1.1
                                                                                                                                                                                                                                                        Host: pixel.wp.pl
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                        Referer: https://cyberfolks.pl/pomoc/blad-404/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        Cookie: statid=433426f81d6cc37abd838c905145f238:63cf46:1736815490:v3
                                                                                                                                                                                                                                                        2025-01-14 00:44:51 UTC809INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                        Date: Tue, 14 Jan 2025 00:44:51 GMT
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        accept-ch: device-memory, dpr, width, viewport-width, rtt, downlink, ect, sec-ch-ua, sec-ch-ua-platform, sec-ch-ua-mobile, sec-ch-ua-full-version-list, sec-ch-ua-platform-version, sec-ch-ua-arch, sec-ch-ua-bitness, sec-ch-ua-model
                                                                                                                                                                                                                                                        accept-ch-lifetime: 604800
                                                                                                                                                                                                                                                        access-control-allow-credentials: true
                                                                                                                                                                                                                                                        access-control-allow-methods: GET
                                                                                                                                                                                                                                                        access-control-allow-origin:
                                                                                                                                                                                                                                                        cache-control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                        expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                                                                                                                                                                        p3p: CP="ALL DSP COR CUR ADM DEV TAI PSA PSD IVA IVD CON TEL OUR SAM IND"
                                                                                                                                                                                                                                                        pragma: no-cache
                                                                                                                                                                                                                                                        x-server-details: BuVsDW1iBW1iRWVJDFfEDTfcRW22BF6zDTBcDuh6oEVJBFV6O1nXN41YoEhzduBcBFO2DEZ2DHJlGzOvpzVv04ivS4BsdTNiBTNvptUaSHeExtYCStOvDE5lS7S7DtelDW1apuI2Si==


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        140192.168.2.554193212.77.100.844435908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-14 00:44:51 UTC995OUTGET /r1736815490/wppixeln?k=WP-ADS-7D4A3-VZ1&h=cyberfolks.pl&r=https%3A%2F%2Fiyztciuamr.cfolks.pl%2F&l=https%3A%2F%2Fcyberfolks.pl%2Fpomoc%2Fblad-404%2F&t=1736815487536&v=6.34.3&wph_a=8078606688.1736815486524&wph_st=2735442789.1736815486524&e=UserCreated&tz=America%2FNew_York&c_integration_version=0.1.0&i=6c31aa42a96d874fa8c7fa797f536f0896161032 HTTP/1.1
                                                                                                                                                                                                                                                        Host: pixel.wp.pl
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                        Referer: https://cyberfolks.pl/pomoc/blad-404/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        Cookie: statid=433426f81d6cc37abd838c905145f238:63cf46:1736815490:v3
                                                                                                                                                                                                                                                        2025-01-14 00:44:51 UTC805INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                        Date: Tue, 14 Jan 2025 00:44:51 GMT
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        accept-ch: device-memory, dpr, width, viewport-width, rtt, downlink, ect, sec-ch-ua, sec-ch-ua-platform, sec-ch-ua-mobile, sec-ch-ua-full-version-list, sec-ch-ua-platform-version, sec-ch-ua-arch, sec-ch-ua-bitness, sec-ch-ua-model
                                                                                                                                                                                                                                                        accept-ch-lifetime: 604800
                                                                                                                                                                                                                                                        access-control-allow-credentials: true
                                                                                                                                                                                                                                                        access-control-allow-methods: GET
                                                                                                                                                                                                                                                        access-control-allow-origin:
                                                                                                                                                                                                                                                        cache-control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                        expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                                                                                                                                                                        p3p: CP="ALL DSP COR CUR ADM DEV TAI PSA PSD IVA IVD CON TEL OUR SAM IND"
                                                                                                                                                                                                                                                        pragma: no-cache
                                                                                                                                                                                                                                                        x-server-details: BuVsDW1iBW1JBsViDTfEDEfEDs22BFlsDFZ2N9riBTViNhDLn9KvjWrJBs22BFOiBFBsDTb8S4Y1dHpidHKrdtIuBk1sBFhsdHnCp7ns0abmG7nldT02S4S7SunkSFXvxEeC0F6=


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        141192.168.2.554197142.250.185.1324435908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-14 00:44:51 UTC1469OUTGET /pagead/1p-user-list/16540774400/?random=1736815487495&cv=11&fst=1736812800000&bg=ffffff&guid=ON&async=1&gtm=45be5190v9184609255z878682517za201zb78682517&gcd=13t3t3t3t5l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fcyberfolks.pl%2Fpomoc%2Fblad-404%2F&ref=https%3A%2F%2Fiyztciuamr.cfolks.pl%2F&hn=www.googleadservices.com&frm=0&tiba=B%C5%82%C4%85d%20404%20-%20Pomoc%20Cyber_Folks&npa=0&pscdl=noapi&auid=1721920950.1736815484&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtm.js&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQCa7L7dm4M88FPGbxv2luZ74HHq0qmM3xAj4J3FQ83AC4ZRFyIf6cpg&random=3968967669&rmt_tld=0&ipr=y HTTP/1.1
                                                                                                                                                                                                                                                        Host: www.google.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                        X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                        Referer: https://cyberfolks.pl/pomoc/blad-404/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2025-01-14 00:44:51 UTC602INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        P3P: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
                                                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                        Date: Tue, 14 Jan 2025 00:44:51 GMT
                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                        Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                        Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                        Content-Type: image/gif
                                                                                                                                                                                                                                                        Content-Security-Policy: script-src 'none'; object-src 'none'
                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                        Server: cafe
                                                                                                                                                                                                                                                        Content-Length: 42
                                                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        2025-01-14 00:44:51 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                        Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        142192.168.2.554210172.67.38.1304435908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-14 00:44:52 UTC560OUTGET /ws/widget/eZOapG/y45emfnzw1ab/ HTTP/1.1
                                                                                                                                                                                                                                                        Host: cyberfolks.user.com
                                                                                                                                                                                                                                                        Connection: Upgrade
                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        Upgrade: websocket
                                                                                                                                                                                                                                                        Origin: https://cyberfolks.pl
                                                                                                                                                                                                                                                        Sec-WebSocket-Version: 13
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        Cookie: _ueuuid=fh1rM8J1Bw9TGSNe
                                                                                                                                                                                                                                                        Sec-WebSocket-Key: aSG45yMAqm1banzi4zFlfQ==
                                                                                                                                                                                                                                                        Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                                                                                                                                                                                                                        2025-01-14 00:44:52 UTC303INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                                                        Date: Tue, 14 Jan 2025 00:44:52 GMT
                                                                                                                                                                                                                                                        Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                                                        Content-Length: 12
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                                                                                                        ue-node: wssnode1
                                                                                                                                                                                                                                                        CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                        CF-RAY: 9019999a99380f59-EWR
                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                        2025-01-14 00:44:52 UTC12INData Raw: 42 61 64 20 52 65 71 75 65 73 74 0a
                                                                                                                                                                                                                                                        Data Ascii: Bad Request


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        143192.168.2.554209142.250.184.2284435908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-14 00:44:52 UTC1221OUTGET /pagead/1p-user-list/16540774400/?random=1736815487495&cv=11&fst=1736812800000&bg=ffffff&guid=ON&async=1&gtm=45be5190v9184609255z878682517za201zb78682517&gcd=13t3t3t3t5l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fcyberfolks.pl%2Fpomoc%2Fblad-404%2F&ref=https%3A%2F%2Fiyztciuamr.cfolks.pl%2F&hn=www.googleadservices.com&frm=0&tiba=B%C5%82%C4%85d%20404%20-%20Pomoc%20Cyber_Folks&npa=0&pscdl=noapi&auid=1721920950.1736815484&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtm.js&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQCa7L7dm4M88FPGbxv2luZ74HHq0qmM3xAj4J3FQ83AC4ZRFyIf6cpg&random=3968967669&rmt_tld=0&ipr=y HTTP/1.1
                                                                                                                                                                                                                                                        Host: www.google.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2025-01-14 00:44:52 UTC602INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        P3P: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
                                                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                        Date: Tue, 14 Jan 2025 00:44:52 GMT
                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                        Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                        Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                        Content-Type: image/gif
                                                                                                                                                                                                                                                        Content-Security-Policy: script-src 'none'; object-src 'none'
                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                        Server: cafe
                                                                                                                                                                                                                                                        Content-Length: 42
                                                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        2025-01-14 00:44:52 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                        Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        144192.168.2.554231172.67.38.1304435908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-14 00:44:55 UTC560OUTGET /ws/widget/eZOapG/y45emfnzw1ab/ HTTP/1.1
                                                                                                                                                                                                                                                        Host: cyberfolks.user.com
                                                                                                                                                                                                                                                        Connection: Upgrade
                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        Upgrade: websocket
                                                                                                                                                                                                                                                        Origin: https://cyberfolks.pl
                                                                                                                                                                                                                                                        Sec-WebSocket-Version: 13
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        Cookie: _ueuuid=fh1rM8J1Bw9TGSNe
                                                                                                                                                                                                                                                        Sec-WebSocket-Key: BfnENZcCxqKYU//k4sVqUw==
                                                                                                                                                                                                                                                        Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                                                                                                                                                                                                                        2025-01-14 00:44:56 UTC303INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                                                        Date: Tue, 14 Jan 2025 00:44:56 GMT
                                                                                                                                                                                                                                                        Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                                                        Content-Length: 12
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                                                                                                        ue-node: wssnode6
                                                                                                                                                                                                                                                        CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                        CF-RAY: 901999b0cd59c457-EWR
                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                        2025-01-14 00:44:56 UTC12INData Raw: 42 61 64 20 52 65 71 75 65 73 74 0a
                                                                                                                                                                                                                                                        Data Ascii: Bad Request


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        145192.168.2.554235172.67.38.1304435908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-14 00:45:01 UTC560OUTGET /ws/widget/eZOapG/y45emfnzw1ab/ HTTP/1.1
                                                                                                                                                                                                                                                        Host: cyberfolks.user.com
                                                                                                                                                                                                                                                        Connection: Upgrade
                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        Upgrade: websocket
                                                                                                                                                                                                                                                        Origin: https://cyberfolks.pl
                                                                                                                                                                                                                                                        Sec-WebSocket-Version: 13
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        Cookie: _ueuuid=fh1rM8J1Bw9TGSNe
                                                                                                                                                                                                                                                        Sec-WebSocket-Key: 6k3r4wkL9ZXPfOzecFkmTw==
                                                                                                                                                                                                                                                        Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                                                                                                                                                                                                                        2025-01-14 00:45:01 UTC303INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                                                        Date: Tue, 14 Jan 2025 00:45:01 GMT
                                                                                                                                                                                                                                                        Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                                                        Content-Length: 12
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                                                                                                        ue-node: wssnode6
                                                                                                                                                                                                                                                        CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                        CF-RAY: 901999d4b8b0c457-EWR
                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                        2025-01-14 00:45:01 UTC12INData Raw: 42 61 64 20 52 65 71 75 65 73 74 0a
                                                                                                                                                                                                                                                        Data Ascii: Bad Request


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        146192.168.2.554239172.67.38.1304435908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-14 00:45:11 UTC560OUTGET /ws/widget/eZOapG/y45emfnzw1ab/ HTTP/1.1
                                                                                                                                                                                                                                                        Host: cyberfolks.user.com
                                                                                                                                                                                                                                                        Connection: Upgrade
                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        Upgrade: websocket
                                                                                                                                                                                                                                                        Origin: https://cyberfolks.pl
                                                                                                                                                                                                                                                        Sec-WebSocket-Version: 13
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        Cookie: _ueuuid=fh1rM8J1Bw9TGSNe
                                                                                                                                                                                                                                                        Sec-WebSocket-Key: cGPmYaNCjVHzYPz+YnrabA==
                                                                                                                                                                                                                                                        Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                                                                                                                                                                                                                        2025-01-14 00:45:11 UTC303INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                                                        Date: Tue, 14 Jan 2025 00:45:11 GMT
                                                                                                                                                                                                                                                        Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                                                        Content-Length: 12
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                                                                                                        ue-node: wssnode2
                                                                                                                                                                                                                                                        CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                        CF-RAY: 90199a10af40c354-EWR
                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                        2025-01-14 00:45:11 UTC12INData Raw: 42 61 64 20 52 65 71 75 65 73 74 0a
                                                                                                                                                                                                                                                        Data Ascii: Bad Request


                                                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                                                        Target ID:0
                                                                                                                                                                                                                                                        Start time:19:43:50
                                                                                                                                                                                                                                                        Start date:13/01/2025
                                                                                                                                                                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                                                                                                        Imagebase:0x7ff715980000
                                                                                                                                                                                                                                                        File size:3'242'272 bytes
                                                                                                                                                                                                                                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                                        Target ID:2
                                                                                                                                                                                                                                                        Start time:19:43:54
                                                                                                                                                                                                                                                        Start date:13/01/2025
                                                                                                                                                                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2280 --field-trial-handle=2208,i,8750613692121901883,1810982522991459727,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                                        Imagebase:0x7ff715980000
                                                                                                                                                                                                                                                        File size:3'242'272 bytes
                                                                                                                                                                                                                                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                                        Target ID:3
                                                                                                                                                                                                                                                        Start time:19:44:00
                                                                                                                                                                                                                                                        Start date:13/01/2025
                                                                                                                                                                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://iyztciuamr.cfolks.pl/pp"
                                                                                                                                                                                                                                                        Imagebase:0x7ff715980000
                                                                                                                                                                                                                                                        File size:3'242'272 bytes
                                                                                                                                                                                                                                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                        No disassembly