Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://edmilson5631.github.io/black-instagram-page

Overview

General Information

Sample URL:http://edmilson5631.github.io/black-instagram-page
Analysis ID:1590437
Infos:

Detection

HTMLPhisher
Score:64
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Yara detected HtmlPhish64
HTML body contains low number of good links
HTML body contains password input but no form action
HTML title does not match URL

Classification

  • System is w10x64
  • chrome.exe (PID: 6816 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 6152 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2040 --field-trial-handle=1984,i,6014289697988618609,14399560646322220960,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 4524 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://edmilson5631.github.io/black-instagram-page" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
1.1.pages.csvJoeSecurity_HtmlPhish_64Yara detected HtmlPhish_64Joe Security
    0.0.pages.csvJoeSecurity_HtmlPhish_64Yara detected HtmlPhish_64Joe Security
      No Sigma rule has matched
      No Suricata rule has matched

      Click to jump to signature section

      Show All Signature Results

      AV Detection

      barindex
      Source: http://edmilson5631.github.io/black-instagram-pageAvira URL Cloud: detection malicious, Label: phishing
      Source: https://edmilson5631.github.io/black-instagram-page/img/gplay_btn.pngAvira URL Cloud: Label: phishing
      Source: https://edmilson5631.github.io/black-instagram-page/img/apple_btn.pngAvira URL Cloud: Label: phishing
      Source: https://edmilson5631.github.io/black-instagram-page/img/banner2.pngAvira URL Cloud: Label: phishing
      Source: https://edmilson5631.github.io/black-instagram-page/img/logo_facebook.svgAvira URL Cloud: Label: phishing
      Source: https://edmilson5631.github.io/black-instagram-page/img/favicon.pngAvira URL Cloud: Label: phishing
      Source: https://edmilson5631.github.io/black-instagram-page/css/styles.cssAvira URL Cloud: Label: phishing
      Source: https://edmilson5631.github.io/black-instagram-pageAvira URL Cloud: Label: phishing
      Source: https://edmilson5631.github.io/black-instagram-page/img/logo_instagram.pngAvira URL Cloud: Label: phishing

      Phishing

      barindex
      Source: Yara matchFile source: 1.1.pages.csv, type: HTML
      Source: Yara matchFile source: 0.0.pages.csv, type: HTML
      Source: https://edmilson5631.github.io/black-instagram-page/HTTP Parser: Number of links: 0
      Source: https://edmilson5631.github.io/black-instagram-page/HTTP Parser: <input type="password" .../> found but no <form action="...
      Source: https://edmilson5631.github.io/black-instagram-page/HTTP Parser: Title: Instagram does not match URL
      Source: https://edmilson5631.github.io/black-instagram-page/HTTP Parser: <input type="password" .../> found
      Source: https://edmilson5631.github.io/black-instagram-page/HTTP Parser: No <meta name="author".. found
      Source: https://edmilson5631.github.io/black-instagram-page/HTTP Parser: No <meta name="copyright".. found
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
      Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
      Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
      Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
      Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
      Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
      Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
      Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
      Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
      Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
      Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
      Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
      Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
      Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
      Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
      Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 20.101.57.9
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: global trafficHTTP traffic detected: GET /black-instagram-page HTTP/1.1Host: edmilson5631.github.ioConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /black-instagram-page/ HTTP/1.1Host: edmilson5631.github.ioConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /black-instagram-page/css/styles.css HTTP/1.1Host: edmilson5631.github.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://edmilson5631.github.io/black-instagram-page/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /black-instagram-page/img/banner2.png HTTP/1.1Host: edmilson5631.github.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://edmilson5631.github.io/black-instagram-page/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /black-instagram-page/img/logo_instagram.png HTTP/1.1Host: edmilson5631.github.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://edmilson5631.github.io/black-instagram-page/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /black-instagram-page/img/logo_facebook.svg HTTP/1.1Host: edmilson5631.github.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://edmilson5631.github.io/black-instagram-page/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /black-instagram-page/img/apple_btn.png HTTP/1.1Host: edmilson5631.github.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://edmilson5631.github.io/black-instagram-page/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /black-instagram-page/img/gplay_btn.png HTTP/1.1Host: edmilson5631.github.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://edmilson5631.github.io/black-instagram-page/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /black-instagram-page/img/logo_facebook.svg HTTP/1.1Host: edmilson5631.github.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /black-instagram-page/img/apple_btn.png HTTP/1.1Host: edmilson5631.github.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /black-instagram-page/img/gplay_btn.png HTTP/1.1Host: edmilson5631.github.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /black-instagram-page/img/logo_instagram.png HTTP/1.1Host: edmilson5631.github.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /black-instagram-page/img/favicon.png HTTP/1.1Host: edmilson5631.github.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://edmilson5631.github.io/black-instagram-page/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /black-instagram-page/img/banner2.png HTTP/1.1Host: edmilson5631.github.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /black-instagram-page/img/favicon.png HTTP/1.1Host: edmilson5631.github.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /black-instagram-page/?username=&password=kVYKQ5DC0.lTfK HTTP/1.1Host: edmilson5631.github.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://edmilson5631.github.io/black-instagram-page/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /black-instagram-page HTTP/1.1Host: edmilson5631.github.ioConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
      Source: global trafficDNS traffic detected: DNS query: www.google.com
      Source: global trafficDNS traffic detected: DNS query: edmilson5631.github.io
      Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
      Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50007 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
      Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
      Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
      Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
      Source: unknownNetwork traffic detected: HTTP traffic on port 49698 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50007
      Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49698
      Source: unknownNetwork traffic detected: HTTP traffic on port 49677 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
      Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
      Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
      Source: classification engineClassification label: mal64.phis.win@17/26@8/5
      Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2040 --field-trial-handle=1984,i,6014289697988618609,14399560646322220960,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
      Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://edmilson5631.github.io/black-instagram-page"
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2040 --field-trial-handle=1984,i,6014289697988618609,14399560646322220960,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: Window RecorderWindow detected: More than 3 window changes detected
      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
      Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
      Process Injection
      1
      Process Injection
      OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
      Encrypted Channel
      Exfiltration Over Other Network MediumAbuse Accessibility Features
      CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
      Non-Application Layer Protocol
      Exfiltration Over BluetoothNetwork Denial of Service
      Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
      Application Layer Protocol
      Automated ExfiltrationData Encrypted for Impact
      Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
      Ingress Tool Transfer
      Traffic DuplicationData Destruction
      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Is Windows Process
      • Number of created Registry Values
      • Number of created Files
      • Visual Basic
      • Delphi
      • Java
      • .Net C# or VB.NET
      • C, C++ or other language
      • Is malicious
      • Internet

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


      windows-stand
      SourceDetectionScannerLabelLink
      http://edmilson5631.github.io/black-instagram-page100%Avira URL Cloudphishing
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      SourceDetectionScannerLabelLink
      https://edmilson5631.github.io/black-instagram-page/img/gplay_btn.png100%Avira URL Cloudphishing
      https://edmilson5631.github.io/black-instagram-page/img/apple_btn.png100%Avira URL Cloudphishing
      https://edmilson5631.github.io/black-instagram-page/img/banner2.png100%Avira URL Cloudphishing
      https://edmilson5631.github.io/black-instagram-page/img/logo_facebook.svg100%Avira URL Cloudphishing
      https://edmilson5631.github.io/black-instagram-page/img/favicon.png100%Avira URL Cloudphishing
      https://edmilson5631.github.io/black-instagram-page/css/styles.css100%Avira URL Cloudphishing
      https://edmilson5631.github.io/black-instagram-page100%Avira URL Cloudphishing
      https://edmilson5631.github.io/black-instagram-page/img/logo_instagram.png100%Avira URL Cloudphishing
      NameIPActiveMaliciousAntivirus DetectionReputation
      edmilson5631.github.io
      185.199.108.153
      truefalse
        unknown
        www.google.com
        142.250.185.228
        truefalse
          high
          NameMaliciousAntivirus DetectionReputation
          https://edmilson5631.github.io/black-instagram-pagefalse
          • Avira URL Cloud: phishing
          unknown
          https://edmilson5631.github.io/black-instagram-page/css/styles.cssfalse
          • Avira URL Cloud: phishing
          unknown
          https://edmilson5631.github.io/black-instagram-page/img/logo_facebook.svgfalse
          • Avira URL Cloud: phishing
          unknown
          https://edmilson5631.github.io/black-instagram-page/?username=&password=kVYKQ5DC0.lTfKfalse
            unknown
            https://edmilson5631.github.io/black-instagram-page/img/favicon.pngfalse
            • Avira URL Cloud: phishing
            unknown
            https://edmilson5631.github.io/black-instagram-page/img/banner2.pngfalse
            • Avira URL Cloud: phishing
            unknown
            https://edmilson5631.github.io/black-instagram-page/img/apple_btn.pngfalse
            • Avira URL Cloud: phishing
            unknown
            https://edmilson5631.github.io/black-instagram-page/img/gplay_btn.pngfalse
            • Avira URL Cloud: phishing
            unknown
            https://edmilson5631.github.io/black-instagram-page/img/logo_instagram.pngfalse
            • Avira URL Cloud: phishing
            unknown
            http://edmilson5631.github.io/black-instagram-pagetrue
              unknown
              https://edmilson5631.github.io/black-instagram-page/false
                unknown
                • No. of IPs < 25%
                • 25% < No. of IPs < 50%
                • 50% < No. of IPs < 75%
                • 75% < No. of IPs
                IPDomainCountryFlagASNASN NameMalicious
                142.250.185.228
                www.google.comUnited States
                15169GOOGLEUSfalse
                239.255.255.250
                unknownReserved
                unknownunknownfalse
                185.199.108.153
                edmilson5631.github.ioNetherlands
                54113FASTLYUSfalse
                185.199.110.153
                unknownNetherlands
                54113FASTLYUSfalse
                IP
                192.168.2.7
                Joe Sandbox version:42.0.0 Malachite
                Analysis ID:1590437
                Start date and time:2025-01-14 01:44:02 +01:00
                Joe Sandbox product:CloudBasic
                Overall analysis duration:0h 3m 6s
                Hypervisor based Inspection enabled:false
                Report type:full
                Cookbook file name:browseurl.jbs
                Sample URL:http://edmilson5631.github.io/black-instagram-page
                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                Number of analysed new started processes analysed:14
                Number of new started drivers analysed:0
                Number of existing processes analysed:0
                Number of existing drivers analysed:0
                Number of injected processes analysed:0
                Technologies:
                • HCA enabled
                • EGA enabled
                • AMSI enabled
                Analysis Mode:default
                Analysis stop reason:Timeout
                Detection:MAL
                Classification:mal64.phis.win@17/26@8/5
                EGA Information:Failed
                HCA Information:
                • Successful, ratio: 100%
                • Number of executed functions: 0
                • Number of non-executed functions: 0
                • Exclude process from analysis (whitelisted): MpCmdRun.exe, SIHClient.exe, SgrmBroker.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe
                • Excluded IPs from analysis (whitelisted): 142.250.186.99, 142.250.185.142, 142.250.110.84, 216.58.206.46, 142.250.186.78, 142.250.184.202, 172.217.23.106, 142.250.185.138, 142.250.185.106, 172.217.18.10, 216.58.206.42, 142.250.184.234, 142.250.185.234, 142.250.185.74, 142.250.186.170, 216.58.206.74, 172.217.16.138, 172.217.16.202, 142.250.181.234, 142.250.186.106, 142.250.186.138, 199.232.214.172, 142.250.181.238, 142.250.186.46, 216.58.206.78, 172.217.18.14, 142.250.185.195, 2.23.242.162, 13.107.246.44, 20.109.210.53
                • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, otelrules.azureedge.net, slscr.update.microsoft.com, ctldl.windowsupdate.com, clientservices.googleapis.com, time.windows.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, clients.l.google.com
                • Not all processes where analyzed, report is missing behavior information
                • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                • VT rate limit hit for: http://edmilson5631.github.io/black-instagram-page
                No simulations
                No context
                No context
                No context
                No context
                No context
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:PNG image data, 564 x 168, 8-bit/color RGBA, non-interlaced
                Category:downloaded
                Size (bytes):11056
                Entropy (8bit):7.898710829795236
                Encrypted:false
                SSDEEP:192:BTmFlDftDfJcLKcl0yU91YQRKaZv8hsY6KvJ1xGBVIJRhwOh4z7PiZXY141DerT3:BCFlDftDfJcLKcl4TpZwsY6g5hL4fkns
                MD5:D406F73FA4CA18B9F00E0486F82C92FC
                SHA1:C0EFD7C87A036A53A922ED685459CF34F9FB9B73
                SHA-256:A0325C012D2882853BCE66581CB294E2466485E7FE3EF51D4B01A41C2F5ECA5A
                SHA-512:28FB3FC7C3F76D0AB5F4A668AAC39C5E6641E8765DDCC7419C5B2312ACCEBAA6C1749FF4D1C604FBA58F6EE94801EABF8976F21EE20872D0057FA26C85AFE34F
                Malicious:false
                Reputation:low
                URL:https://edmilson5631.github.io/black-instagram-page/img/gplay_btn.png
                Preview:.PNG........IHDR...4...........t.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....pHYs...#...#.x.?v....tIME.......LIJ.....bKGD............).IDATx....VU...X.hG..D.A<..GDTB...D..8.26...8!.6.N.f(..Z0.8e4.4Tv..P..yW.*7.AQn......O....^k...?...9........z.Z.......r.%.\1~..y.'N\D.!.....^:......".?...2e..s...{..B.!$.3g.|g.IO..3....,.VE.!..BH..1...`......o6!..B...tIY..De....m..8{.l...d....w.*.:ur.\!..B...].....a.I2o..b..(.<.._./.V..$.'.C.!........Sk..IM...u1....!..BH. X2c.......am.A8h.!...B.I..G.Ej|sf.n&....x..!...f.F...h....L.!..BH.I.. Q8Ph04.2C.!...%...O........B.!$.95.Q.......f..$..BH^..w..4mB.&.sh6!..B.$\+J..:i.o.!..B.:G..._|j..`.l./9.0!..B...{..2a..mB..nB..o.!..B.H......i..Z...nbw.!..B.....U.A..Wh..%o.!..B...c... 8..dz.!..BH.Q.Apf..g(4..B.)..m..!..B(4..B.!..B...K/....+W\q...!....!.8..5Jv..)...oJcc#..!....!.8<..#m2.}.v..W...B...BC.).].v.M.6..../...B...BC.).w.y.^]MC...}!.BC.!.........B...B2n.8.>}z ......6....8...[.....#..F.
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:PNG image data, 306 x 90, 8-bit colormap, non-interlaced
                Category:dropped
                Size (bytes):3335
                Entropy (8bit):7.897194142059263
                Encrypted:false
                SSDEEP:96:EdB33Vxdxp+kipPYw8m9CsEUJAYuV+G4SpxWHFXBL1:glJPipwwS1Q4ISpxWlXBL1
                MD5:AB365C229B8DDF1AEF48AE9C4ADD8922
                SHA1:BA94318DBD9C3BBD6E0EE02CEE5E4DE61FE5CB07
                SHA-256:B3BBEF154AC1891D6B5F67B60DE91A97C671416951FC2496B6CF8C9026E1E7E3
                SHA-512:DA9B820A8D75024516770699C6E9039AE695D69EB8474718C15A9C9773EDF0F87521901E46525A0E78CF13712FE3EA529FB417F9FD6A0F0A389AF2083EB5B664
                Malicious:false
                Reputation:low
                Preview:.PNG........IHDR...2...Z.......*t....PLTE.....................................................................777nnnrrr.........\\\......+++bbb......LLL...333...............TTT...```......................;;;...$$$........DDDAAAkkk...QQQ........===...000www...{{{888ppphhh......"""HHH&&&.........xxx.........555OOOuuu......(((...@@@..................XXX............................ }}}.................aaa............---......eeee}.o....tRNS.,.....}......H.8.....,.......IDATx...[.I..q3..N..."*x.../....x..."...J.(.$.$.&.-..oQ.]..T.|6..?...,B..9.k4.....j.......p5./?...$..._L........<C....ZU.......<|..}.ZG.......g...@..I....3.0.P.d.coT.|XsO.0.JiM.z..O..L.Z..j....IZ..}.}.B&i....UU.$..dd2...d...8...3.<...D2wC.EGC....x;}.P2_W7...*z...OW....N2...A.I.thxd....=..P..d.84.R..h.x.-.e...K'....wLMk.......v...|#.....|.$e-..(<1D9...-....R.[.:f.w'Yd...$.l./.D.A..ML..D..g.Q-zV....j#f....,...k....I.?em9.L......,.`..dM.......z..k.(.(Z....x...aDc.5......n...........J2{....K..X(o...
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:PNG image data, 192 x 192, 8-bit/color RGBA, non-interlaced
                Category:downloaded
                Size (bytes):34715
                Entropy (8bit):7.986303481583946
                Encrypted:false
                SSDEEP:768:s73QYE2YTeVs2l83qUrJhLebkVnIBltygGIFt6TS7NBV5Dx:szQY1YTeflKqUFN6BKwt6u7P7x
                MD5:B407FA101800E44839743A60E6078ED3
                SHA1:18FEA4AD0371ED6CD21007F24A47812BA09B8FA1
                SHA-256:8878662CE6AFC4A995BD80C67652A72642C9564B40CFC5AC94A802D7E0F8B6B1
                SHA-512:D3677616E79B636B8FB9C0E734571824AD4F45876F130D30B7DB14301ECCBE47A78FB4EB05D0823A271D166E088D5FB2DBF9DC8C2718AB646D727ADCF1FAC9FA
                Malicious:false
                Reputation:low
                URL:https://edmilson5631.github.io/black-instagram-page/img/favicon.png
                Preview:.PNG........IHDR.............R.l....bIDATx..y.mWU&....9.o.w7.$.HB... @J..PP...P.RB......R.*.YZ`..b.......:.@...BB..>.....k....c.1.Z...sA..~..{.>......7.A.~.m..D...@. ..._...H......H........x$..!8..i......l......:..@......`....,......}.S|..J.e.........:?...v....F.~O._.R...-......%..M....L.....ep.H......m........_..`..g.......`/....]...|....,..".......@..Q.......XY`.1aB../...e.S.1.20......c...@.4.OE...\...lFd7...p.....|.....O.KG.&... .M.5......Eu[D.{..Wk|d.M.A.F...^_..Uk...A7.M....'...-.T.....l%[....~...L..!....#.... .O..r.$.>.....".X..-_...(......1.W..k.28}.... ...M....*x.>.)..F".I/m.;..(\T...c..<.3?h4<.$.pHeL.......k..P.&R.C.Q.!..?5.8.vm.$...C..,.E.....C.pM...w.......S.m.......y.y.F..........!).G(d...(..s3z.8.BR.y.......I$Xiuc*.....p2....J.gP...I)...)U.[2..:M...~B....4o`@2..4....~....^..x~...#...N..a..`....X.....=/...yJH....@..)Q..d...F.X...\).....7..M.....#F....2........n..r.5.$.i2....,..&.z.<...juDk.2Rc..3~..s..q.........1.*-....8)......[.2.
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:PNG image data, 3500 x 993, 8-bit/color RGBA, non-interlaced
                Category:dropped
                Size (bytes):158105
                Entropy (8bit):7.841583237334072
                Encrypted:false
                SSDEEP:3072:TsdKRo3UwJyGw75rsnxwu3/NDpvuibfJPJnoVDGQ46ur2Vk:TgtdkGwlYm2NDI0PGBGcm2Vk
                MD5:D4EB4B6AAA3ABFE7DD670780E3423433
                SHA1:C0BBDBA5BF90034B98DB50435F0B45BB864C1845
                SHA-256:443EC08032BA20693A12FBF184257E21A224EB4C7690BF82AE57134758E12249
                SHA-512:5EBE39D1F4A91EF1E2CB68ED02C46B853009D8D1B2E2D8E569C25F5F3167E61F07CB901D396094885FB8B22CD54656702A8DA86190B6FB7C12F4132EB4CF06C3
                Malicious:false
                Reputation:low
                Preview:.PNG........IHDR.....................sBIT....|.d.....pHYs..A>..A>....>....tEXtSoftware.www.inkscape.org..<... .IDATx...{..w]....w.......%!......$.a..`+.+...1*.8.....V..(...:*..F...PGW.%8 "..nDe&...l..[h 4...Ku..}..t.N.V.9U..9..|<..MS9..U.y.~..>)`...{..{..WU.....="...k.z.D..9..=..9".G..........s.T.4........_.......\.....WVV.&.+...kN.m;..'#.DJ.h..s)./...K333.w.u.R..........hJ..`=u..k..zVJiw..i)...9o^.=..."b........?.g.......@....E..6M.])..y..w_D,D.9.........;.=.R........`...1v.6......E..#b.t.i.#.cgFlM......JG...0....s..zuD|.:?. .|wD.R.-"n......z..............0Xcl.z.g..~2".;"6..Y.&">.R.....>.7...?^:.....k..j..M9....8..w..n...VWWo[ZZ.L.............5F..........2"n...0-..kD|(.......FD.....@{.u.-......-...="n.9.........;Y:.........X_.k......9.hJ.e.q].u....inY\\.-.....8K..}NUU.D.U.[..dJ..)..>v......{O.............`....vwTU.3.....t.FI)}:.......n..5......v.ZU.#bK..TD.R.5...W]u.....;...............5FB...R..x~DL..).S).wTU.....S.c....X7.x.#7
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:PNG image data, 657 x 984, 8-bit/color RGBA, non-interlaced
                Category:downloaded
                Size (bytes):702013
                Entropy (8bit):7.993613212069806
                Encrypted:true
                SSDEEP:12288:/yJ6XISH2NQ7e53SHE8BEp2w0X5lyvRmvXXJs26VqMP0zpjjmP7o7KvBmtRinRg:K3NVgEyu2w8+vRm/yWmSPmE7KpG
                MD5:C750E79EFAF2D88C4F29253F27655D31
                SHA1:BEB97847BE0FAF38A9B806286C8C08054C9931D4
                SHA-256:6F66F4D27ECC4EECDFECC3177C11DE615F4CF06F6FF7E74E017478984DBC7133
                SHA-512:359FE54774FE43B4305CF027E3995F7542DA3597434399202C2C2A883CBD0E11E596A393C83C03CA145B5FE52877E5ADF264AF1675072D54ACF42A8522799A4E
                Malicious:false
                Reputation:low
                URL:https://edmilson5631.github.io/black-instagram-page/img/banner2.png
                Preview:.PNG........IHDR.....................gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............pHYs..........+......tIME.......!.g.....orNT..w.....IDATx....$.&.~.!RgU.h-.@........ ............../.e...0{W........9... ....F.....3#..>D........Z!>X..*Cx.{.........(P.@.....(P.@.....(P.@.....(P.@.....(P.@.....(P.@.....(P.@.....(P.@.....(P.@.#.x..x.|... }...{..<...(.EE..I..........vy..(.;.H.y..e.y..}..}_z..i.=.R...!d..PJyI.T.T....:)P.@.G........2.Zk!...t..@.d.....[..,P.!....8".....v.L.h.(I)C)...>...(P.. a.1...N.i.X.p..*...ng..(P.!.W.._..J. ..)!.....b.@..q!.1!..z....b..D.!.......(P...:BF"..m.5...Z.5.....&...=..V.$[.6~........|..$(..R.......&.8#.8....!BX..>2.<.$.@....D.!|..u..lf..2..@...i.....\....w....rY.@.#.cG....oI.. ..<.;..~...B.3...8.).u!D...Zk$I......S.@....].!.}...RB..2.r..y{Ik}S...z)I..8.?...w........<..<ix,Hd.A-..F.@]k}......x..e!D...J.Qk....$A..H.......(...#..y....}x.....;.Z.k.o*.>M...$...yK.z.^o.".@.C..b......)..#!..B..B.V..X...q.(..a...F.
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:PNG image data, 657 x 984, 8-bit/color RGBA, non-interlaced
                Category:dropped
                Size (bytes):702013
                Entropy (8bit):7.993613212069806
                Encrypted:true
                SSDEEP:12288:/yJ6XISH2NQ7e53SHE8BEp2w0X5lyvRmvXXJs26VqMP0zpjjmP7o7KvBmtRinRg:K3NVgEyu2w8+vRm/yWmSPmE7KpG
                MD5:C750E79EFAF2D88C4F29253F27655D31
                SHA1:BEB97847BE0FAF38A9B806286C8C08054C9931D4
                SHA-256:6F66F4D27ECC4EECDFECC3177C11DE615F4CF06F6FF7E74E017478984DBC7133
                SHA-512:359FE54774FE43B4305CF027E3995F7542DA3597434399202C2C2A883CBD0E11E596A393C83C03CA145B5FE52877E5ADF264AF1675072D54ACF42A8522799A4E
                Malicious:false
                Reputation:low
                Preview:.PNG........IHDR.....................gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............pHYs..........+......tIME.......!.g.....orNT..w.....IDATx....$.&.~.!RgU.h-.@........ ............../.e...0{W........9... ....F.....3#..>D........Z!>X..*Cx.{.........(P.@.....(P.@.....(P.@.....(P.@.....(P.@.....(P.@.....(P.@.....(P.@.....(P.@.#.x..x.|... }...{..<...(.EE..I..........vy..(.;.H.y..e.y..}..}_z..i.=.R...!d..PJyI.T.T....:)P.@.G........2.Zk!...t..@.d.....[..,P.!....8".....v.L.h.(I)C)...>...(P.. a.1...N.i.X.p..*...ng..(P.!.W.._..J. ..)!.....b.@..q!.1!..z....b..D.!.......(P...:BF"..m.5...Z.5.....&...=..V.$[.6~........|..$(..R.......&.8#.8....!BX..>2.<.$.@....D.!|..u..lf..2..@...i.....\....w....rY.@.#.cG....oI.. ..<.;..~...B.3...8.).u!D...Zk$I......S.@....].!.}...RB..2.r..y{Ik}S...z)I..8.?...w........<..<ix,Hd.A-..F.@]k}......x..e!D...J.Qk....$A..H.......(...#..y....}x.....;.Z.k.o*.>M...$...yK.z.^o.".@.C..b......)..#!..B..B.V..X...q.(..a...F.
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:SVG Scalable Vector Graphics image
                Category:downloaded
                Size (bytes):1006
                Entropy (8bit):5.391950288319002
                Encrypted:false
                SSDEEP:24:2d55AOx8Lf8tjU3EDiyLDN3RCIUemV7oq:cXAOKfDf8Oqq
                MD5:70D4AEEA65A0E46823EF4ED4B358BB66
                SHA1:C19E706BFA326757C7385C0763845AD4B40DBF14
                SHA-256:CAC18E4C8C173FE90E2AF92F561AF27A27833A301EBD8B155784F2D91642BCB9
                SHA-512:ED27FD5FE6C830485FE8502A4D14AC8172CBDAA37E56952F51655D94F9B68A06228678F27F6B297EC967D3CF82113B2A8050BEB52CCFA06C3CBC9993E3D8EF9A
                Malicious:false
                Reputation:low
                URL:https://edmilson5631.github.io/black-instagram-page/img/logo_facebook.svg
                Preview:<?xml version="1.0" encoding="UTF-8"?>. Generator: Adobe Illustrator 16.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd">.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px" width="266.893px" height="266.895px" viewBox="0 0 266.893 266.895" enable-background="new 0 0 266.893 266.895" xml:space="preserve">.<path id="Blue_1_" fill="#3C5A99" d="M248.082,262.307c7.854,0,14.223-6.369,14.223-14.225V18.812 c0-7.857-6.368-14.224-14.223-14.224H18.812c-7.857,0-14.224,6.367-14.224,14.224v229.27c0,7.855,6.366,14.225,14.224,14.225 H248.082z"/>.<path id="f" fill="#FFFFFF" d="M182.409,262.307v-99.803h33.499l5.016-38.895h-38.515V98.777c0-11.261,3.127-18.935,19.275-18.935 l20.596-0.009V45.045c-3.562-0.474-15.788-1.533-30.012-1.533c-29.695,0-50.025,18.126-50.025,51.413v28.684h-33.585v38.895h33.585 v99.803H182.409z"/>.
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with CRLF line terminators
                Category:downloaded
                Size (bytes):3605
                Entropy (8bit):4.984519350522417
                Encrypted:false
                SSDEEP:96:xJyYupVynZXx9hMXMn3XmyT+R8lB+6X2fr:xLn9Zn32Q+vfr
                MD5:5304EAA2F6E24E40F340FAEEA6FDA3E4
                SHA1:B7C16A1807C5F554366570F68FF0F5B3B30000BC
                SHA-256:CBB2ADC79D47F06F4795360CB619294DA7818F0E7AEDBAC638F3E871B7EC867B
                SHA-512:C97DD2BB3B34000D3ACA6295C043CC42FACEE2381E7461361208D28AAA8456A49D002EC01594441E728EAE7BADBBDBA535FE064BC052F274BEF2F1AF5B9888E8
                Malicious:false
                Reputation:low
                URL:https://edmilson5631.github.io/black-instagram-page/css/styles.css
                Preview:* {.. margin: 0;.. padding: 0;.. box-sizing: border-box;.. font-family: Helvetica;..}....body {.. background-color: #000000;..}..../* CONTAINERS */..#main-container {.. display: flex;.. margin-top: 30px;..}....#banner-container,..#form-container {.. flex: 1 1 0;.. width: 50%;..}....#banner-container {.. text-align: right;..}....#banner-container img {.. width: 100%;.. margin-right: 15px;.. margin-top: 25px;.. max-width: 380px;..}....#form-container {.. text-align: center;..}..../* LOGIN FORM */..#form-box {.. background-color: #000000;.. border: 1px solid #424141;.. width: 350px;.. margin-top: 30px;..}....#logo-insta {.. width: 175px;.. height: 51px;.. margin: 30px auto 12px;..}....#login-form {.. margin-top: 20px;..}....#login-form input {.. display: block;.. font-size: 12px;.. padding: 12px 9px;.. background-color: #000000;.. border: 1px solid #424141;.. border-radius: 3px;.. width: 268px;.. margin: 5px auto;..}....#login-form input[type="submit"] {..
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:PNG image data, 306 x 90, 8-bit colormap, non-interlaced
                Category:downloaded
                Size (bytes):3335
                Entropy (8bit):7.897194142059263
                Encrypted:false
                SSDEEP:96:EdB33Vxdxp+kipPYw8m9CsEUJAYuV+G4SpxWHFXBL1:glJPipwwS1Q4ISpxWlXBL1
                MD5:AB365C229B8DDF1AEF48AE9C4ADD8922
                SHA1:BA94318DBD9C3BBD6E0EE02CEE5E4DE61FE5CB07
                SHA-256:B3BBEF154AC1891D6B5F67B60DE91A97C671416951FC2496B6CF8C9026E1E7E3
                SHA-512:DA9B820A8D75024516770699C6E9039AE695D69EB8474718C15A9C9773EDF0F87521901E46525A0E78CF13712FE3EA529FB417F9FD6A0F0A389AF2083EB5B664
                Malicious:false
                Reputation:low
                URL:https://edmilson5631.github.io/black-instagram-page/img/apple_btn.png
                Preview:.PNG........IHDR...2...Z.......*t....PLTE.....................................................................777nnnrrr.........\\\......+++bbb......LLL...333...............TTT...```......................;;;...$$$........DDDAAAkkk...QQQ........===...000www...{{{888ppphhh......"""HHH&&&.........xxx.........555OOOuuu......(((...@@@..................XXX............................ }}}.................aaa............---......eeee}.o....tRNS.,.....}......H.8.....,.......IDATx...[.I..q3..N..."*x.../....x..."...J.(.$.$.&.-..oQ.]..T.|6..?...,B..9.k4.....j.......p5./?...$..._L........<C....ZU.......<|..}.ZG.......g...@..I....3.0.P.d.coT.|XsO.0.JiM.z..O..L.Z..j....IZ..}.}.B&i....UU.$..dd2...d...8...3.<...D2wC.EGC....x;}.P2_W7...*z...OW....N2...A.I.thxd....=..P..d.84.R..h.x.-.e...K'....wLMk.......v...|#.....|.$e-..(<1D9...-....R.[.:f.w'Yd...$.l./.D.A..ML..D..g.Q-zV....j#f....,...k....I.?em9.L......,.`..dM.......z..k.(.(Z....x...aDc.5......n...........J2{....K..X(o...
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:PNG image data, 192 x 192, 8-bit/color RGBA, non-interlaced
                Category:dropped
                Size (bytes):34715
                Entropy (8bit):7.986303481583946
                Encrypted:false
                SSDEEP:768:s73QYE2YTeVs2l83qUrJhLebkVnIBltygGIFt6TS7NBV5Dx:szQY1YTeflKqUFN6BKwt6u7P7x
                MD5:B407FA101800E44839743A60E6078ED3
                SHA1:18FEA4AD0371ED6CD21007F24A47812BA09B8FA1
                SHA-256:8878662CE6AFC4A995BD80C67652A72642C9564B40CFC5AC94A802D7E0F8B6B1
                SHA-512:D3677616E79B636B8FB9C0E734571824AD4F45876F130D30B7DB14301ECCBE47A78FB4EB05D0823A271D166E088D5FB2DBF9DC8C2718AB646D727ADCF1FAC9FA
                Malicious:false
                Reputation:low
                Preview:.PNG........IHDR.............R.l....bIDATx..y.mWU&....9.o.w7.$.HB... @J..PP...P.RB......R.*.YZ`..b.......:.@...BB..>.....k....c.1.Z...sA..~..{.>......7.A.~.m..D...@. ..._...H......H........x$..!8..i......l......:..@......`....,......}.S|..J.e.........:?...v....F.~O._.R...-......%..M....L.....ep.H......m........_..`..g.......`/....]...|....,..".......@..Q.......XY`.1aB../...e.S.1.20......c...@.4.OE...\...lFd7...p.....|.....O.KG.&... .M.5......Eu[D.{..Wk|d.M.A.F...^_..Uk...A7.M....'...-.T.....l%[....~...L..!....#.... .O..r.$.>.....".X..-_...(......1.W..k.28}.... ...M....*x.>.)..F".I/m.;..(\T...c..<.3?h4<.$.pHeL.......k..P.&R.C.Q.!..?5.8.vm.$...C..,.E.....C.pM...w.......S.m.......y.y.F..........!).G(d...(..s3z.8.BR.y.......I$Xiuc*.....p2....J.gP...I)...)U.[2..:M...~B....4o`@2..4....~....^..x~...#...N..a..`....X.....=/...yJH....@..)Q..d...F.X...\).....7..M.....#F....2........n..r.5.$.i2....,..&.z.<...juDk.2Rc..3~..s..q.........1.*-....8)......[.2.
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:HTML document, Unicode text, UTF-8 text, with CRLF line terminators
                Category:downloaded
                Size (bytes):2873
                Entropy (8bit):4.337412431964433
                Encrypted:false
                SSDEEP:48:twvxV35IHyarkdkGG5dC71Bqh4Hu8rXYhEEHXeF+4Ta:81IHXkeGi41Bqh4xfba
                MD5:3E0234D151BDDBBCEC95A3B74A3A500D
                SHA1:39B8872FDDF80E290220F9E99958B1FF3F00D204
                SHA-256:3282113AAB6F994BD09D5DBDF6B0CADF67F5743EAFFCB970C8D942D41E6BE06F
                SHA-512:F664CC26A12B2002215FBE2E274CAB8807A92A93CD8365AFC86D521F765B20B8CA5B150946ADB8243511C94DA14BBC0613107557875C1F51A123B25AB483E1A2
                Malicious:false
                Reputation:low
                URL:https://edmilson5631.github.io/black-instagram-page/
                Preview:<!DOCTYPE html>..<html lang="en">.. <head>.. <meta charset="UTF-8" />.. <meta http-equiv="X-UA-Compatible" content="IE=edge" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" />.. <title>Instagram</title>.. <link rel="stylesheet" href="css/styles.css" />.. <link rel="shortcut icon" href="img/favicon.png" type="image/x-icon" />.. </head>.. <body>.. <main>.. <div id="main-container">.. Banner Container -->.. <div id="banner-container">.. <img src="img/banner2.png" alt="Crie uma conta no Instagram" />.. </div>.. Login e Registro -->.. <div id="form-container">.. <div id="form-box">.. <img id="logo-insta" src="img/logo_instagram.png" alt="Instagram" />.. <form id="login-form">.. <input.. type="text".. name="username".. placeholder="N.mero de telefone, usu.rio ou e-mail".. />..
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:PNG image data, 564 x 168, 8-bit/color RGBA, non-interlaced
                Category:dropped
                Size (bytes):11056
                Entropy (8bit):7.898710829795236
                Encrypted:false
                SSDEEP:192:BTmFlDftDfJcLKcl0yU91YQRKaZv8hsY6KvJ1xGBVIJRhwOh4z7PiZXY141DerT3:BCFlDftDfJcLKcl4TpZwsY6g5hL4fkns
                MD5:D406F73FA4CA18B9F00E0486F82C92FC
                SHA1:C0EFD7C87A036A53A922ED685459CF34F9FB9B73
                SHA-256:A0325C012D2882853BCE66581CB294E2466485E7FE3EF51D4B01A41C2F5ECA5A
                SHA-512:28FB3FC7C3F76D0AB5F4A668AAC39C5E6641E8765DDCC7419C5B2312ACCEBAA6C1749FF4D1C604FBA58F6EE94801EABF8976F21EE20872D0057FA26C85AFE34F
                Malicious:false
                Reputation:low
                Preview:.PNG........IHDR...4...........t.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....pHYs...#...#.x.?v....tIME.......LIJ.....bKGD............).IDATx....VU...X.hG..D.A<..GDTB...D..8.26...8!.6.N.f(..Z0.8e4.4Tv..P..yW.*7.AQn......O....^k...?...9........z.Z.......r.%.\1~..y.'N\D.!.....^:......".?...2e..s...{..B.!$.3g.|g.IO..3....,.VE.!..BH..1...`......o6!..B...tIY..De....m..8{.l...d....w.*.:ur.\!..B...].....a.I2o..b..(.<.._./.V..$.'.C.!........Sk..IM...u1....!..BH. X2c.......am.A8h.!...B.I..G.Ej|sf.n&....x..!...f.F...h....L.!..BH.I.. Q8Ph04.2C.!...%...O........B.!$.95.Q.......f..$..BH^..w..4mB.&.sh6!..B.$\+J..:i.o.!..B.:G..._|j..`.l./9.0!..B...{..2a..mB..nB..o.!..B.H......i..Z...nbw.!..B.....U.A..Wh..%o.!..B...c... 8..dz.!..BH.Q.Apf..g(4..B.)..m..!..B(4..B.!..B...K/....+W\q...!....!.8..5Jv..)...oJcc#..!....!.8<..#m2.}.v..W...B...BC.).].v.M.6..../...B...BC.).w.y.^]MC...}!.BC.!.........B...B2n.8.>}z ......6....8...[.....#..F.
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with no line terminators
                Category:downloaded
                Size (bytes):28
                Entropy (8bit):4.066108939837481
                Encrypted:false
                SSDEEP:3:GMyoSt:jFSt
                MD5:96B191AE794C2C78387B3F4F9BB7A251
                SHA1:F974547DF0ADFFB7E80699552C6BCE3E709343A6
                SHA-256:CE76758AEEF2CAF12021AFB5257D0CA4E9E5C20015C2C85D68BB27FA6B1AFB28
                SHA-512:07EE1CFDBD53C1046FA4F44FF7C83F4456CDAA099299816B451D114E3EEAAD4BE8F0CD0FC09F0E838418BCBB5E50547E806E8E080B8E3421D0DB26FF4C15D412
                Malicious:false
                Reputation:low
                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSFwlwWswTOUVKvBIFDeeNQA4SBQ3OQUx6?alt=proto
                Preview:ChIKBw3njUAOGgAKBw3OQUx6GgA=
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:PNG image data, 3500 x 993, 8-bit/color RGBA, non-interlaced
                Category:downloaded
                Size (bytes):158105
                Entropy (8bit):7.841583237334072
                Encrypted:false
                SSDEEP:3072:TsdKRo3UwJyGw75rsnxwu3/NDpvuibfJPJnoVDGQ46ur2Vk:TgtdkGwlYm2NDI0PGBGcm2Vk
                MD5:D4EB4B6AAA3ABFE7DD670780E3423433
                SHA1:C0BBDBA5BF90034B98DB50435F0B45BB864C1845
                SHA-256:443EC08032BA20693A12FBF184257E21A224EB4C7690BF82AE57134758E12249
                SHA-512:5EBE39D1F4A91EF1E2CB68ED02C46B853009D8D1B2E2D8E569C25F5F3167E61F07CB901D396094885FB8B22CD54656702A8DA86190B6FB7C12F4132EB4CF06C3
                Malicious:false
                Reputation:low
                URL:https://edmilson5631.github.io/black-instagram-page/img/logo_instagram.png
                Preview:.PNG........IHDR.....................sBIT....|.d.....pHYs..A>..A>....>....tEXtSoftware.www.inkscape.org..<... .IDATx...{..w]....w.......%!......$.a..`+.+...1*.8.....V..(...:*..F...PGW.%8 "..nDe&...l..[h 4...Ku..}..t.N.V.9U..9..|<..MS9..U.y.~..>)`...{..{..WU.....="...k.z.D..9..=..9".G..........s.T.4........_.......\.....WVV.&.+...kN.m;..'#.DJ.h..s)./...K333.w.u.R..........hJ..`=u..k..zVJiw..i)...9o^.=..."b........?.g.......@....E..6M.])..y..w_D,D.9.........;.=.R........`...1v.6......E..#b.t.i.#.cgFlM......JG...0....s..zuD|.:?. .|wD.R.-"n......z..............0Xcl.z.g..~2".;"6..Y.&">.R.....>.7...?^:.....k..j..M9....8..w..n...VWWo[ZZ.L.............5F..........2"n...0-..kD|(.......FD.....@{.u.-......-...="n.9.........;Y:.........X_.k......9.hJ.e.q].u....inY\\.-.....8K..}NUU.D.U.[..dJ..)..>v......{O.............`....vwTU.3.....t.FI)}:.......n..5......v.ZU.#bK..TD.R.5...W]u.....;...............5FB...R..x~DL..).S).wTU.....S.c....X7.x.#7
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:HTML document, Unicode text, UTF-8 text, with CRLF line terminators
                Category:downloaded
                Size (bytes):2873
                Entropy (8bit):4.337412431964433
                Encrypted:false
                SSDEEP:48:twvxV35IHyarkdkGG5dC71Bqh4Hu8rXYhEEHXeF+4Ta:81IHXkeGi41Bqh4xfba
                MD5:3E0234D151BDDBBCEC95A3B74A3A500D
                SHA1:39B8872FDDF80E290220F9E99958B1FF3F00D204
                SHA-256:3282113AAB6F994BD09D5DBDF6B0CADF67F5743EAFFCB970C8D942D41E6BE06F
                SHA-512:F664CC26A12B2002215FBE2E274CAB8807A92A93CD8365AFC86D521F765B20B8CA5B150946ADB8243511C94DA14BBC0613107557875C1F51A123B25AB483E1A2
                Malicious:false
                Reputation:low
                URL:https://edmilson5631.github.io/black-instagram-page/?username=&password=kVYKQ5DC0.lTfK
                Preview:<!DOCTYPE html>..<html lang="en">.. <head>.. <meta charset="UTF-8" />.. <meta http-equiv="X-UA-Compatible" content="IE=edge" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" />.. <title>Instagram</title>.. <link rel="stylesheet" href="css/styles.css" />.. <link rel="shortcut icon" href="img/favicon.png" type="image/x-icon" />.. </head>.. <body>.. <main>.. <div id="main-container">.. Banner Container -->.. <div id="banner-container">.. <img src="img/banner2.png" alt="Crie uma conta no Instagram" />.. </div>.. Login e Registro -->.. <div id="form-container">.. <div id="form-box">.. <img id="logo-insta" src="img/logo_instagram.png" alt="Instagram" />.. <form id="login-form">.. <input.. type="text".. name="username".. placeholder="N.mero de telefone, usu.rio ou e-mail".. />..
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:SVG Scalable Vector Graphics image
                Category:dropped
                Size (bytes):1006
                Entropy (8bit):5.391950288319002
                Encrypted:false
                SSDEEP:24:2d55AOx8Lf8tjU3EDiyLDN3RCIUemV7oq:cXAOKfDf8Oqq
                MD5:70D4AEEA65A0E46823EF4ED4B358BB66
                SHA1:C19E706BFA326757C7385C0763845AD4B40DBF14
                SHA-256:CAC18E4C8C173FE90E2AF92F561AF27A27833A301EBD8B155784F2D91642BCB9
                SHA-512:ED27FD5FE6C830485FE8502A4D14AC8172CBDAA37E56952F51655D94F9B68A06228678F27F6B297EC967D3CF82113B2A8050BEB52CCFA06C3CBC9993E3D8EF9A
                Malicious:false
                Reputation:low
                Preview:<?xml version="1.0" encoding="UTF-8"?>. Generator: Adobe Illustrator 16.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd">.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px" width="266.893px" height="266.895px" viewBox="0 0 266.893 266.895" enable-background="new 0 0 266.893 266.895" xml:space="preserve">.<path id="Blue_1_" fill="#3C5A99" d="M248.082,262.307c7.854,0,14.223-6.369,14.223-14.225V18.812 c0-7.857-6.368-14.224-14.223-14.224H18.812c-7.857,0-14.224,6.367-14.224,14.224v229.27c0,7.855,6.366,14.225,14.224,14.225 H248.082z"/>.<path id="f" fill="#FFFFFF" d="M182.409,262.307v-99.803h33.499l5.016-38.895h-38.515V98.777c0-11.261,3.127-18.935,19.275-18.935 l20.596-0.009V45.045c-3.562-0.474-15.788-1.533-30.012-1.533c-29.695,0-50.025,18.126-50.025,51.413v28.684h-33.585v38.895h33.585 v99.803H182.409z"/>.
                No static file info
                TimestampSource PortDest PortSource IPDest IP
                Jan 14, 2025 01:44:52.128109932 CET49671443192.168.2.7204.79.197.203
                Jan 14, 2025 01:44:52.471883059 CET49675443192.168.2.7104.98.116.138
                Jan 14, 2025 01:44:52.471930027 CET49674443192.168.2.7104.98.116.138
                Jan 14, 2025 01:44:52.487406969 CET49672443192.168.2.7104.98.116.138
                Jan 14, 2025 01:44:54.534236908 CET49671443192.168.2.7204.79.197.203
                Jan 14, 2025 01:44:58.679490089 CET49677443192.168.2.720.50.201.200
                Jan 14, 2025 01:44:59.143255949 CET49677443192.168.2.720.50.201.200
                Jan 14, 2025 01:44:59.433346033 CET49671443192.168.2.7204.79.197.203
                Jan 14, 2025 01:44:59.955724955 CET49677443192.168.2.720.50.201.200
                Jan 14, 2025 01:45:01.456442118 CET49677443192.168.2.720.50.201.200
                Jan 14, 2025 01:45:01.748857975 CET49706443192.168.2.7142.250.185.228
                Jan 14, 2025 01:45:01.748904943 CET44349706142.250.185.228192.168.2.7
                Jan 14, 2025 01:45:01.749054909 CET49706443192.168.2.7142.250.185.228
                Jan 14, 2025 01:45:01.749470949 CET49706443192.168.2.7142.250.185.228
                Jan 14, 2025 01:45:01.749480009 CET44349706142.250.185.228192.168.2.7
                Jan 14, 2025 01:45:02.081371069 CET49674443192.168.2.7104.98.116.138
                Jan 14, 2025 01:45:02.081410885 CET49675443192.168.2.7104.98.116.138
                Jan 14, 2025 01:45:02.096998930 CET49672443192.168.2.7104.98.116.138
                Jan 14, 2025 01:45:02.403529882 CET44349706142.250.185.228192.168.2.7
                Jan 14, 2025 01:45:02.404380083 CET49706443192.168.2.7142.250.185.228
                Jan 14, 2025 01:45:02.404398918 CET44349706142.250.185.228192.168.2.7
                Jan 14, 2025 01:45:02.405388117 CET44349706142.250.185.228192.168.2.7
                Jan 14, 2025 01:45:02.405524015 CET49706443192.168.2.7142.250.185.228
                Jan 14, 2025 01:45:02.407143116 CET49706443192.168.2.7142.250.185.228
                Jan 14, 2025 01:45:02.407207966 CET44349706142.250.185.228192.168.2.7
                Jan 14, 2025 01:45:02.456645012 CET49706443192.168.2.7142.250.185.228
                Jan 14, 2025 01:45:02.456685066 CET44349706142.250.185.228192.168.2.7
                Jan 14, 2025 01:45:02.503344059 CET49706443192.168.2.7142.250.185.228
                Jan 14, 2025 01:45:03.924319983 CET4970880192.168.2.7185.199.108.153
                Jan 14, 2025 01:45:03.924468040 CET4970980192.168.2.7185.199.108.153
                Jan 14, 2025 01:45:03.931864977 CET8049708185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:03.931880951 CET8049709185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:03.931936026 CET4970880192.168.2.7185.199.108.153
                Jan 14, 2025 01:45:03.931989908 CET4970980192.168.2.7185.199.108.153
                Jan 14, 2025 01:45:03.932190895 CET4970980192.168.2.7185.199.108.153
                Jan 14, 2025 01:45:03.939834118 CET8049709185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:04.420685053 CET8049709185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:04.432367086 CET49711443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:04.432423115 CET44349711185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:04.432502031 CET49711443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:04.432703018 CET49711443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:04.432710886 CET44349711185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:04.442766905 CET49677443192.168.2.720.50.201.200
                Jan 14, 2025 01:45:04.472805977 CET4970980192.168.2.7185.199.108.153
                Jan 14, 2025 01:45:04.558336973 CET44349698104.98.116.138192.168.2.7
                Jan 14, 2025 01:45:04.558439016 CET49698443192.168.2.7104.98.116.138
                Jan 14, 2025 01:45:04.901726961 CET44349711185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:04.915930986 CET49711443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:04.915971994 CET44349711185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:04.917253017 CET44349711185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:04.917341948 CET49711443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:05.025681973 CET49711443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:05.025863886 CET44349711185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:05.028764963 CET49711443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:05.028825998 CET44349711185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:05.082962990 CET49711443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:05.140997887 CET44349711185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:05.141114950 CET44349711185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:05.141222000 CET49711443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:05.145464897 CET49711443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:05.145503998 CET44349711185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:05.145529985 CET49711443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:05.145575047 CET49711443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:05.159205914 CET49712443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:05.159257889 CET44349712185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:05.159480095 CET49712443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:05.160067081 CET49712443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:05.160079002 CET44349712185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:05.660617113 CET44349712185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:05.660923004 CET49712443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:05.660948992 CET44349712185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:05.661334991 CET44349712185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:05.662544012 CET49712443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:05.662636995 CET44349712185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:05.662894964 CET49712443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:05.703342915 CET44349712185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:05.782885075 CET44349712185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:05.783060074 CET44349712185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:05.783127069 CET49712443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:05.783149958 CET44349712185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:05.783183098 CET44349712185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:05.783238888 CET49712443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:05.783256054 CET44349712185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:05.783384085 CET44349712185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:05.783437967 CET49712443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:05.884546995 CET49712443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:05.884583950 CET44349712185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:05.888410091 CET49713443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:05.888465881 CET44349713185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:05.888578892 CET49713443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:05.888879061 CET49714443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:05.888911963 CET44349714185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:05.889221907 CET49714443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:05.889868975 CET49715443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:05.889898062 CET44349715185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:05.889981031 CET49715443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:05.900435925 CET49713443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:05.900469065 CET44349713185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:05.901133060 CET49714443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:05.901159048 CET44349714185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:05.902116060 CET49715443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:05.902136087 CET44349715185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:05.911530018 CET49716443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:05.911578894 CET44349716185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:05.911762953 CET49716443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:05.912045956 CET49717443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:05.912102938 CET44349717185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:05.912194014 CET49717443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:05.912523031 CET49718443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:05.912539959 CET44349718185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:05.912772894 CET49718443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:05.913743973 CET49716443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:05.913762093 CET44349716185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:05.914019108 CET49717443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:05.914036989 CET44349717185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:05.914320946 CET49718443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:05.914335966 CET44349718185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:06.361155987 CET44349714185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:06.361438990 CET49714443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:06.361469030 CET44349714185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:06.361825943 CET44349714185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:06.362804890 CET49714443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:06.362874031 CET44349714185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:06.363007069 CET49714443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:06.373647928 CET44349713185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:06.373862028 CET49713443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:06.373888016 CET44349713185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:06.374651909 CET44349713185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:06.375298977 CET49713443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:06.375405073 CET44349713185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:06.375479937 CET49713443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:06.380319118 CET44349715185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:06.380501986 CET49715443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:06.380527973 CET44349715185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:06.381508112 CET44349715185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:06.381589890 CET49715443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:06.382224083 CET49715443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:06.382291079 CET44349715185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:06.382488966 CET49715443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:06.382503033 CET44349715185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:06.388720989 CET44349716185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:06.388963938 CET49716443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:06.388988972 CET44349716185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:06.390033960 CET44349716185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:06.390094042 CET49716443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:06.390541077 CET49716443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:06.390609980 CET44349716185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:06.390681028 CET49716443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:06.390691996 CET44349716185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:06.393161058 CET44349718185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:06.393591881 CET49718443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:06.393618107 CET44349718185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:06.396382093 CET44349717185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:06.396581888 CET49717443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:06.396610022 CET44349717185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:06.397337914 CET44349718185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:06.397413969 CET49718443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:06.397911072 CET49718443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:06.398041010 CET49718443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:06.398050070 CET44349718185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:06.398083925 CET44349718185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:06.398102045 CET44349717185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:06.398185015 CET49717443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:06.398533106 CET49717443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:06.398612976 CET44349717185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:06.398704052 CET49717443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:06.398711920 CET44349717185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:06.403337002 CET44349714185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:06.419332981 CET44349713185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:06.427192926 CET49715443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:06.427252054 CET49713443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:06.442931890 CET49718443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:06.442931890 CET49716443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:06.442998886 CET44349718185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:06.443047047 CET49717443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:06.473043919 CET44349714185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:06.473118067 CET44349714185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:06.473157883 CET44349714185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:06.473181963 CET49714443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:06.473206997 CET44349714185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:06.473227978 CET44349714185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:06.473268986 CET49714443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:06.478512049 CET49714443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:06.478528023 CET44349714185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:06.496094942 CET49718443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:06.500744104 CET44349713185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:06.500992060 CET44349713185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:06.501044989 CET49713443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:06.501065016 CET44349713185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:06.501290083 CET44349713185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:06.501323938 CET44349713185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:06.501336098 CET49713443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:06.501341105 CET44349713185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:06.501391888 CET49713443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:06.501396894 CET44349713185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:06.501570940 CET44349713185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:06.501615047 CET49713443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:06.501619101 CET44349713185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:06.507519960 CET44349713185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:06.507556915 CET44349713185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:06.507570028 CET49713443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:06.507579088 CET44349713185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:06.507621050 CET49713443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:06.509776115 CET44349715185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:06.509840965 CET44349715185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:06.509872913 CET44349715185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:06.509895086 CET49715443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:06.509902954 CET44349715185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:06.509942055 CET49715443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:06.509947062 CET44349715185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:06.510334015 CET44349715185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:06.510360956 CET44349715185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:06.510374069 CET49715443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:06.510377884 CET44349715185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:06.510431051 CET49715443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:06.510466099 CET44349715185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:06.511082888 CET44349715185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:06.511151075 CET49715443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:06.511157036 CET44349715185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:06.514436007 CET44349716185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:06.514547110 CET44349716185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:06.514700890 CET49716443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:06.515355110 CET49716443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:06.515397072 CET44349716185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:06.516340017 CET44349713185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:06.517360926 CET44349715185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:06.518651009 CET44349717185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:06.518719912 CET49715443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:06.518728018 CET44349715185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:06.518806934 CET44349717185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:06.518888950 CET44349717185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:06.518939972 CET49717443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:06.518960953 CET44349717185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:06.519006968 CET49717443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:06.519013882 CET44349717185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:06.519108057 CET44349717185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:06.519359112 CET44349717185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:06.519411087 CET49717443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:06.519418955 CET44349717185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:06.519457102 CET49717443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:06.519464016 CET44349717185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:06.519979954 CET44349718185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:06.520272970 CET44349718185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:06.520311117 CET44349718185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:06.520344973 CET49718443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:06.520369053 CET44349718185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:06.520390987 CET44349718185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:06.520430088 CET49718443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:06.520454884 CET49718443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:06.521852970 CET44349717185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:06.522030115 CET49717443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:06.522635937 CET49718443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:06.522655964 CET44349718185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:06.525929928 CET49717443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:06.525945902 CET44349717185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:06.537091017 CET49721443192.168.2.7185.199.108.153
                Jan 14, 2025 01:45:06.537132025 CET44349721185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:06.537199020 CET49721443192.168.2.7185.199.108.153
                Jan 14, 2025 01:45:06.537281036 CET49722443192.168.2.7185.199.108.153
                Jan 14, 2025 01:45:06.537326097 CET44349722185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:06.537501097 CET49722443192.168.2.7185.199.108.153
                Jan 14, 2025 01:45:06.537607908 CET49723443192.168.2.7185.199.108.153
                Jan 14, 2025 01:45:06.537615061 CET44349723185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:06.537758112 CET49723443192.168.2.7185.199.108.153
                Jan 14, 2025 01:45:06.537991047 CET49722443192.168.2.7185.199.108.153
                Jan 14, 2025 01:45:06.538007021 CET44349722185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:06.538197994 CET49721443192.168.2.7185.199.108.153
                Jan 14, 2025 01:45:06.538208008 CET44349721185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:06.538659096 CET49723443192.168.2.7185.199.108.153
                Jan 14, 2025 01:45:06.538670063 CET44349723185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:06.570249081 CET49715443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:06.570271969 CET49713443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:06.586034060 CET44349713185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:06.586126089 CET44349713185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:06.586158037 CET44349713185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:06.586189985 CET44349713185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:06.586189985 CET49713443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:06.586210966 CET44349713185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:06.586268902 CET49713443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:06.586276054 CET44349713185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:06.586318016 CET49713443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:06.586323977 CET44349713185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:06.587073088 CET44349713185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:06.587112904 CET44349713185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:06.587126970 CET49713443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:06.587133884 CET44349713185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:06.587162971 CET44349713185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:06.587172985 CET49713443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:06.587177038 CET44349713185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:06.587223053 CET49713443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:06.589662075 CET44349713185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:06.589684010 CET44349713185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:06.589731932 CET44349713185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:06.589740038 CET49713443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:06.589762926 CET44349713185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:06.589795113 CET49713443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:06.589813948 CET49713443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:06.604309082 CET44349715185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:06.604321957 CET44349715185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:06.604337931 CET44349715185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:06.604351044 CET44349715185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:06.604372978 CET44349715185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:06.604391098 CET49715443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:06.604479074 CET44349715185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:06.604516029 CET49715443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:06.604540110 CET49715443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:06.647494078 CET44349715185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:06.647519112 CET44349715185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:06.647619009 CET49715443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:06.647681952 CET44349715185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:06.647747993 CET49715443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:06.673424006 CET44349713185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:06.673456907 CET44349713185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:06.673506021 CET49713443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:06.673513889 CET44349713185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:06.673576117 CET49713443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:06.674443960 CET44349713185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:06.674469948 CET44349713185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:06.674510956 CET49713443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:06.674515963 CET44349713185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:06.674611092 CET49713443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:06.676181078 CET44349713185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:06.676203966 CET44349713185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:06.676264048 CET49713443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:06.676270008 CET44349713185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:06.676357985 CET49713443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:06.689810038 CET44349715185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:06.689830065 CET44349715185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:06.689901114 CET49715443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:06.689905882 CET44349715185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:06.689960957 CET49715443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:06.691407919 CET44349715185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:06.691423893 CET44349715185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:06.691741943 CET49715443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:06.691745996 CET44349715185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:06.691792011 CET49715443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:06.694302082 CET44349715185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:06.694315910 CET44349715185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:06.694382906 CET49715443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:06.694386959 CET44349715185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:06.694418907 CET49715443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:06.719460964 CET44349713185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:06.719490051 CET44349713185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:06.719542980 CET49713443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:06.719551086 CET44349713185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:06.719594002 CET49713443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:06.719611883 CET49713443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:06.738045931 CET44349715185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:06.738064051 CET44349715185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:06.738123894 CET49715443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:06.738130093 CET44349715185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:06.738168955 CET49715443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:06.759779930 CET44349713185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:06.759804964 CET44349713185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:06.759880066 CET49713443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:06.759908915 CET44349713185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:06.759927034 CET49713443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:06.759948969 CET49713443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:06.760576010 CET44349713185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:06.760595083 CET44349713185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:06.760668039 CET49713443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:06.760673046 CET44349713185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:06.760710955 CET49713443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:06.761636019 CET44349713185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:06.761655092 CET44349713185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:06.761702061 CET49713443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:06.761707067 CET44349713185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:06.761739969 CET49713443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:06.761785030 CET44349713185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:06.761805058 CET44349713185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:06.761841059 CET49713443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:06.761845112 CET44349713185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:06.761872053 CET49713443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:06.761887074 CET49713443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:06.762784004 CET44349713185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:06.762804985 CET44349713185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:06.762864113 CET49713443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:06.762868881 CET44349713185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:06.762947083 CET49713443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:06.763731003 CET44349713185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:06.763751984 CET44349713185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:06.763833046 CET49713443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:06.763838053 CET44349713185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:06.763873100 CET49713443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:06.780024052 CET44349715185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:06.780041933 CET44349715185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:06.780101061 CET49715443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:06.780107021 CET44349715185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:06.780147076 CET49715443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:06.780812979 CET44349715185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:06.780829906 CET44349715185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:06.780877113 CET49715443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:06.780885935 CET44349715185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:06.780936003 CET49715443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:06.784010887 CET44349715185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:06.784055948 CET44349715185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:06.784096003 CET49715443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:06.784099102 CET44349715185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:06.784200907 CET49715443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:06.784367085 CET49715443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:06.784382105 CET44349715185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:06.791404009 CET49724443192.168.2.7185.199.108.153
                Jan 14, 2025 01:45:06.791450024 CET44349724185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:06.791534901 CET49724443192.168.2.7185.199.108.153
                Jan 14, 2025 01:45:06.791999102 CET49724443192.168.2.7185.199.108.153
                Jan 14, 2025 01:45:06.792009115 CET44349724185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:06.806195974 CET44349713185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:06.806217909 CET44349713185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:06.806317091 CET49713443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:06.806324959 CET44349713185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:06.806358099 CET49713443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:06.846059084 CET44349713185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:06.846086025 CET44349713185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:06.846157074 CET49713443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:06.846184969 CET44349713185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:06.846384048 CET49713443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:06.846595049 CET44349713185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:06.846613884 CET44349713185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:06.846694946 CET49713443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:06.846699953 CET44349713185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:06.846946955 CET49713443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:06.847002983 CET44349713185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:06.847023010 CET44349713185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:06.847060919 CET49713443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:06.847065926 CET44349713185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:06.847115040 CET49713443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:06.847631931 CET44349713185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:06.847651005 CET44349713185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:06.847727060 CET49713443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:06.847733021 CET44349713185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:06.847774029 CET49713443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:06.847790003 CET44349713185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:06.847811937 CET44349713185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:06.847855091 CET49713443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:06.847860098 CET44349713185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:06.847881079 CET49713443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:06.847903013 CET49713443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:06.851147890 CET44349713185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:06.851169109 CET44349713185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:06.851232052 CET49713443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:06.851238966 CET44349713185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:06.851279020 CET49713443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:06.851950884 CET44349713185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:06.851973057 CET44349713185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:06.852014065 CET49713443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:06.852019072 CET44349713185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:06.852055073 CET49713443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:06.903827906 CET44349713185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:06.903857946 CET44349713185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:06.903937101 CET49713443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:06.903953075 CET44349713185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:06.903987885 CET49713443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:06.932986975 CET44349713185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:06.933011055 CET44349713185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:06.933065891 CET44349713185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:06.933087111 CET49713443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:06.933114052 CET44349713185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:06.933161974 CET49713443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:06.933199883 CET49713443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:06.933383942 CET44349713185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:06.933403015 CET44349713185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:06.933450937 CET49713443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:06.933458090 CET44349713185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:06.933554888 CET44349713185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:06.933592081 CET44349713185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:06.933613062 CET49713443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:06.933619976 CET44349713185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:06.933842897 CET44349713185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:06.933862925 CET44349713185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:06.933923006 CET49713443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:06.933929920 CET44349713185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:06.933962107 CET49713443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:06.933991909 CET49713443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:06.934242964 CET44349713185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:06.934263945 CET44349713185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:06.934295893 CET49713443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:06.934300900 CET44349713185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:06.934328079 CET49713443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:06.934344053 CET49713443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:06.934412003 CET44349713185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:06.934429884 CET44349713185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:06.934461117 CET49713443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:06.934464931 CET44349713185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:06.934499025 CET49713443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:06.934515953 CET49713443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:06.989656925 CET44349721185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:06.990469933 CET44349713185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:06.990494013 CET44349713185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:06.990572929 CET49713443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:06.990577936 CET44349713185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:06.990701914 CET49713443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:06.991209984 CET49721443192.168.2.7185.199.108.153
                Jan 14, 2025 01:45:06.991228104 CET44349721185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:06.992343903 CET44349721185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:06.992403984 CET49721443192.168.2.7185.199.108.153
                Jan 14, 2025 01:45:06.992796898 CET49721443192.168.2.7185.199.108.153
                Jan 14, 2025 01:45:06.992867947 CET44349721185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:06.993011951 CET49721443192.168.2.7185.199.108.153
                Jan 14, 2025 01:45:06.993020058 CET44349721185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:06.993333101 CET44349723185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:06.993541956 CET49723443192.168.2.7185.199.108.153
                Jan 14, 2025 01:45:06.993550062 CET44349723185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:06.997203112 CET44349723185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:06.997270107 CET49723443192.168.2.7185.199.108.153
                Jan 14, 2025 01:45:06.997646093 CET49723443192.168.2.7185.199.108.153
                Jan 14, 2025 01:45:06.997787952 CET49723443192.168.2.7185.199.108.153
                Jan 14, 2025 01:45:06.997869968 CET44349723185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:06.998447895 CET44349722185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:06.998642921 CET49722443192.168.2.7185.199.108.153
                Jan 14, 2025 01:45:06.998660088 CET44349722185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:06.999646902 CET44349722185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:06.999702930 CET49722443192.168.2.7185.199.108.153
                Jan 14, 2025 01:45:07.000029087 CET49722443192.168.2.7185.199.108.153
                Jan 14, 2025 01:45:07.000072956 CET44349722185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:07.000133038 CET49722443192.168.2.7185.199.108.153
                Jan 14, 2025 01:45:07.020498991 CET44349713185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:07.020520926 CET44349713185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:07.020580053 CET49713443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:07.020602942 CET44349713185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:07.020641088 CET49713443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:07.020668030 CET49713443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:07.020859957 CET44349713185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:07.020880938 CET44349713185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:07.020915031 CET49713443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:07.020920038 CET44349713185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:07.020948887 CET49713443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:07.020965099 CET49713443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:07.021284103 CET44349713185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:07.021311045 CET44349713185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:07.021346092 CET49713443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:07.021351099 CET44349713185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:07.021389961 CET49713443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:07.021409988 CET49713443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:07.021791935 CET44349713185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:07.021819115 CET44349713185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:07.021866083 CET49713443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:07.021871090 CET44349713185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:07.021904945 CET49713443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:07.021924019 CET49713443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:07.022176981 CET44349713185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:07.022196054 CET44349713185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:07.022253036 CET49713443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:07.022258043 CET44349713185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:07.022281885 CET49713443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:07.022299051 CET49713443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:07.022538900 CET44349713185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:07.022557974 CET44349713185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:07.022600889 CET49713443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:07.022604942 CET44349713185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:07.022655010 CET49713443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:07.023171902 CET44349713185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:07.023190975 CET44349713185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:07.023250103 CET49713443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:07.023255110 CET44349713185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:07.023322105 CET49713443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:07.035255909 CET49721443192.168.2.7185.199.108.153
                Jan 14, 2025 01:45:07.043333054 CET44349722185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:07.050836086 CET49723443192.168.2.7185.199.108.153
                Jan 14, 2025 01:45:07.050843000 CET44349723185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:07.050873041 CET49722443192.168.2.7185.199.108.153
                Jan 14, 2025 01:45:07.050884962 CET44349722185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:07.078332901 CET44349713185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:07.078376055 CET44349713185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:07.078422070 CET49713443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:07.078429937 CET44349713185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:07.078486919 CET49713443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:07.089714050 CET44349721185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:07.089804888 CET44349721185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:07.089869976 CET49721443192.168.2.7185.199.108.153
                Jan 14, 2025 01:45:07.090615034 CET49721443192.168.2.7185.199.108.153
                Jan 14, 2025 01:45:07.090631962 CET44349721185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:07.097026110 CET44349723185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:07.097074032 CET44349723185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:07.097110033 CET49723443192.168.2.7185.199.108.153
                Jan 14, 2025 01:45:07.097120047 CET44349723185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:07.097161055 CET49723443192.168.2.7185.199.108.153
                Jan 14, 2025 01:45:07.097167015 CET44349723185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:07.097193956 CET44349723185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:07.097376108 CET49723443192.168.2.7185.199.108.153
                Jan 14, 2025 01:45:07.098448038 CET49722443192.168.2.7185.199.108.153
                Jan 14, 2025 01:45:07.102936029 CET49723443192.168.2.7185.199.108.153
                Jan 14, 2025 01:45:07.102941990 CET44349723185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:07.107021093 CET44349713185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:07.107080936 CET44349713185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:07.107115984 CET49713443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:07.107141018 CET44349713185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:07.107167959 CET49713443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:07.107183933 CET49713443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:07.107621908 CET44349713185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:07.107666016 CET44349713185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:07.107702017 CET49713443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:07.107707024 CET44349713185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:07.107752085 CET49713443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:07.107793093 CET44349713185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:07.107841969 CET44349713185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:07.107857943 CET49713443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:07.107863903 CET44349713185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:07.107903004 CET49713443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:07.108033895 CET44349713185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:07.108083010 CET44349713185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:07.108102083 CET49713443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:07.108108044 CET44349713185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:07.108138084 CET49713443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:07.108153105 CET49713443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:07.108449936 CET44349713185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:07.108469963 CET44349713185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:07.108511925 CET49713443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:07.108516932 CET44349713185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:07.108542919 CET49713443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:07.108562946 CET49713443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:07.108578920 CET44349713185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:07.108628988 CET49713443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:07.108634949 CET44349713185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:07.108658075 CET44349713185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:07.108699083 CET49713443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:07.110686064 CET49713443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:07.110698938 CET44349713185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:07.112517118 CET44349722185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:07.113418102 CET44349722185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:07.113446951 CET44349722185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:07.113487959 CET49722443192.168.2.7185.199.108.153
                Jan 14, 2025 01:45:07.113497019 CET44349722185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:07.113543034 CET49722443192.168.2.7185.199.108.153
                Jan 14, 2025 01:45:07.113581896 CET44349722185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:07.115024090 CET44349722185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:07.115056992 CET44349722185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:07.115083933 CET44349722185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:07.115104914 CET49722443192.168.2.7185.199.108.153
                Jan 14, 2025 01:45:07.115111113 CET44349722185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:07.115137100 CET49722443192.168.2.7185.199.108.153
                Jan 14, 2025 01:45:07.122952938 CET44349722185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:07.123006105 CET49722443192.168.2.7185.199.108.153
                Jan 14, 2025 01:45:07.132450104 CET49725443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:07.132496119 CET44349725185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:07.132812023 CET49725443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:07.133407116 CET49725443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:07.133420944 CET44349725185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:07.133976936 CET49722443192.168.2.7185.199.108.153
                Jan 14, 2025 01:45:07.133992910 CET44349722185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:07.160376072 CET49728443192.168.2.7185.199.108.153
                Jan 14, 2025 01:45:07.160413980 CET44349728185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:07.160482883 CET49728443192.168.2.7185.199.108.153
                Jan 14, 2025 01:45:07.160793066 CET49728443192.168.2.7185.199.108.153
                Jan 14, 2025 01:45:07.160805941 CET44349728185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:07.255033016 CET44349724185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:07.260276079 CET49724443192.168.2.7185.199.108.153
                Jan 14, 2025 01:45:07.260303974 CET44349724185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:07.261348963 CET44349724185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:07.261444092 CET49724443192.168.2.7185.199.108.153
                Jan 14, 2025 01:45:07.262958050 CET49724443192.168.2.7185.199.108.153
                Jan 14, 2025 01:45:07.263020992 CET44349724185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:07.263309956 CET49724443192.168.2.7185.199.108.153
                Jan 14, 2025 01:45:07.263325930 CET44349724185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:07.316118002 CET49724443192.168.2.7185.199.108.153
                Jan 14, 2025 01:45:07.382709980 CET44349724185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:07.382774115 CET44349724185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:07.382807970 CET44349724185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:07.382865906 CET49724443192.168.2.7185.199.108.153
                Jan 14, 2025 01:45:07.382884026 CET44349724185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:07.382896900 CET44349724185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:07.382936954 CET49724443192.168.2.7185.199.108.153
                Jan 14, 2025 01:45:07.382952929 CET44349724185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:07.382992029 CET49724443192.168.2.7185.199.108.153
                Jan 14, 2025 01:45:07.383308887 CET44349724185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:07.383488894 CET44349724185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:07.383541107 CET49724443192.168.2.7185.199.108.153
                Jan 14, 2025 01:45:07.383552074 CET44349724185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:07.383575916 CET44349724185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:07.383622885 CET49724443192.168.2.7185.199.108.153
                Jan 14, 2025 01:45:07.387340069 CET44349724185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:07.387460947 CET44349724185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:07.387568951 CET49724443192.168.2.7185.199.108.153
                Jan 14, 2025 01:45:07.387579918 CET44349724185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:07.430461884 CET49724443192.168.2.7185.199.108.153
                Jan 14, 2025 01:45:07.472547054 CET44349724185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:07.472563982 CET44349724185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:07.472603083 CET44349724185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:07.472620010 CET44349724185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:07.472635031 CET44349724185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:07.472635031 CET49724443192.168.2.7185.199.108.153
                Jan 14, 2025 01:45:07.472661018 CET44349724185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:07.472697020 CET49724443192.168.2.7185.199.108.153
                Jan 14, 2025 01:45:07.472754002 CET49724443192.168.2.7185.199.108.153
                Jan 14, 2025 01:45:07.473450899 CET44349724185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:07.473474979 CET44349724185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:07.473542929 CET49724443192.168.2.7185.199.108.153
                Jan 14, 2025 01:45:07.473550081 CET44349724185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:07.473926067 CET49724443192.168.2.7185.199.108.153
                Jan 14, 2025 01:45:07.560288906 CET44349724185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:07.560312033 CET44349724185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:07.560414076 CET49724443192.168.2.7185.199.108.153
                Jan 14, 2025 01:45:07.560434103 CET44349724185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:07.561768055 CET49724443192.168.2.7185.199.108.153
                Jan 14, 2025 01:45:07.561783075 CET44349724185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:07.561801910 CET44349724185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:07.561873913 CET49724443192.168.2.7185.199.108.153
                Jan 14, 2025 01:45:07.561881065 CET44349724185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:07.562583923 CET44349724185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:07.562603951 CET44349724185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:07.562657118 CET49724443192.168.2.7185.199.108.153
                Jan 14, 2025 01:45:07.562664032 CET44349724185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:07.562694073 CET49724443192.168.2.7185.199.108.153
                Jan 14, 2025 01:45:07.562728882 CET49724443192.168.2.7185.199.108.153
                Jan 14, 2025 01:45:07.563571930 CET44349724185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:07.563589096 CET44349724185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:07.563786030 CET49724443192.168.2.7185.199.108.153
                Jan 14, 2025 01:45:07.563791990 CET44349724185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:07.567744017 CET49724443192.168.2.7185.199.108.153
                Jan 14, 2025 01:45:07.615436077 CET44349725185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:07.631638050 CET44349728185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:07.631848097 CET49724443192.168.2.7185.199.108.153
                Jan 14, 2025 01:45:07.632474899 CET49725443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:07.632496119 CET44349725185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:07.632868052 CET49728443192.168.2.7185.199.108.153
                Jan 14, 2025 01:45:07.632884979 CET44349728185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:07.633183002 CET44349728185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:07.633212090 CET44349725185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:07.633980036 CET49725443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:07.634085894 CET44349725185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:07.634311914 CET49728443192.168.2.7185.199.108.153
                Jan 14, 2025 01:45:07.634356022 CET44349728185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:07.634509087 CET49725443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:07.634576082 CET49728443192.168.2.7185.199.108.153
                Jan 14, 2025 01:45:07.649441004 CET44349724185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:07.649503946 CET44349724185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:07.649532080 CET49724443192.168.2.7185.199.108.153
                Jan 14, 2025 01:45:07.649542093 CET44349724185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:07.649616957 CET49724443192.168.2.7185.199.108.153
                Jan 14, 2025 01:45:07.649635077 CET49724443192.168.2.7185.199.108.153
                Jan 14, 2025 01:45:07.650522947 CET44349724185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:07.650568008 CET44349724185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:07.650609016 CET49724443192.168.2.7185.199.108.153
                Jan 14, 2025 01:45:07.650614977 CET44349724185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:07.650636911 CET49724443192.168.2.7185.199.108.153
                Jan 14, 2025 01:45:07.650655985 CET49724443192.168.2.7185.199.108.153
                Jan 14, 2025 01:45:07.651439905 CET44349724185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:07.651494980 CET44349724185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:07.651511908 CET49724443192.168.2.7185.199.108.153
                Jan 14, 2025 01:45:07.651529074 CET44349724185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:07.651537895 CET49724443192.168.2.7185.199.108.153
                Jan 14, 2025 01:45:07.651669979 CET44349724185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:07.653739929 CET49724443192.168.2.7185.199.108.153
                Jan 14, 2025 01:45:07.679322004 CET44349725185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:07.679325104 CET44349728185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:07.743896961 CET44349728185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:07.743943930 CET44349728185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:07.743966103 CET44349728185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:07.743985891 CET44349728185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:07.744008064 CET44349728185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:07.744129896 CET49728443192.168.2.7185.199.108.153
                Jan 14, 2025 01:45:07.744129896 CET49728443192.168.2.7185.199.108.153
                Jan 14, 2025 01:45:07.744163036 CET44349728185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:07.744215012 CET49728443192.168.2.7185.199.108.153
                Jan 14, 2025 01:45:07.744565010 CET44349728185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:07.744750977 CET44349728185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:07.745101929 CET44349728185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:07.745125055 CET44349728185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:07.745146036 CET49728443192.168.2.7185.199.108.153
                Jan 14, 2025 01:45:07.745155096 CET44349728185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:07.745170116 CET49728443192.168.2.7185.199.108.153
                Jan 14, 2025 01:45:07.747466087 CET44349725185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:07.747771025 CET44349725185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:07.747811079 CET44349725185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:07.747843027 CET44349725185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:07.747842073 CET49725443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:07.747864962 CET44349725185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:07.747908115 CET49725443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:07.748244047 CET44349725185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:07.748287916 CET49725443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:07.748297930 CET44349725185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:07.748857975 CET44349725185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:07.748897076 CET44349725185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:07.748905897 CET49725443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:07.748912096 CET44349725185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:07.748950958 CET49725443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:07.748955965 CET44349725185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:07.751789093 CET44349728185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:07.755382061 CET49728443192.168.2.7185.199.108.153
                Jan 14, 2025 01:45:07.755387068 CET44349728185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:07.763995886 CET44349725185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:07.767764091 CET49725443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:07.767779112 CET44349725185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:07.802740097 CET49728443192.168.2.7185.199.108.153
                Jan 14, 2025 01:45:07.812628031 CET49725443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:07.835582972 CET44349728185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:07.835597992 CET44349728185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:07.835648060 CET44349728185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:07.835665941 CET44349728185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:07.835676908 CET44349728185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:07.835836887 CET49728443192.168.2.7185.199.108.153
                Jan 14, 2025 01:45:07.835836887 CET49728443192.168.2.7185.199.108.153
                Jan 14, 2025 01:45:07.835844994 CET44349728185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:07.835895061 CET49728443192.168.2.7185.199.108.153
                Jan 14, 2025 01:45:07.837222099 CET44349728185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:07.837239027 CET44349728185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:07.837354898 CET49728443192.168.2.7185.199.108.153
                Jan 14, 2025 01:45:07.837359905 CET44349728185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:07.837404013 CET49728443192.168.2.7185.199.108.153
                Jan 14, 2025 01:45:07.840146065 CET44349725185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:07.840220928 CET44349725185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:07.840256929 CET44349725185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:07.840302944 CET49725443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:07.840322018 CET44349725185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:07.840359926 CET49725443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:07.840373993 CET44349725185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:07.840431929 CET44349725185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:07.840461969 CET44349725185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:07.840502024 CET49725443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:07.840507984 CET44349725185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:07.840987921 CET44349725185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:07.841022015 CET44349725185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:07.841033936 CET49725443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:07.841042042 CET44349725185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:07.841061115 CET49725443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:07.841085911 CET44349725185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:07.841121912 CET44349725185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:07.841128111 CET49725443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:07.841135025 CET44349725185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:07.841170073 CET49725443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:07.841176033 CET44349725185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:07.841207027 CET44349725185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:07.841247082 CET49725443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:07.869153023 CET49724443192.168.2.7185.199.108.153
                Jan 14, 2025 01:45:07.874321938 CET49724443192.168.2.7185.199.108.153
                Jan 14, 2025 01:45:07.874335051 CET44349724185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:07.880557060 CET49725443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:07.880565882 CET44349725185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:07.886607885 CET49735443192.168.2.7185.199.108.153
                Jan 14, 2025 01:45:07.886636972 CET44349735185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:07.886733055 CET49735443192.168.2.7185.199.108.153
                Jan 14, 2025 01:45:07.886934042 CET49735443192.168.2.7185.199.108.153
                Jan 14, 2025 01:45:07.886946917 CET44349735185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:07.925952911 CET44349728185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:07.925981045 CET44349728185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:07.926048040 CET49728443192.168.2.7185.199.108.153
                Jan 14, 2025 01:45:07.926062107 CET44349728185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:07.926178932 CET49728443192.168.2.7185.199.108.153
                Jan 14, 2025 01:45:07.927079916 CET44349728185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:07.927100897 CET44349728185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:07.927165985 CET49728443192.168.2.7185.199.108.153
                Jan 14, 2025 01:45:07.927170992 CET44349728185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:07.927212000 CET49728443192.168.2.7185.199.108.153
                Jan 14, 2025 01:45:07.928144932 CET44349728185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:07.928164959 CET44349728185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:07.928222895 CET49728443192.168.2.7185.199.108.153
                Jan 14, 2025 01:45:07.928227901 CET44349728185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:07.928272009 CET49728443192.168.2.7185.199.108.153
                Jan 14, 2025 01:45:07.967649937 CET44349728185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:07.967677116 CET44349728185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:07.967766047 CET49728443192.168.2.7185.199.108.153
                Jan 14, 2025 01:45:07.967782021 CET44349728185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:07.967822075 CET49728443192.168.2.7185.199.108.153
                Jan 14, 2025 01:45:08.016217947 CET44349728185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:08.016243935 CET44349728185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:08.016314030 CET49728443192.168.2.7185.199.108.153
                Jan 14, 2025 01:45:08.016336918 CET44349728185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:08.016386986 CET49728443192.168.2.7185.199.108.153
                Jan 14, 2025 01:45:08.017019987 CET44349728185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:08.017033100 CET44349728185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:08.017097950 CET49728443192.168.2.7185.199.108.153
                Jan 14, 2025 01:45:08.017105103 CET44349728185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:08.017146111 CET49728443192.168.2.7185.199.108.153
                Jan 14, 2025 01:45:08.017679930 CET44349728185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:08.017694950 CET44349728185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:08.017810106 CET49728443192.168.2.7185.199.108.153
                Jan 14, 2025 01:45:08.017815113 CET44349728185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:08.017888069 CET49728443192.168.2.7185.199.108.153
                Jan 14, 2025 01:45:08.018568039 CET44349728185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:08.018583059 CET44349728185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:08.018632889 CET49728443192.168.2.7185.199.108.153
                Jan 14, 2025 01:45:08.018640041 CET44349728185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:08.018676996 CET49728443192.168.2.7185.199.108.153
                Jan 14, 2025 01:45:08.018831968 CET44349728185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:08.018846989 CET44349728185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:08.018897057 CET49728443192.168.2.7185.199.108.153
                Jan 14, 2025 01:45:08.018902063 CET44349728185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:08.018949986 CET49728443192.168.2.7185.199.108.153
                Jan 14, 2025 01:45:08.019809961 CET44349728185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:08.019828081 CET44349728185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:08.019895077 CET49728443192.168.2.7185.199.108.153
                Jan 14, 2025 01:45:08.019906998 CET44349728185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:08.019944906 CET49728443192.168.2.7185.199.108.153
                Jan 14, 2025 01:45:08.058003902 CET44349728185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:08.058023930 CET44349728185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:08.058090925 CET49728443192.168.2.7185.199.108.153
                Jan 14, 2025 01:45:08.058103085 CET44349728185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:08.058147907 CET49728443192.168.2.7185.199.108.153
                Jan 14, 2025 01:45:08.106395960 CET44349728185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:08.106416941 CET44349728185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:08.106467009 CET49728443192.168.2.7185.199.108.153
                Jan 14, 2025 01:45:08.106479883 CET44349728185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:08.106518030 CET49728443192.168.2.7185.199.108.153
                Jan 14, 2025 01:45:08.106897116 CET44349728185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:08.106914997 CET44349728185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:08.106946945 CET49728443192.168.2.7185.199.108.153
                Jan 14, 2025 01:45:08.106952906 CET44349728185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:08.106981993 CET49728443192.168.2.7185.199.108.153
                Jan 14, 2025 01:45:08.107002020 CET49728443192.168.2.7185.199.108.153
                Jan 14, 2025 01:45:08.107250929 CET44349728185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:08.107266903 CET44349728185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:08.107323885 CET49728443192.168.2.7185.199.108.153
                Jan 14, 2025 01:45:08.107331991 CET44349728185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:08.107371092 CET49728443192.168.2.7185.199.108.153
                Jan 14, 2025 01:45:08.107810020 CET44349728185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:08.107829094 CET44349728185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:08.107878923 CET49728443192.168.2.7185.199.108.153
                Jan 14, 2025 01:45:08.107886076 CET44349728185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:08.107927084 CET49728443192.168.2.7185.199.108.153
                Jan 14, 2025 01:45:08.108122110 CET44349728185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:08.108138084 CET44349728185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:08.108186960 CET49728443192.168.2.7185.199.108.153
                Jan 14, 2025 01:45:08.108206034 CET44349728185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:08.108217955 CET49728443192.168.2.7185.199.108.153
                Jan 14, 2025 01:45:08.108244896 CET49728443192.168.2.7185.199.108.153
                Jan 14, 2025 01:45:08.111505985 CET44349728185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:08.111527920 CET44349728185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:08.111592054 CET49728443192.168.2.7185.199.108.153
                Jan 14, 2025 01:45:08.111607075 CET44349728185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:08.111644030 CET49728443192.168.2.7185.199.108.153
                Jan 14, 2025 01:45:08.111751080 CET44349728185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:08.111766100 CET44349728185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:08.111815929 CET49728443192.168.2.7185.199.108.153
                Jan 14, 2025 01:45:08.111821890 CET44349728185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:08.111867905 CET49728443192.168.2.7185.199.108.153
                Jan 14, 2025 01:45:08.155337095 CET44349728185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:08.155360937 CET44349728185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:08.155436993 CET49728443192.168.2.7185.199.108.153
                Jan 14, 2025 01:45:08.155451059 CET44349728185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:08.155495882 CET49728443192.168.2.7185.199.108.153
                Jan 14, 2025 01:45:08.197439909 CET44349728185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:08.197462082 CET44349728185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:08.197510004 CET44349728185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:08.197524071 CET49728443192.168.2.7185.199.108.153
                Jan 14, 2025 01:45:08.197534084 CET44349728185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:08.197580099 CET44349728185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:08.197593927 CET49728443192.168.2.7185.199.108.153
                Jan 14, 2025 01:45:08.197608948 CET44349728185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:08.197634935 CET49728443192.168.2.7185.199.108.153
                Jan 14, 2025 01:45:08.197664976 CET49728443192.168.2.7185.199.108.153
                Jan 14, 2025 01:45:08.197827101 CET44349728185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:08.197843075 CET44349728185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:08.197882891 CET49728443192.168.2.7185.199.108.153
                Jan 14, 2025 01:45:08.197891951 CET44349728185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:08.197927952 CET49728443192.168.2.7185.199.108.153
                Jan 14, 2025 01:45:08.197968960 CET44349728185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:08.197984934 CET44349728185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:08.198016882 CET49728443192.168.2.7185.199.108.153
                Jan 14, 2025 01:45:08.198021889 CET44349728185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:08.198046923 CET49728443192.168.2.7185.199.108.153
                Jan 14, 2025 01:45:08.198062897 CET49728443192.168.2.7185.199.108.153
                Jan 14, 2025 01:45:08.198282957 CET44349728185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:08.198298931 CET44349728185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:08.198348999 CET49728443192.168.2.7185.199.108.153
                Jan 14, 2025 01:45:08.198354959 CET44349728185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:08.198394060 CET49728443192.168.2.7185.199.108.153
                Jan 14, 2025 01:45:08.198581934 CET44349728185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:08.198596001 CET44349728185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:08.198632956 CET49728443192.168.2.7185.199.108.153
                Jan 14, 2025 01:45:08.198638916 CET44349728185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:08.198664904 CET49728443192.168.2.7185.199.108.153
                Jan 14, 2025 01:45:08.198679924 CET49728443192.168.2.7185.199.108.153
                Jan 14, 2025 01:45:08.198803902 CET44349728185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:08.198822021 CET44349728185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:08.198858023 CET49728443192.168.2.7185.199.108.153
                Jan 14, 2025 01:45:08.198862076 CET44349728185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:08.198890924 CET49728443192.168.2.7185.199.108.153
                Jan 14, 2025 01:45:08.198906898 CET49728443192.168.2.7185.199.108.153
                Jan 14, 2025 01:45:08.199052095 CET49728443192.168.2.7185.199.108.153
                Jan 14, 2025 01:45:08.287705898 CET44349728185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:08.287738085 CET44349728185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:08.287808895 CET49728443192.168.2.7185.199.108.153
                Jan 14, 2025 01:45:08.287812948 CET44349728185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:08.287823915 CET44349728185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:08.287863016 CET44349728185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:08.287873983 CET49728443192.168.2.7185.199.108.153
                Jan 14, 2025 01:45:08.287887096 CET44349728185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:08.287919998 CET49728443192.168.2.7185.199.108.153
                Jan 14, 2025 01:45:08.287940025 CET49728443192.168.2.7185.199.108.153
                Jan 14, 2025 01:45:08.288027048 CET44349728185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:08.288043976 CET44349728185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:08.288115025 CET49728443192.168.2.7185.199.108.153
                Jan 14, 2025 01:45:08.288120985 CET44349728185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:08.288163900 CET49728443192.168.2.7185.199.108.153
                Jan 14, 2025 01:45:08.288311958 CET44349728185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:08.288328886 CET44349728185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:08.288381100 CET49728443192.168.2.7185.199.108.153
                Jan 14, 2025 01:45:08.288386106 CET44349728185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:08.288434982 CET49728443192.168.2.7185.199.108.153
                Jan 14, 2025 01:45:08.288538933 CET44349728185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:08.288556099 CET44349728185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:08.288593054 CET49728443192.168.2.7185.199.108.153
                Jan 14, 2025 01:45:08.288597107 CET44349728185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:08.288631916 CET49728443192.168.2.7185.199.108.153
                Jan 14, 2025 01:45:08.288644075 CET49728443192.168.2.7185.199.108.153
                Jan 14, 2025 01:45:08.288898945 CET44349728185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:08.288918972 CET44349728185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:08.288954020 CET49728443192.168.2.7185.199.108.153
                Jan 14, 2025 01:45:08.288959026 CET44349728185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:08.288990021 CET49728443192.168.2.7185.199.108.153
                Jan 14, 2025 01:45:08.289009094 CET49728443192.168.2.7185.199.108.153
                Jan 14, 2025 01:45:08.289097071 CET44349728185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:08.289114952 CET44349728185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:08.289166927 CET49728443192.168.2.7185.199.108.153
                Jan 14, 2025 01:45:08.289171934 CET44349728185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:08.289221048 CET49728443192.168.2.7185.199.108.153
                Jan 14, 2025 01:45:08.289284945 CET44349728185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:08.289300919 CET44349728185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:08.289356947 CET49728443192.168.2.7185.199.108.153
                Jan 14, 2025 01:45:08.289361000 CET44349728185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:08.289403915 CET49728443192.168.2.7185.199.108.153
                Jan 14, 2025 01:45:08.368762016 CET44349735185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:08.369358063 CET49735443192.168.2.7185.199.108.153
                Jan 14, 2025 01:45:08.369376898 CET44349735185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:08.369746923 CET44349735185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:08.370322943 CET49735443192.168.2.7185.199.108.153
                Jan 14, 2025 01:45:08.370378017 CET44349735185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:08.370595932 CET49735443192.168.2.7185.199.108.153
                Jan 14, 2025 01:45:08.378145933 CET44349728185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:08.378173113 CET44349728185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:08.378240108 CET49728443192.168.2.7185.199.108.153
                Jan 14, 2025 01:45:08.378252983 CET44349728185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:08.378293991 CET49728443192.168.2.7185.199.108.153
                Jan 14, 2025 01:45:08.378319979 CET44349728185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:08.378335953 CET44349728185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:08.378406048 CET49728443192.168.2.7185.199.108.153
                Jan 14, 2025 01:45:08.378412008 CET44349728185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:08.378463030 CET49728443192.168.2.7185.199.108.153
                Jan 14, 2025 01:45:08.378537893 CET44349728185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:08.378587008 CET44349728185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:08.378592968 CET49728443192.168.2.7185.199.108.153
                Jan 14, 2025 01:45:08.378602982 CET44349728185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:08.378640890 CET49728443192.168.2.7185.199.108.153
                Jan 14, 2025 01:45:08.378747940 CET44349728185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:08.378763914 CET44349728185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:08.378814936 CET49728443192.168.2.7185.199.108.153
                Jan 14, 2025 01:45:08.378819942 CET44349728185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:08.378874063 CET49728443192.168.2.7185.199.108.153
                Jan 14, 2025 01:45:08.379038095 CET44349728185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:08.379054070 CET44349728185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:08.379101038 CET49728443192.168.2.7185.199.108.153
                Jan 14, 2025 01:45:08.379110098 CET44349728185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:08.379148960 CET49728443192.168.2.7185.199.108.153
                Jan 14, 2025 01:45:08.379208088 CET44349728185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:08.379242897 CET44349728185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:08.379270077 CET49728443192.168.2.7185.199.108.153
                Jan 14, 2025 01:45:08.379276991 CET44349728185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:08.379302979 CET49728443192.168.2.7185.199.108.153
                Jan 14, 2025 01:45:08.379323959 CET49728443192.168.2.7185.199.108.153
                Jan 14, 2025 01:45:08.382273912 CET49728443192.168.2.7185.199.108.153
                Jan 14, 2025 01:45:08.382287979 CET44349728185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:08.411340952 CET44349735185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:08.488718987 CET44349735185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:08.488786936 CET44349735185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:08.488814116 CET44349735185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:08.488831997 CET49735443192.168.2.7185.199.108.153
                Jan 14, 2025 01:45:08.488841057 CET44349735185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:08.488873959 CET44349735185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:08.488883018 CET49735443192.168.2.7185.199.108.153
                Jan 14, 2025 01:45:08.488887072 CET44349735185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:08.488930941 CET49735443192.168.2.7185.199.108.153
                Jan 14, 2025 01:45:08.488936901 CET44349735185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:08.489269972 CET44349735185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:08.489295959 CET44349735185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:08.489310026 CET49735443192.168.2.7185.199.108.153
                Jan 14, 2025 01:45:08.489314079 CET44349735185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:08.489346981 CET49735443192.168.2.7185.199.108.153
                Jan 14, 2025 01:45:08.489351988 CET44349735185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:08.496330976 CET44349735185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:08.496376991 CET49735443192.168.2.7185.199.108.153
                Jan 14, 2025 01:45:08.496385098 CET44349735185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:08.549988985 CET49735443192.168.2.7185.199.108.153
                Jan 14, 2025 01:45:08.579574108 CET44349735185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:08.579653978 CET44349735185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:08.579689980 CET44349735185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:08.579708099 CET49735443192.168.2.7185.199.108.153
                Jan 14, 2025 01:45:08.579721928 CET44349735185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:08.579777956 CET49735443192.168.2.7185.199.108.153
                Jan 14, 2025 01:45:08.579787016 CET44349735185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:08.579858065 CET44349735185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:08.579890013 CET44349735185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:08.579900980 CET49735443192.168.2.7185.199.108.153
                Jan 14, 2025 01:45:08.579910994 CET44349735185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:08.579947948 CET49735443192.168.2.7185.199.108.153
                Jan 14, 2025 01:45:08.580218077 CET44349735185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:08.580287933 CET44349735185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:08.580318928 CET44349735185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:08.580328941 CET49735443192.168.2.7185.199.108.153
                Jan 14, 2025 01:45:08.580333948 CET44349735185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:08.580374002 CET49735443192.168.2.7185.199.108.153
                Jan 14, 2025 01:45:08.580998898 CET44349735185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:08.581108093 CET44349735185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:08.581157923 CET49735443192.168.2.7185.199.108.153
                Jan 14, 2025 01:45:08.581721067 CET49735443192.168.2.7185.199.108.153
                Jan 14, 2025 01:45:08.581733942 CET44349735185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:09.034336090 CET49671443192.168.2.7204.79.197.203
                Jan 14, 2025 01:45:10.409307003 CET49677443192.168.2.720.50.201.200
                Jan 14, 2025 01:45:12.503521919 CET44349706142.250.185.228192.168.2.7
                Jan 14, 2025 01:45:12.503573895 CET44349706142.250.185.228192.168.2.7
                Jan 14, 2025 01:45:12.503658056 CET49706443192.168.2.7142.250.185.228
                Jan 14, 2025 01:45:13.024483919 CET49706443192.168.2.7142.250.185.228
                Jan 14, 2025 01:45:13.024522066 CET44349706142.250.185.228192.168.2.7
                Jan 14, 2025 01:45:13.094105005 CET49698443192.168.2.7104.98.116.138
                Jan 14, 2025 01:45:13.094801903 CET49768443192.168.2.7104.98.116.138
                Jan 14, 2025 01:45:13.094902039 CET44349768104.98.116.138192.168.2.7
                Jan 14, 2025 01:45:13.094990015 CET49768443192.168.2.7104.98.116.138
                Jan 14, 2025 01:45:13.097251892 CET49768443192.168.2.7104.98.116.138
                Jan 14, 2025 01:45:13.097285032 CET44349768104.98.116.138192.168.2.7
                Jan 14, 2025 01:45:13.098918915 CET44349698104.98.116.138192.168.2.7
                Jan 14, 2025 01:45:20.512804985 CET49812443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:20.512871027 CET44349812185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:20.512933969 CET49812443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:20.513134956 CET49812443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:20.513148069 CET44349812185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:20.581819057 CET49814443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:20.581839085 CET44349814185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:20.581893921 CET49814443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:20.582753897 CET49814443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:20.582765102 CET44349814185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:20.985456944 CET44349812185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:20.985708952 CET49812443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:20.985726118 CET44349812185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:20.986057043 CET44349812185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:20.986500978 CET49812443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:20.986557961 CET44349812185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:20.986728907 CET49812443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:21.027331114 CET44349812185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:21.064795017 CET44349814185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:21.065027952 CET49814443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:21.065037966 CET44349814185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:21.065339088 CET44349814185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:21.065588951 CET49814443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:21.065637112 CET44349814185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:21.088362932 CET44349812185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:21.088408947 CET44349812185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:21.088460922 CET49812443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:21.088468075 CET44349812185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:21.088490963 CET44349812185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:21.088515043 CET49812443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:21.088531971 CET49812443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:21.107567072 CET49814443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:21.126087904 CET49812443192.168.2.7185.199.110.153
                Jan 14, 2025 01:45:21.126101017 CET44349812185.199.110.153192.168.2.7
                Jan 14, 2025 01:45:22.316016912 CET49677443192.168.2.720.50.201.200
                Jan 14, 2025 01:45:48.940417051 CET4970880192.168.2.7185.199.108.153
                Jan 14, 2025 01:45:48.945245981 CET8049708185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:49.425132036 CET4970980192.168.2.7185.199.108.153
                Jan 14, 2025 01:45:49.430099010 CET8049709185.199.108.153192.168.2.7
                Jan 14, 2025 01:45:55.841471910 CET44349768104.98.116.138192.168.2.7
                Jan 14, 2025 01:45:55.841569901 CET49768443192.168.2.7104.98.116.138
                Jan 14, 2025 01:46:01.801848888 CET50007443192.168.2.7142.250.185.228
                Jan 14, 2025 01:46:01.801903963 CET44350007142.250.185.228192.168.2.7
                Jan 14, 2025 01:46:01.801976919 CET50007443192.168.2.7142.250.185.228
                Jan 14, 2025 01:46:01.802211046 CET50007443192.168.2.7142.250.185.228
                Jan 14, 2025 01:46:01.802223921 CET44350007142.250.185.228192.168.2.7
                Jan 14, 2025 01:46:02.434570074 CET44350007142.250.185.228192.168.2.7
                Jan 14, 2025 01:46:02.435518026 CET50007443192.168.2.7142.250.185.228
                Jan 14, 2025 01:46:02.435583115 CET44350007142.250.185.228192.168.2.7
                Jan 14, 2025 01:46:02.436743975 CET44350007142.250.185.228192.168.2.7
                Jan 14, 2025 01:46:02.437385082 CET50007443192.168.2.7142.250.185.228
                Jan 14, 2025 01:46:02.437571049 CET44350007142.250.185.228192.168.2.7
                Jan 14, 2025 01:46:02.487238884 CET50007443192.168.2.7142.250.185.228
                Jan 14, 2025 01:46:05.022413969 CET4970880192.168.2.7185.199.108.153
                Jan 14, 2025 01:46:05.027513027 CET8049708185.199.108.153192.168.2.7
                Jan 14, 2025 01:46:05.027584076 CET4970880192.168.2.7185.199.108.153
                Jan 14, 2025 01:46:06.081022024 CET49814443192.168.2.7185.199.110.153
                Jan 14, 2025 01:46:06.081046104 CET44349814185.199.110.153192.168.2.7
                Jan 14, 2025 01:46:12.339910030 CET44350007142.250.185.228192.168.2.7
                Jan 14, 2025 01:46:12.340059996 CET44350007142.250.185.228192.168.2.7
                Jan 14, 2025 01:46:12.340126991 CET50007443192.168.2.7142.250.185.228
                Jan 14, 2025 01:46:13.021977901 CET50007443192.168.2.7142.250.185.228
                Jan 14, 2025 01:46:13.022026062 CET44350007142.250.185.228192.168.2.7
                TimestampSource PortDest PortSource IPDest IP
                Jan 14, 2025 01:44:58.483545065 CET53625971.1.1.1192.168.2.7
                Jan 14, 2025 01:44:58.697949886 CET53582541.1.1.1192.168.2.7
                Jan 14, 2025 01:44:59.687757969 CET53593621.1.1.1192.168.2.7
                Jan 14, 2025 01:45:01.739098072 CET6130253192.168.2.71.1.1.1
                Jan 14, 2025 01:45:01.739392042 CET5401653192.168.2.71.1.1.1
                Jan 14, 2025 01:45:01.747737885 CET53540161.1.1.1192.168.2.7
                Jan 14, 2025 01:45:01.747750044 CET53613021.1.1.1192.168.2.7
                Jan 14, 2025 01:45:03.907048941 CET6201653192.168.2.71.1.1.1
                Jan 14, 2025 01:45:03.907625914 CET5712253192.168.2.71.1.1.1
                Jan 14, 2025 01:45:03.919785976 CET53620161.1.1.1192.168.2.7
                Jan 14, 2025 01:45:03.919806957 CET53571221.1.1.1192.168.2.7
                Jan 14, 2025 01:45:04.423203945 CET5309753192.168.2.71.1.1.1
                Jan 14, 2025 01:45:04.423340082 CET6303853192.168.2.71.1.1.1
                Jan 14, 2025 01:45:04.431719065 CET53630381.1.1.1192.168.2.7
                Jan 14, 2025 01:45:04.431776047 CET53530971.1.1.1192.168.2.7
                Jan 14, 2025 01:45:04.818197966 CET123123192.168.2.720.101.57.9
                Jan 14, 2025 01:45:04.990575075 CET12312320.101.57.9192.168.2.7
                Jan 14, 2025 01:45:05.921041965 CET53652941.1.1.1192.168.2.7
                Jan 14, 2025 01:45:06.526637077 CET5711153192.168.2.71.1.1.1
                Jan 14, 2025 01:45:06.526863098 CET5904353192.168.2.71.1.1.1
                Jan 14, 2025 01:45:06.535337925 CET53590431.1.1.1192.168.2.7
                Jan 14, 2025 01:45:06.535403967 CET53571111.1.1.1192.168.2.7
                Jan 14, 2025 01:45:16.700124025 CET53617331.1.1.1192.168.2.7
                Jan 14, 2025 01:45:35.699481010 CET53504451.1.1.1192.168.2.7
                Jan 14, 2025 01:45:58.012104034 CET53528221.1.1.1192.168.2.7
                Jan 14, 2025 01:45:58.247675896 CET53613651.1.1.1192.168.2.7
                Jan 14, 2025 01:45:59.046367884 CET138138192.168.2.7192.168.2.255
                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                Jan 14, 2025 01:45:01.739098072 CET192.168.2.71.1.1.10x291Standard query (0)www.google.comA (IP address)IN (0x0001)false
                Jan 14, 2025 01:45:01.739392042 CET192.168.2.71.1.1.10xef8bStandard query (0)www.google.com65IN (0x0001)false
                Jan 14, 2025 01:45:03.907048941 CET192.168.2.71.1.1.10x1acdStandard query (0)edmilson5631.github.ioA (IP address)IN (0x0001)false
                Jan 14, 2025 01:45:03.907625914 CET192.168.2.71.1.1.10x5fa7Standard query (0)edmilson5631.github.io65IN (0x0001)false
                Jan 14, 2025 01:45:04.423203945 CET192.168.2.71.1.1.10xa7c9Standard query (0)edmilson5631.github.ioA (IP address)IN (0x0001)false
                Jan 14, 2025 01:45:04.423340082 CET192.168.2.71.1.1.10x7697Standard query (0)edmilson5631.github.io65IN (0x0001)false
                Jan 14, 2025 01:45:06.526637077 CET192.168.2.71.1.1.10x7fd2Standard query (0)edmilson5631.github.ioA (IP address)IN (0x0001)false
                Jan 14, 2025 01:45:06.526863098 CET192.168.2.71.1.1.10xa653Standard query (0)edmilson5631.github.io65IN (0x0001)false
                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                Jan 14, 2025 01:45:01.747737885 CET1.1.1.1192.168.2.70xef8bNo error (0)www.google.com65IN (0x0001)false
                Jan 14, 2025 01:45:01.747750044 CET1.1.1.1192.168.2.70x291No error (0)www.google.com142.250.185.228A (IP address)IN (0x0001)false
                Jan 14, 2025 01:45:03.919785976 CET1.1.1.1192.168.2.70x1acdNo error (0)edmilson5631.github.io185.199.108.153A (IP address)IN (0x0001)false
                Jan 14, 2025 01:45:03.919785976 CET1.1.1.1192.168.2.70x1acdNo error (0)edmilson5631.github.io185.199.109.153A (IP address)IN (0x0001)false
                Jan 14, 2025 01:45:03.919785976 CET1.1.1.1192.168.2.70x1acdNo error (0)edmilson5631.github.io185.199.110.153A (IP address)IN (0x0001)false
                Jan 14, 2025 01:45:03.919785976 CET1.1.1.1192.168.2.70x1acdNo error (0)edmilson5631.github.io185.199.111.153A (IP address)IN (0x0001)false
                Jan 14, 2025 01:45:04.431776047 CET1.1.1.1192.168.2.70xa7c9No error (0)edmilson5631.github.io185.199.110.153A (IP address)IN (0x0001)false
                Jan 14, 2025 01:45:04.431776047 CET1.1.1.1192.168.2.70xa7c9No error (0)edmilson5631.github.io185.199.109.153A (IP address)IN (0x0001)false
                Jan 14, 2025 01:45:04.431776047 CET1.1.1.1192.168.2.70xa7c9No error (0)edmilson5631.github.io185.199.108.153A (IP address)IN (0x0001)false
                Jan 14, 2025 01:45:04.431776047 CET1.1.1.1192.168.2.70xa7c9No error (0)edmilson5631.github.io185.199.111.153A (IP address)IN (0x0001)false
                Jan 14, 2025 01:45:06.535403967 CET1.1.1.1192.168.2.70x7fd2No error (0)edmilson5631.github.io185.199.108.153A (IP address)IN (0x0001)false
                Jan 14, 2025 01:45:06.535403967 CET1.1.1.1192.168.2.70x7fd2No error (0)edmilson5631.github.io185.199.110.153A (IP address)IN (0x0001)false
                Jan 14, 2025 01:45:06.535403967 CET1.1.1.1192.168.2.70x7fd2No error (0)edmilson5631.github.io185.199.109.153A (IP address)IN (0x0001)false
                Jan 14, 2025 01:45:06.535403967 CET1.1.1.1192.168.2.70x7fd2No error (0)edmilson5631.github.io185.199.111.153A (IP address)IN (0x0001)false
                • edmilson5631.github.io
                • https:
                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                0192.168.2.749709185.199.108.153806152C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                Jan 14, 2025 01:45:03.932190895 CET457OUTGET /black-instagram-page HTTP/1.1
                Host: edmilson5631.github.io
                Connection: keep-alive
                Upgrade-Insecure-Requests: 1
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                Accept-Encoding: gzip, deflate
                Accept-Language: en-US,en;q=0.9
                Jan 14, 2025 01:45:04.420685053 CET727INHTTP/1.1 301 Moved Permanently
                Connection: keep-alive
                Content-Length: 162
                Server: GitHub.com
                Content-Type: text/html
                permissions-policy: interest-cohort=()
                Location: https://edmilson5631.github.io/black-instagram-page
                X-GitHub-Request-Id: 293A:1F06A1:3502CB:3B0225:6785B390
                Accept-Ranges: bytes
                Age: 0
                Date: Tue, 14 Jan 2025 00:45:04 GMT
                Via: 1.1 varnish
                X-Served-By: cache-ewr-kewr1740022-EWR
                X-Cache: MISS
                X-Cache-Hits: 0
                X-Timer: S1736815504.362841,VS0,VE17
                Vary: Accept-Encoding
                X-Fastly-Request-ID: d0be406e5f4a1a61f6ff24f6ce566d9803fa5fe7
                Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>
                Jan 14, 2025 01:45:49.425132036 CET6OUTData Raw: 00
                Data Ascii:


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                1192.168.2.749708185.199.108.153806152C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                Jan 14, 2025 01:45:48.940417051 CET6OUTData Raw: 00
                Data Ascii:


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                0192.168.2.749711185.199.110.1534436152C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2025-01-14 00:45:05 UTC685OUTGET /black-instagram-page HTTP/1.1
                Host: edmilson5631.github.io
                Connection: keep-alive
                Upgrade-Insecure-Requests: 1
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                Sec-Fetch-Site: none
                Sec-Fetch-Mode: navigate
                Sec-Fetch-User: ?1
                Sec-Fetch-Dest: document
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                sec-ch-ua-mobile: ?0
                sec-ch-ua-platform: "Windows"
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2025-01-14 00:45:05 UTC561INHTTP/1.1 301 Moved Permanently
                Connection: close
                Content-Length: 162
                Server: GitHub.com
                Content-Type: text/html
                permissions-policy: interest-cohort=()
                Location: https://edmilson5631.github.io/black-instagram-page/
                X-GitHub-Request-Id: D180:372287:3E3285:44326E:6785B38E
                Accept-Ranges: bytes
                Age: 0
                Date: Tue, 14 Jan 2025 00:45:05 GMT
                Via: 1.1 varnish
                X-Served-By: cache-nyc-kteb1890070-NYC
                X-Cache: MISS
                X-Cache-Hits: 0
                X-Timer: S1736815505.086871,VS0,VE13
                Vary: Accept-Encoding
                X-Fastly-Request-ID: 6c2423f5c23f0b3eb4a9aaf9e6b8ad9e79ab7a1f
                2025-01-14 00:45:05 UTC162INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                1192.168.2.749712185.199.110.1534436152C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2025-01-14 00:45:05 UTC686OUTGET /black-instagram-page/ HTTP/1.1
                Host: edmilson5631.github.io
                Connection: keep-alive
                Upgrade-Insecure-Requests: 1
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                Sec-Fetch-Site: none
                Sec-Fetch-Mode: navigate
                Sec-Fetch-User: ?1
                Sec-Fetch-Dest: document
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                sec-ch-ua-mobile: ?0
                sec-ch-ua-platform: "Windows"
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2025-01-14 00:45:05 UTC753INHTTP/1.1 200 OK
                Connection: close
                Content-Length: 2873
                Server: GitHub.com
                Content-Type: text/html; charset=utf-8
                permissions-policy: interest-cohort=()
                x-origin-cache: HIT
                Last-Modified: Sun, 12 Jan 2025 21:49:09 GMT
                Access-Control-Allow-Origin: *
                Strict-Transport-Security: max-age=31556952
                ETag: "678438d5-b39"
                expires: Tue, 14 Jan 2025 00:55:05 GMT
                Cache-Control: max-age=600
                x-proxy-cache: MISS
                X-GitHub-Request-Id: 6E3C:1A5DCC:322672:3825E3:6785B391
                Accept-Ranges: bytes
                Age: 0
                Date: Tue, 14 Jan 2025 00:45:05 GMT
                Via: 1.1 varnish
                X-Served-By: cache-ewr-kewr1740051-EWR
                X-Cache: MISS
                X-Cache-Hits: 0
                X-Timer: S1736815506.718991,VS0,VE24
                Vary: Accept-Encoding
                X-Fastly-Request-ID: 25bf5abf4902b3d7cfb758db0974dadd88a5a35a
                2025-01-14 00:45:05 UTC1378INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 20 20 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 74 69 74 6c 65 3e 49 6e 73 74 61 67 72 61 6d 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 20 20 3c 6c 69 6e 6b 20 72
                Data Ascii: <!DOCTYPE html><html lang="en"> <head> <meta charset="UTF-8" /> <meta http-equiv="X-UA-Compatible" content="IE=edge" /> <meta name="viewport" content="width=device-width, initial-scale=1.0" /> <title>Instagram</title> <link r
                2025-01-14 00:45:05 UTC1378INData Raw: 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6d 67 20 73 72 63 3d 22 69 6d 67 2f 6c 6f 67 6f 5f 66 61 63 65 62 6f 6f 6b 2e 73 76 67 22 20 61 6c 74 3d 22 46 61 63 65 62 6f 6f 6b 20 4c 6f 67 69 6e 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 3e 45 6e 74 72 61 72 20 63 6f 6d 20 6f 20 46 61 63 65 62 6f 6f 6b 3c 2f 73 70 61 6e 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 61 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 69 64 3d 22 66 6f 72 67 6f 74 2d 70 61 73 73 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 23 22 3e 45 73 71 75 65 63 65 75 20 61 20
                Data Ascii: "> <img src="img/logo_facebook.svg" alt="Facebook Login" /> <span>Entrar com o Facebook</span> </a> </div> <div id="forgot-pass"> <a href="#">Esqueceu a
                2025-01-14 00:45:05 UTC117INData Raw: 20 3c 2f 75 6c 3e 0d 0a 20 20 20 20 20 20 3c 2f 6e 61 76 3e 0d 0a 20 20 20 20 20 20 3c 70 20 69 64 3d 22 63 6f 70 79 72 69 67 68 74 22 3e 26 63 6f 70 79 3b 32 30 32 32 20 49 6e 73 74 61 67 72 61 6d 20 66 72 6f 6d 20 4d 65 74 61 3c 2f 70 3e 0d 0a 20 20 20 20 3c 2f 66 6f 6f 74 65 72 3e 0d 0a 20 20 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                Data Ascii: </ul> </nav> <p id="copyright">&copy;2022 Instagram from Meta</p> </footer> </body></html>


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                2192.168.2.749714185.199.110.1534436152C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2025-01-14 00:45:06 UTC599OUTGET /black-instagram-page/css/styles.css HTTP/1.1
                Host: edmilson5631.github.io
                Connection: keep-alive
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Accept: text/css,*/*;q=0.1
                Sec-Fetch-Site: same-origin
                Sec-Fetch-Mode: no-cors
                Sec-Fetch-Dest: style
                Referer: https://edmilson5631.github.io/black-instagram-page/
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2025-01-14 00:45:06 UTC731INHTTP/1.1 200 OK
                Connection: close
                Content-Length: 3605
                Server: GitHub.com
                Content-Type: text/css; charset=utf-8
                permissions-policy: interest-cohort=()
                Last-Modified: Sun, 12 Jan 2025 21:49:09 GMT
                Access-Control-Allow-Origin: *
                Strict-Transport-Security: max-age=31556952
                ETag: "678438d5-e15"
                expires: Tue, 14 Jan 2025 00:55:06 GMT
                Cache-Control: max-age=600
                x-proxy-cache: MISS
                X-GitHub-Request-Id: C551:211FE1:33B037:39AFA1:6785B391
                Accept-Ranges: bytes
                Age: 0
                Date: Tue, 14 Jan 2025 00:45:06 GMT
                Via: 1.1 varnish
                X-Served-By: cache-ewr-kewr1740045-EWR
                X-Cache: MISS
                X-Cache-Hits: 0
                X-Timer: S1736815506.419657,VS0,VE14
                Vary: Accept-Encoding
                X-Fastly-Request-ID: 0ba4c3c7a9e83aec319b21e9b9c0302f95e92736
                2025-01-14 00:45:06 UTC1378INData Raw: 2a 20 7b 0d 0a 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0d 0a 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0d 0a 20 20 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 0d 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 48 65 6c 76 65 74 69 63 61 3b 0d 0a 7d 0d 0a 0d 0a 62 6f 64 79 20 7b 0d 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 30 30 30 30 30 30 3b 0d 0a 7d 0d 0a 0d 0a 2f 2a 20 43 4f 4e 54 41 49 4e 45 52 53 20 2a 2f 0d 0a 23 6d 61 69 6e 2d 63 6f 6e 74 61 69 6e 65 72 20 7b 0d 0a 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0d 0a 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 33 30 70 78 3b 0d 0a 7d 0d 0a 0d 0a 23 62 61 6e 6e 65 72 2d 63 6f 6e 74 61 69 6e 65 72 2c 0d 0a 23 66 6f 72 6d 2d 63 6f 6e 74 61 69 6e 65 72 20 7b 0d
                Data Ascii: * { margin: 0; padding: 0; box-sizing: border-box; font-family: Helvetica;}body { background-color: #000000;}/* CONTAINERS */#main-container { display: flex; margin-top: 30px;}#banner-container,#form-container {
                2025-01-14 00:45:06 UTC1378INData Raw: 75 70 70 65 72 63 61 73 65 3b 0d 0a 20 20 63 6f 6c 6f 72 3a 20 23 62 62 62 3b 0d 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 30 30 30 30 30 30 3b 0d 0a 20 20 74 6f 70 3a 20 2d 36 70 78 3b 0d 0a 20 20 77 69 64 74 68 3a 20 35 30 70 78 3b 0d 0a 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 2d 32 35 70 78 3b 0d 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0d 0a 7d 0d 0a 0d 0a 2f 2a 20 46 41 43 45 42 4f 4f 4b 20 4c 4f 47 49 4e 20 2a 2f 0d 0a 23 66 61 63 65 62 6f 6f 6b 2d 6c 6f 67 69 6e 20 7b 0d 0a 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 32 35 70 78 3b 0d 0a 7d 0d 0a 0d 0a 23 66 61 63 65 62 6f 6f 6b 2d 6c 6f 67 69 6e 20 61 20 7b 0d 0a 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0d 0a 20 20
                Data Ascii: uppercase; color: #bbb; background-color: #000000; top: -6px; width: 50px; margin-left: -25px; font-size: 14px;}/* FACEBOOK LOGIN */#facebook-login { margin-bottom: 25px;}#facebook-login a { text-decoration: none;
                2025-01-14 00:45:06 UTC849INData Raw: 70 6c 61 79 3a 20 66 6c 65 78 3b 0d 0a 20 20 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 20 63 6f 6c 75 6d 6e 3b 0d 0a 20 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 20 63 65 6e 74 65 72 3b 0d 0a 20 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 20 63 65 6e 74 65 72 3b 0d 0a 7d 0d 0a 0d 0a 66 6f 6f 74 65 72 20 23 66 6f 6f 74 65 72 2d 6c 69 6e 6b 73 20 7b 0d 0a 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0d 0a 20 20 6c 69 73 74 2d 73 74 79 6c 65 3a 20 6e 6f 6e 65 3b 0d 0a 7d 0d 0a 0d 0a 23 66 6f 6f 74 65 72 2d 6c 69 6e 6b 73 20 6c 69 20 7b 0d 0a 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 31 30 70 78 3b 0d 0a 7d 0d 0a 0d 0a 23 66 6f 6f 74 65 72 2d 6c 69 6e 6b 73 20 61 2c 0d 0a 23 63 6f 70 79 72 69 67 68 74 20 7b 0d 0a 20 20 74 65 78 74 2d 64 65 63
                Data Ascii: play: flex; flex-direction: column; justify-content: center; align-items: center;}footer #footer-links { display: flex; list-style: none;}#footer-links li { margin-right: 10px;}#footer-links a,#copyright { text-dec


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                3192.168.2.749713185.199.110.1534436152C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2025-01-14 00:45:06 UTC646OUTGET /black-instagram-page/img/banner2.png HTTP/1.1
                Host: edmilson5631.github.io
                Connection: keep-alive
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                Sec-Fetch-Site: same-origin
                Sec-Fetch-Mode: no-cors
                Sec-Fetch-Dest: image
                Referer: https://edmilson5631.github.io/black-instagram-page/
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2025-01-14 00:45:06 UTC741INHTTP/1.1 200 OK
                Connection: close
                Content-Length: 702013
                Server: GitHub.com
                Content-Type: image/png
                permissions-policy: interest-cohort=()
                x-origin-cache: HIT
                Last-Modified: Sun, 12 Jan 2025 21:49:09 GMT
                Access-Control-Allow-Origin: *
                Strict-Transport-Security: max-age=31556952
                ETag: "678438d5-ab63d"
                expires: Tue, 14 Jan 2025 00:55:06 GMT
                Cache-Control: max-age=600
                x-proxy-cache: MISS
                X-GitHub-Request-Id: 58D8:4FDB1:39BF25:3FBF13:6785B392
                Accept-Ranges: bytes
                Age: 0
                Date: Tue, 14 Jan 2025 00:45:06 GMT
                Via: 1.1 varnish
                X-Served-By: cache-ewr-kewr1740043-EWR
                X-Cache: MISS
                X-Cache-Hits: 0
                X-Timer: S1736815506.432530,VS0,VE27
                Vary: Accept-Encoding
                X-Fastly-Request-ID: 30fc17bc325ccd4cedf35190820d3f4dc0412f19
                2025-01-14 00:45:06 UTC1378INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 91 00 00 03 d8 08 06 00 00 00 82 0b a2 db 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 00 07 74 49 4d 45 07 e6 08 0f 0e 0d 1e 21 e5 67 8c 00 00 00 01 6f 72 4e 54 01 cf a2 77 9a 00 00 80 00 49 44 41 54 78 da ec fd d7 93 24 c7 9d 26 8a 7e ee 21 52 67 55 96 68 2d d0 40 a3 01 12 82 0d 82 0a b3 20 c8 c3 e5 90 1c 9e 11 e7 d8 9a 9d b5 bd fb b0 b6 2f f7 65 ff ab fb 30 7b 57 8c d9 1d b3 dd 99 e1 ce 0c 39 8b 19 92 20 01 0a 00 84 46 cb ea ee aa ea d2 a9 33
                Data Ascii: PNGIHDRgAMAa cHRMz&u0`:pQ<bKGDpHYs+tIME!gorNTwIDATx$&~!RgUh-@ /e0{W9 F3
                2025-01-14 00:45:06 UTC1378INData Raw: f8 3f 85 10 4f 03 98 26 72 38 1a 8d 30 1c 0e 31 1e 8f 11 45 11 84 10 db 54 47 52 27 79 80 4d 81 02 05 0a 14 78 72 91 37 75 fb be 8f 5a ad 86 5a ad 86 46 a3 61 fc 28 33 12 3a 54 4a 6d 68 ad ff ab d6 fa ff a3 b5 be 9d 24 c9 06 80 e8 97 bf fc 65 31 61 14 28 b0 4f 3c 4a e6 ec 00 c0 33 52 ca 6f 4a 29 7f 2c 84 78 0e c0 39 00 b5 38 8e 31 1c 0e 31 1a 8d 30 1e 8f 8d a2 08 c0 90 49 ae 3e 16 7e 8e 05 0a 14 28 f0 c5 02 8d f7 34 0f d0 bc d0 ef f7 d1 eb f5 50 ad 56 51 ad 56 49 a9 0c a4 94 2d 00 ff 87 10 62 2a 8e e3 7f 4c 92 e4 37 48 f3 4d 8e 1f f6 b3 14 28 f0 b8 e0 91 d8 e6 ef f5 d7 5f 9f f3 3c ef 92 e7 79 6f 08 21 be 2f a5 fc 3f b4 d6 67 94 52 b5 28 8a bc e1 70 e8 90 48 f2 87 1c 8f c7 e6 93 f7 79 cc 23 5d a5 4a 48 29 26 9a 41 6c ee 31 fe b1 b9 c9 00 01 21 c0 7e 2f 50
                Data Ascii: ?O&r801ETGR'yMxr7uZZFa(3:TJmh$e1a(O<J3RoJ),x98110I>~(4PVQVI-b*L7HM(_<yo!/?gR(pHy#]JH)&Al1!~/P
                2025-01-14 00:45:06 UTC1378INData Raw: 5d d7 8b 7a c2 4f db 57 98 66 2d 26 ee 75 f5 39 f1 8a b9 ef f6 3b 57 8b 09 c7 f2 eb 1f 64 ce 17 fb 38 7e 7b f9 dc fa d8 e1 fb 7d d5 c4 61 3c fb fe e0 d6 f8 6e f7 bd f7 7b dc db b5 76 2a cb fe ea 66 b7 9e 70 b0 fb 39 07 94 b2 cf 81 b0 bd 2c 7b 3d ff bd f6 db 03 96 69 e2 bb eb d6 c3 fd bf e3 3b d7 c5 5e d7 d3 70 e3 1f f8 78 48 3e b3 34 16 6e 2f f9 e4 4b 0a 21 a2 24 49 e2 68 3c 8e b2 e3 12 21 c4 a9 38 8e 93 d1 68 04 95 24 83 24 49 06 71 92 0c b4 d6 a4 46 76 00 f4 90 aa 97 6d 00 6b 00 b6 90 12 cd d5 ec b3 92 fd db 39 b4 46 7a 4c 71 e4 24 f2 f2 e5 cb 00 e0 29 a5 a6 3c cf 3b 2f a5 fc 06 80 6f e7 83 68 48 39 24 a7 69 5a 4d 52 ee 46 29 25 a6 a6 a6 71 fc f8 31 4c 4f b7 20 84 40 b7 db 45 a7 d3 c6 da da 1a ba dd 2e a2 a8 d8 b5 aa c0 a3 83 9d 88 23 f9 f6 f2 1d 36 a4
                Data Ascii: ]zOWf-&u9;Wd8~{}a<n{v*fp9,{=i;^pxH>4n/K!$Ih<!8h$$IqFvmk9FzLq$)<;/ohH9$iZMRF)%q1LO @E.#6
                2025-01-14 00:45:06 UTC1378INData Raw: b3 58 5d 5d c1 ed db b7 70 f3 e6 4d 6c 6e 6e ee b8 c5 61 81 02 0f 0a ce 60 94 4b 1f 45 04 72 6a 6a 0a c7 e6 8f e1 d8 b1 63 98 9f 9b 43 b3 d9 34 7b f8 f2 5c a6 93 3e 9e 97 26 ce f7 7d bb 1d 9c 27 6d 52 66 e3 1f c4 54 4a 6b ce 3b a8 57 53 7e 52 da fe 9d e3 3b c5 ce c8 df 4b e7 fe b4 53 49 52 22 22 9d 6b 3b df d3 b5 35 f6 72 fb 9c 70 ee e4 27 70 9f 51 b8 44 6b 9f 75 94 af 87 ec 4a db eb 01 fb 6b 85 fc 71 93 ae be 1f 9f b2 c9 cf b9 77 99 f4 a4 df 38 f1 d9 e5 1c e7 7e a6 2e ed 19 93 49 c9 a4 07 d0 db c8 63 7e 78 df 85 e3 e7 ee 96 bf 8e 66 d7 90 3b d4 4d 8e 18 b3 76 98 54 87 db 5b 66 92 92 b7 7b 0f d8 e9 db fd 38 69 d8 85 82 36 e4 75 ff d7 d1 b9 03 c4 0e c7 ed f2 ee ba 15 9c 6b 3b 46 3f d9 3b 9e 2e d8 72 2a 31 bd e2 5a 63 34 1a 61 73 73 13 a5 72 c9 29 7d a5 52
                Data Ascii: X]]pMlnna`KErjjcC4{\>&}'mRfTJk;WS~R;KSIR""k;5rp'pQDkuJkqw8~.Ic~xf;MvT[f{8i6uk;F?;.r*1Zc4assr)}R
                2025-01-14 00:45:06 UTC1378INData Raw: ce 62 7a 7a 1a a7 4f 9f c6 e9 d3 a7 71 e2 c4 09 b4 5a 2d d4 eb 75 cc cc cc 60 6a 6a 2a db 11 27 dd bb b5 c0 17 13 bd 5e 0f 9b 9b 9b b8 76 ed 5a 96 4e aa 83 d1 28 75 f6 ae 54 2a 28 85 21 6a b5 1a 5a ad 19 cc ce ce a6 0b 91 46 03 95 4a 05 4a 2b 24 71 aa 24 6e b5 b7 30 1a 8d 4c 02 fd 4e a7 93 26 c4 8f 22 6c 6e 6e 62 6b 6b cb 24 da 2f 50 a0 40 81 02 8f 06 2a 95 4a 46 22 7d 94 2b 65 ac ad af 67 24 32 40 a3 de 40 b9 52 86 10 12 e5 72 19 b5 5a 15 e5 52 c9 64 dc a8 56 ab a8 56 ab a2 52 a9 4e 6f 6d 6d 4d 77 7b dd a7 86 83 c1 54 7f 30 98 06 70 0a c0 07 48 89 e4 32 52 33 f7 63 89 a3 52 22 5b 00 5e 05 f0 9c 10 a2 95 24 89 a0 fd 4d 79 3a 9f d1 68 e4 98 8d 83 20 40 ab 35 83 4b 97 9e 43 bb bd 85 5b b7 16 70 e3 c6 0d ac ac ac 18 35 e6 5e 31 3f 3f 8f 97 5e 7a 09 3f f8 c1
                Data Ascii: bzzOqZ-u`jj*'^vZN(uT*(!jZFJJ+$q$n0LN&"lnnbkk$/P@*JF"}+eg$2@@RrZRdVVRNommMw{T0pH2R3cR"[^$My:h @5KC[p5^1??^z?
                2025-01-14 00:45:06 UTC1378INData Raw: fd 65 00 ff 5f 00 37 f0 98 ec cb 7d a8 24 52 08 e1 03 b8 08 e0 4b 42 88 86 52 ca e7 32 31 e5 b9 8b e3 18 b5 5a 0d 9e e7 61 38 1c e2 d8 b1 63 38 77 ee 3c b4 d6 58 5f 5f c7 d2 d2 12 3a 9d ce be 15 c8 30 0c 71 fc f8 71 9c 3f 7f 1e cf 3d f7 1c be fd ed 6f e3 eb 5f ff 3a 4e 9c 38 91 e5 94 7a 32 41 f2 3c 99 49 27 bd 38 44 5c 82 20 78 e8 ab ce 47 11 e4 ab fb e1 87 1f e2 ed b7 df c6 ff fa 5f ff 0b ef be fb 2e 36 37 37 11 f8 3e a6 a7 a7 31 3d 35 85 99 56 0b ad 56 0b a5 72 9a 22 22 8d b0 ee 63 73 6b 0b b7 16 16 70 67 71 d1 51 cd 29 ba 8f 52 48 f1 68 7f 22 8e d5 6a 35 5d a1 66 a9 25 88 3c d2 f9 f7 eb 27 b9 d3 24 ba 97 4a c1 27 a4 c3 52 38 f7 fa 6e af fb ec e7 5a fb 51 63 26 ed 6c 31 e9 df fd d6 e7 6e 64 7d af eb 1d f4 39 f3 df e7 cb b3 53 5b ef 56 cf bb 11 b2 fd f6
                Data Ascii: e_7}$RKBR21Za8c8w<X__:0qq?=o_:N8z2A<I'8D\ xG_.677>1=5VVr""cskpgqQ)RHh"j5]f%<'$J'R8nZQc&l1nd}9S[V
                2025-01-14 00:45:06 UTC1378INData Raw: 0f e3 7d 38 aa 3a a1 31 9a 8f c5 79 42 b9 9b bf f9 24 3f 64 5a 8c 50 00 64 bd 5e 47 1c c7 d8 d8 d8 c0 d6 d6 16 ba dd ae 09 d6 e1 81 38 0b 0b 0b b8 7d fb 36 2e 3c f5 14 ce 3f f5 14 a6 a6 a7 33 fe 33 80 ef fb 08 c3 40 4a 29 4a dd ae 7e 3e 89 e3 a7 94 d6 75 ad 75 08 60 0b c0 22 80 c3 d9 71 e5 10 71 68 4c a2 54 2a 1d 17 42 bc 04 60 8a 2a 99 fc f5 00 98 30 fa 46 a3 81 56 ab 85 b5 b5 35 f8 be 8f 0b 17 9e 86 d6 1a cb cb cb 58 5f 5f 47 af d7 db 17 89 3c 79 f2 24 5e 7b ed 35 fc c9 9f fc 09 5e 7f fd 75 cc cc cc 1c b8 cc e3 f1 18 eb eb eb f8 f8 e3 8f b1 ba ba 8a 7e bf 8f 7a bd 8e f9 f9 79 5c ba 74 29 55 a0 76 d8 b1 66 6b 6b 0b 4b 4b 4b b8 76 ed 1a da ed 34 11 fa ec ec 2c 4e 9d 3a 85 8b 17 2f a2 56 ab 6d 23 a0 e3 f1 18 dd 6e 17 1f 7e f8 21 fa fd 3e 9e 79 e6 19 cc cf
                Data Ascii: }8:1yB$?dZPd^G8}6.<?33@J)J~>uu`"qqhLT*B`*0FV5X__G<y$^{5^u~zy\t)UvfkkKKKv4,N:/Vm#n~!>y
                2025-01-14 00:45:06 UTC1378INData Raw: 7e fa 29 fe fb 7f ff ef f8 cd 6f 7e 63 da a1 5e ab a1 35 dd c2 89 93 27 70 6c 7e de a8 cc 0b 0b 0b 26 c8 8b 20 84 40 ad 56 33 bb 1d 05 41 e0 0c 44 93 c8 1e b9 74 d0 0a 34 6f b2 e6 a4 be 40 81 02 05 0a 3c 58 ec b6 70 e7 f9 24 29 06 a2 d3 e9 18 33 37 c5 50 90 32 b9 9b 4f 77 a3 d1 30 81 97 dd 6e d7 c4 8b c4 71 8c 5e af 87 2b 57 ae a0 dd 69 e3 f8 b1 63 28 97 cb 78 e6 99 67 70 eb d6 2d 48 e9 49 29 a4 1c 8e 86 2f 8c c7 63 8d 34 11 b9 02 70 1b e9 ee 36 0f 15 f7 4d 22 bf fb dd ef 0a 00 02 a9 2f e4 29 00 15 be a5 10 00 43 0e ab d5 2a 84 10 18 8f 47 38 71 e2 24 a6 a6 a6 31 1c 8e d0 6e 77 d0 6e b7 4d 42 f2 3c 88 ec 5d ba 74 09 df fb de f7 f0 da 6b af e1 fc f9 f3 f7 fd f0 e5 72 d9 ec 73 4c 89 44 07 83 01 e2 38 36 3b 92 24 49 82 e5 e5 65 dc be 7d 1b 73 73 73 18 8d 46
                Data Ascii: ~)o~c^5'pl~& @V3ADt4o@<Xp$)37P2Ow0nq^+Wic(xgp-HI)/c4p6M"/)C*G8q$1nwnMB<]tkrsLD86;$Ie}sssF
                2025-01-14 00:45:06 UTC1378INData Raw: a6 27 40 41 22 0b 14 38 12 a4 62 84 87 20 bc bf 18 83 07 05 ad 35 b4 da 7b 71 9e 3f 4e ed e3 9c 7b 05 cd fd e3 f1 d8 89 e2 ce 8b 43 94 49 85 02 6e 4e 9e 3c 69 82 6c f9 26 14 9b 9b 9b e8 76 bb 00 52 22 79 f6 cc 19 b2 32 8a 38 8a 4a d1 78 fc 7c 32 1e ff bf 01 68 00 1f 21 4d 44 fe d8 92 c8 00 40 4b 6b 5d cb 47 2a f1 94 24 a4 9a f1 dc 4c 00 26 6e 19 47 28 95 4a 78 ea a9 a7 f0 f2 cb 2f e3 c2 85 0b fb ce a7 b8 5f 90 69 9d fc dd e8 43 39 fe c8 7f 8d 92 75 53 40 c5 dc dc 1c 6e de bc 89 cd cd 4d b4 db 6d 63 46 5e 59 59 c1 ea ea aa d9 ad 04 80 49 03 23 84 40 b7 db 45 1c c7 d8 ca f2 0d b6 db 6d 93 78 7c bf a0 d5 0d 75 b6 72 b9 8c 0b 17 2e 60 65 65 05 9f 7e fa a9 89 26 1b 8d 46 68 36 9b 38 7f fe 3c a6 a7 a7 1f 48 82 e3 47 09 6b 6b 6b f8 c3 1f fe 80 5f fc e2 17 f8 f4
                Data Ascii: '@A"8b 5{q?N{CInN<il&vR"y28Jx|2h!MD@Kk]G*$L&nG(Jx/_iC9uS@nMmcF^YYI#@Emx|ur.`ee~&Fh68<HGkkk_
                2025-01-14 00:45:06 UTC1378INData Raw: 22 1f 27 4e 9c 40 bd 5e 87 10 c2 31 6d 03 a9 ef c4 a5 4b 97 d0 6e b7 4d c0 ce 7e 09 1d 95 81 24 ef bb 77 ef 02 80 93 a7 8a 83 ea 77 6b 6b 0b 9b 9b 9b 68 34 1a 38 76 ec d8 91 d4 e5 a3 82 28 8a f0 f6 db 6f e3 1f ff f1 1f 71 e5 ca 15 67 2b cb b9 b9 39 54 2a 15 74 bb dd d4 f5 20 db 25 89 ea 96 82 68 5a ad 16 ea f5 ba 51 a8 29 c1 fb a4 c4 b2 07 81 90 12 9e f4 e0 f9 01 7c 3f 80 1f 84 e9 cf 41 00 df 0f d3 f6 4a 12 a8 24 42 9c 44 48 e2 18 2a 89 33 e2 14 43 a9 18 5a e9 7d af 88 9f 04 78 9e 8f 4a b5 8e 52 b9 06 3f 0c 11 c7 63 24 c9 83 f1 39 2d f0 64 82 7c 87 7d 3f 75 1d 49 c7 4e 80 96 67 7c 77 a8 fc 36 a3 4f 02 84 4c c9 73 1c 8d d1 eb 6e 7d 61 de 25 f2 21 97 9e 67 7e f6 3c 1f 9e 1f a4 e3 b0 f9 39 e5 27 4a 69 a8 20 0d 84 f1 83 10 41 54 4a c7 9f 38 db 96 36 49 ee 89
                Data Ascii: "'N@^1mKnM~$wwkkh48v(oqg+9T*t %hZQ)|?AJ$BDH*3CZ}xJR?c$9-d|}?uINg|w6OLsn}a%!g~<9'Ji ATJ86I


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                4192.168.2.749715185.199.110.1534436152C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2025-01-14 00:45:06 UTC653OUTGET /black-instagram-page/img/logo_instagram.png HTTP/1.1
                Host: edmilson5631.github.io
                Connection: keep-alive
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                Sec-Fetch-Site: same-origin
                Sec-Fetch-Mode: no-cors
                Sec-Fetch-Dest: image
                Referer: https://edmilson5631.github.io/black-instagram-page/
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2025-01-14 00:45:06 UTC741INHTTP/1.1 200 OK
                Connection: close
                Content-Length: 158105
                Server: GitHub.com
                Content-Type: image/png
                permissions-policy: interest-cohort=()
                x-origin-cache: HIT
                Last-Modified: Sun, 12 Jan 2025 21:49:09 GMT
                Access-Control-Allow-Origin: *
                Strict-Transport-Security: max-age=31556952
                ETag: "678438d5-26999"
                expires: Tue, 14 Jan 2025 00:55:06 GMT
                Cache-Control: max-age=600
                x-proxy-cache: MISS
                X-GitHub-Request-Id: 3224:BEE08:345842:3A5805:6785B391
                Accept-Ranges: bytes
                Age: 0
                Date: Tue, 14 Jan 2025 00:45:06 GMT
                Via: 1.1 varnish
                X-Served-By: cache-nyc-kteb1890040-NYC
                X-Cache: MISS
                X-Cache-Hits: 0
                X-Timer: S1736815506.441372,VS0,VE23
                Vary: Accept-Encoding
                X-Fastly-Request-ID: 7d021eed772e35d9769689b37776363f2093c578
                2025-01-14 00:45:06 UTC1378INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 0d ac 00 00 03 e1 08 06 00 00 00 af 8b 09 f0 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 00 09 70 48 59 73 00 00 41 3e 00 00 41 3e 01 06 f4 f2 3e 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 77 77 77 2e 69 6e 6b 73 63 61 70 65 2e 6f 72 67 9b ee 3c 1a 00 00 20 00 49 44 41 54 78 9c ec dd 7b 9c e5 77 5d e7 f9 cf f7 77 aa ba 92 be 04 18 c2 25 21 83 a1 fb 9c df e9 b6 24 0a 61 bc a0 60 2b ae 2b 0f 85 f1 31 2a 2e 38 c0 ec ea 03 15 56 1e 0a 28 a3 e3 e2 3a 2a 8b 17 46 18 14 06 50 47 57 18 25 38 20 22 ee ee 80 6e 44 65 26 c1 c0 90 6c 9b ae 5b 68 20 34 d7 d0 f7 4b 75 d5 f9 7d f7 8f 74 c7 4e fa 56 dd 39 55 df df 39 e7 f9 7c 3c ea d1 4d 53 39 e7 d5 55 c5 79 90 7e f4 bb 3e 29 60 82 ec de bd 7b ea de
                Data Ascii: PNGIHDRsBIT|dpHYsA>A>>tEXtSoftwarewww.inkscape.org< IDATx{w]w%!$a`++1*.8V(:*FPGW%8 "nDe&l[h 4Ku}tNV9U9|<MS9Uy~>)`{
                2025-01-14 00:45:06 UTC1378INData Raw: 74 cf 18 6a 52 4a ef cd 39 ff d2 fc fc fc 27 4a c7 00 00 00 70 e5 fa fd fe 2f e5 9c 7f be 74 47 cb dd 99 73 7e 47 4a e9 3f cd cf cf 7f b6 74 0c 00 00 00 00 00 00 00 00 4c 22 83 35 8a b8 e1 86 1b ae be fa ea ab 5f 91 52 7a 75 44 6c 2b dd 33 01 72 44 fc 59 d3 34 3f b7 b8 b8 f8 0f a5 63 00 00 00 b8 7c 75 5d ef 89 88 af 2e dd 31 22 9a 88 f8 cb 94 d2 db b6 6e dd fa be 3b ee b8 63 a5 74 10 00 00 00 00 00 00 00 00 4c 0a 83 35 36 5c b7 db 7d 4e 55 55 6f 8c 88 27 95 6e 99 40 ab 29 a5 37 af ac ac bc e6 9e 7b ee 39 54 3a 06 00 00 80 b5 d9 b5 6b 57 6f 30 18 cc 97 ee 18 51 5f 88 88 df 8f 88 b7 cd cf cf df 53 b8 05 00 00 00 00 00 00 00 00 c6 9e c1 1a 1b a6 db ed 3e b5 aa aa df 8c 88 67 96 6e 21 3e 1f 11 af 9e 9f 9f ff c3 b8 ff fa 1a 00 00 00 2d 56 d7 f5 ff 1a 11 6f 2a
                Data Ascii: tjRJ9'Jp/tGs~GJ?tL"5_RzuDl+3rDY4?c|u].1"n;ctL56\}NUUo'n@)7{9T:kWo0Q_S>gn!>-Vo*
                2025-01-14 00:45:06 UTC1378INData Raw: 2e dd 01 00 00 30 c6 5c 58 6b a1 aa aa 8e 96 6e 00 00 00 00 00 00 00 00 80 b6 32 58 9b 60 75 5d bf 28 a5 f4 91 88 a8 4b b7 30 ba 06 83 c1 b3 4b 37 00 00 00 8c b1 c7 94 0e e0 bc 0e 97 0e 00 00 00 00 00 00 00 00 80 b6 32 58 9b 40 b3 b3 b3 5b fb fd fe 3b 23 e2 0f 72 ce 9b 4b f7 30 da 52 4a df 5e ba 01 00 00 60 5c a5 94 1e 5d ba 81 73 e5 9c 5d 58 03 00 00 00 00 00 00 00 80 0b 98 2a 1d c0 c6 da b1 63 47 77 65 65 e5 3d 11 f1 e4 d2 2d 8c 8d 6e e9 00 00 00 80 71 95 73 7e 44 4a a9 74 06 0f 91 52 72 61 0d 00 00 00 00 00 00 00 00 2e c0 85 b5 09 52 d7 f5 b3 3b 9d ce ed 61 ac c6 70 5d 17 5e 4b 00 00 00 d6 45 55 55 d7 94 6e e0 bc 8e 94 0e 00 00 00 00 00 00 00 00 80 b6 32 32 99 0c a9 df ef bf 3a 22 de 1f 11 8f 2a 1d c3 d8 99 ba e1 86 1b 66 4a 47 00 00 00 8c a3 9c f3 23
                Data Ascii: .0\Xkn2X`u](K0K72X@[;#rK0RJ^`\]s]X*cGwee=-nqs~DJtRra.R;ap]^KEUUn22:"*fJG#
                2025-01-14 00:45:06 UTC1378INData Raw: aa 32 56 bb b4 db 06 83 c1 53 1f 32 56 8b 88 88 85 85 85 db 22 e2 7d 05 9a 38 4b 4a c9 f8 15 00 00 60 f8 5c 58 6b a1 c1 60 70 ac 74 03 00 00 00 00 00 00 00 00 b4 99 c1 5a 21 75 5d 3f a3 69 9a f7 87 b1 da a5 bc e7 f8 f1 e3 df b6 b4 b4 f4 99 8b bc cf bb 36 ac 86 f3 32 58 03 00 00 18 ae 9b 6f be 79 3a 22 36 95 ee e0 5c 9b 37 6f 3e 5a ba 01 00 00 00 00 00 00 00 00 da cc c8 a4 80 7e bf ff 6d 11 f1 e7 39 67 df 29 fd e2 5e 3f 3f 3f ff 33 11 d1 5c ec 9d 06 83 c1 ff db e9 74 36 28 89 f3 69 9a c6 6b 09 00 00 c0 10 dd 77 df 7d 5b 36 6d b2 57 6b a3 23 47 8e 9c 28 dd 00 00 00 00 00 00 00 00 00 6d e6 c2 da 06 db b9 73 e7 d3 73 ce ef 37 56 bb a8 41 ce f9 e5 f3 f3 f3 af 8a 4b 8c d5 22 22 96 96 96 be 18 11 f7 ae 7f 16 17 e2 c2 1a 00 00 c0 70 6d da b4 c9 45 f6 76 1a ec db
                Data Ascii: 2VS2V"}8KJ`\Xk`ptZ!u]?i62Xoy:"6\7o>Z~m9g)^???3\t6(ikw}[6mWk#G(mss7VAK""pmEv
                2025-01-14 00:45:06 UTC1378INData Raw: cb 50 d7 f5 b3 23 e2 d7 4b 77 b4 d8 91 aa aa 9e bb b4 b4 f4 c5 8d 7e e2 aa aa 9a 8d 7e 4e 1e c4 6b 09 00 00 c0 70 b9 b0 d6 42 83 c1 e0 78 e9 06 00 00 00 00 00 00 00 00 68 3b 23 93 35 ea f7 fb 37 45 c4 2d 11 e1 92 d4 f9 0d 72 ce cf df bb 77 ef 5d 25 9e 7c 75 75 d5 60 ad 2c ff bb 00 00 00 18 2e 17 d6 5a a8 d3 e9 18 ac 01 00 00 00 00 00 00 00 c0 25 18 ac ad c1 ec ec ec 3f c9 39 bf 27 22 b6 96 6e 69 b1 57 2f 2c 2c 7c a0 d4 93 a7 94 72 a9 e7 26 22 22 52 e9 00 00 00 80 31 b3 b9 74 00 e7 ca 39 1f 2d dd 00 00 00 00 00 00 00 00 00 6d 67 b0 76 09 bb 77 ef 9e 5a 59 59 79 77 44 ec 28 dd d2 62 7f 30 3f 3f ff fa 92 01 06 6b 65 e5 9c 5d 58 03 00 00 18 ae 99 d2 01 9c 6b 66 66 c6 85 35 00 00 00 00 00 00 00 00 b8 04 83 b5 4b f8 dc e7 3e f7 fa 88 f8 f6 d2 1d 2d 76 e7 d1 a3
                Data Ascii: P#Kw~~NkpBxh;#57E-rw]%|uu`,.Z%?9'"niW/,,|r&""R1t9-mgvwZYYywD(b0??ke]Xkff5K>-v
                2025-01-14 00:45:06 UTC1378INData Raw: 95 ca 39 4f c4 d7 72 8b f9 f8 03 00 00 0c cf 4c e9 00 ce 55 55 95 c1 1a 00 00 00 00 00 00 00 00 ac c1 d8 8f 4c ea ba 7e 51 4a e9 fb 4b 77 b4 dc a1 94 d2 4f 95 8e 78 38 5c 58 2b 2b a5 34 f6 af 25 00 00 00 1b c8 60 ad 85 5c 58 03 00 00 00 00 00 00 00 80 b5 19 eb 91 49 5d d7 4f 88 88 37 94 ee 68 bb 94 d2 2b e7 e6 e6 f6 97 ee 78 38 5c 58 2b cb c7 1f 00 00 60 78 72 ce 06 6b 2d e4 c2 1a 00 00 00 00 00 00 00 00 ac cd 38 8f 4c 52 44 bc 3d 22 1e 55 3a a4 e5 3e 3c 37 37 f7 7b a5 23 1e ae 4e a7 e3 c2 5a 59 9d d2 01 00 00 00 63 c4 60 ad 85 56 57 57 0d d6 00 00 00 00 00 00 00 00 60 0d c6 76 b0 d6 ef f7 7f 2c 22 9e 5d ba a3 e5 4e 45 c4 8f 46 44 2e 1d 32 04 06 6b 65 8d ed 6b 09 00 00 c0 46 4b 29 6d 2a dd c0 b9 a6 a6 a6 0c d6 00 00 00 00 00 00 00 00 60 0d c6 72 64 d2 ef
                Data Ascii: 9OrLUUL~QJKwOx8\X++4%`\XI]O7h+x8\X+`xrk-8LRD="U:><77{#NZYc`VWW`v,"]NEFD.2kekFK)m*`rd
                2025-01-14 00:45:06 UTC1378INData Raw: 00 00 00 43 50 55 d5 a6 d2 0d 9c ab aa 2a 83 35 00 00 00 00 00 00 00 00 58 a3 d6 8f 7c 7a bd de 37 e4 9c 9f 5f ba 63 c4 c5 ef f3 00 00 20 00 49 44 41 54 44 1c 9e 99 99 f9 f7 a5 23 0a 31 98 02 00 00 60 e4 a5 94 5c 58 6b 21 17 d6 00 00 00 00 00 00 00 00 60 ed da 3e 58 4b 29 a5 d7 87 31 d2 5a fd d6 24 5e 57 3b cd d7 08 00 00 00 23 2f a5 e4 c2 5a 0b 75 3a 1d 83 35 00 00 00 00 00 00 00 00 58 a3 a9 d2 01 17 d3 eb f5 fe a7 88 f8 e6 d2 1d 23 e2 58 d3 34 6f 28 1d 51 4a ce 39 a5 64 b3 56 58 15 11 4d e9 08 00 00 60 38 ea ba be 76 30 18 3c b2 d3 e9 9c fd ff f3 0f cf cc cc 0c ce fc 87 bb ee ba eb 50 f8 f7 80 a1 5a 5d 5d 9d ae aa b6 7f 7f a1 c9 b3 b2 b2 72 a2 74 03 00 00 00 00 00 00 00 00 8c 8a d6 0e d6 6e b8 e1 86 ab ab aa 7a 5d ce b9 74 ca a8 f8 0f 8b 8b 8b 5f 2a 1d
                Data Ascii: CPU*5X|z7_c IDATD#1`\Xk!`>XK)1Z$^W;#/Zu:5X#X4o(QJ9dVXM`8v0<PZ]]rtnz]t_*
                2025-01-14 00:45:06 UTC1378INData Raw: a4 94 0e e5 9c 8f e6 9c 4f a4 94 0e a5 94 8e 35 4d 73 22 a5 74 b8 69 9a 63 29 a5 13 29 a5 c3 83 c1 e0 e8 d4 d4 d4 89 b9 b9 b9 23 1b f4 7b 06 00 00 00 00 00 00 00 60 82 b4 62 b0 56 d7 f5 f3 22 e2 29 a5 3b 46 c8 67 a7 a7 a7 ff b8 74 44 9b e4 9c ab 33 7f 99 8b 32 9a a6 f1 09 00 00 80 96 eb f5 7a cf 8f 88 6f 2c dd 01 3c 2c 33 11 f1 d8 d3 6f 0f 72 e6 aa db f9 c6 6f 67 86 6f 11 11 9d 4e e7 cc b5 b7 88 88 23 11 71 22 22 8e 9e fe f9 6a 44 1c 4c 29 0d 72 ce 87 52 4a 2b 39 e7 a3 29 a5 93 a7 87 70 c7 22 e2 54 ce f9 48 44 ac 9e be 08 37 48 29 1d 6a 9a 66 65 6a 6a ea e8 e9 71 dc e1 99 99 99 43 77 de 79 e7 b1 75 fb 48 00 00 00 00 00 00 00 00 d0 4a c5 07 6b 37 df 7c f3 f4 91 23 47 7e a9 74 c7 88 79 f3 9e 3d 7b 4e 95 8e 68 93 aa aa aa 33 7f 29 0b 00 00 80 f3 ea a4 94 5e
                Data Ascii: O5Ms"tic))#{`bV");FgtD32zo,<,3orogoN#q""jDL)rRJ+9)p"THD7H)jfejjqCwyuHJk7|#G~ty={Nh3)^
                2025-01-14 00:45:06 UTC1378INData Raw: dd 30 2a 72 ce fe 22 26 00 00 c0 69 4d d3 fc f3 d2 0d 00 13 60 ea e0 c1 83 5f 55 3a 02 00 00 00 00 00 00 00 a0 6d 36 64 b0 96 52 7a e5 46 3d d7 18 39 31 18 0c fe a4 74 c4 08 31 58 2b ac 69 1a 9f 03 00 00 68 81 6e b7 7b 4d 4a e9 db 4a 77 00 4c 82 94 d2 13 4a 37 00 00 00 00 00 00 00 00 b4 cd ba 8f c8 66 67 67 1f 1f 11 3f b4 de cf 33 86 de b7 b8 b8 78 b8 74 c4 a8 48 29 19 44 02 00 00 44 44 a7 d3 d9 1d 11 9b 4a 77 00 4c 82 aa aa 36 97 6e 00 00 00 00 00 00 00 00 68 9b 75 1f f9 9c 3a 75 ea a7 22 e2 aa f5 7e 9e 31 f4 87 a5 03 46 8c eb 5e 85 6d de bc d9 e7 00 00 00 da e1 19 a5 03 00 26 45 ce d9 60 0d 00 00 00 00 00 00 00 e0 21 d6 75 b0 76 d3 4d 37 6d 49 29 bd 64 3d 9f 63 4c 7d e1 fa eb af ff 2f a5 23 46 8c b1 54 61 4d d3 f8 1c 00 00 40 0b e4 9c bf a5 74 03 c0 a4
                Data Ascii: 0*r"&iM`_U:m6dRzF=91t1X+ihn{MJJwLJ7fgg?3xtH)DDDJwL6nhu:u"~1F^m&E`!uvM7mI)d=cL}/#FTaM@t
                2025-01-14 00:45:06 UTC1378INData Raw: 39 b9 32 76 44 11 b8 3b a7 7b 45 e6 ee 0c 0d 02 00 00 00 91 f0 9e 08 00 e6 d4 aa 6a b5 fa a7 d8 11 00 00 00 00 00 00 00 00 00 00 00 00 cd aa 11 0b da 5e de 80 c7 68 57 e7 d6 6a b5 b1 d8 11 45 90 24 09 c3 52 00 00 00 00 da 56 92 24 0c ac 01 c0 dc 39 37 76 00 00 00 00 00 00 00 00 00 00 00 00 40 33 9b d1 82 b6 23 8e 38 62 1f 77 7f 46 a3 62 da d0 39 b1 03 8a 82 d3 bd e2 cb f3 9c 05 b2 00 00 00 00 00 a0 f0 dc fd bc d8 0d 00 00 00 00 00 00 00 00 00 00 00 00 cd 6c 46 03 26 a5 52 e9 d9 92 e6 37 a8 a5 dd f8 c4 c4 c4 cf 63 47 14 08 03 6b 00 00 00 00 da 96 bb b3 81 04 00 cc 8d 5b 86 87 87 57 c5 8e 00 00 00 00 00 00 00 00 00 00 00 00 68 66 33 5a d0 66 66 2f 69 54 48 1b ba f6 fa eb af bf 25 76 44 81 b0 38 13 00 00 00 40 3b 63 13 0f 00 98 1b df 93 54 8f 1d 01 00 00 00
                Data Ascii: 92vD;{Ej^hWjE$RV$97v@3#8bwFb9lF&R7cGk[Whf3Zff/iTH%vD8@;cT


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                5192.168.2.749716185.199.110.1534436152C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2025-01-14 00:45:06 UTC652OUTGET /black-instagram-page/img/logo_facebook.svg HTTP/1.1
                Host: edmilson5631.github.io
                Connection: keep-alive
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                Sec-Fetch-Site: same-origin
                Sec-Fetch-Mode: no-cors
                Sec-Fetch-Dest: image
                Referer: https://edmilson5631.github.io/black-instagram-page/
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2025-01-14 00:45:06 UTC721INHTTP/1.1 200 OK
                Connection: close
                Content-Length: 1006
                Server: GitHub.com
                Content-Type: image/svg+xml
                permissions-policy: interest-cohort=()
                Last-Modified: Sun, 12 Jan 2025 21:49:09 GMT
                Access-Control-Allow-Origin: *
                Strict-Transport-Security: max-age=31556952
                ETag: "678438d5-3ee"
                expires: Tue, 14 Jan 2025 00:55:06 GMT
                Cache-Control: max-age=600
                x-proxy-cache: MISS
                X-GitHub-Request-Id: 9850:38171F:3166FA:376621:6785B392
                Accept-Ranges: bytes
                Age: 0
                Date: Tue, 14 Jan 2025 00:45:06 GMT
                Via: 1.1 varnish
                X-Served-By: cache-ewr-kewr1740058-EWR
                X-Cache: MISS
                X-Cache-Hits: 0
                X-Timer: S1736815506.448159,VS0,VE21
                Vary: Accept-Encoding
                X-Fastly-Request-ID: 9cf8819d0fb4e32c77aee6a84d8c0372f9fa03ab
                2025-01-14 00:45:06 UTC1006INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 0a 3c 21 2d 2d 20 47 65 6e 65 72 61 74 6f 72 3a 20 41 64 6f 62 65 20 49 6c 6c 75 73 74 72 61 74 6f 72 20 31 36 2e 30 2e 30 2c 20 53 56 47 20 45 78 70 6f 72 74 20 50 6c 75 67 2d 49 6e 20 2e 20 53 56 47 20 56 65 72 73 69 6f 6e 3a 20 36 2e 30 30 20 42 75 69 6c 64 20 30 29 20 20 2d 2d 3e 0a 3c 21 44 4f 43 54 59 50 45 20 73 76 67 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 53 56 47 20 31 2e 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 47 72 61 70 68 69 63 73 2f 53 56 47 2f 31 2e 31 2f 44 54 44 2f 73 76 67 31 31 2e 64 74 64 22 3e 0a 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 69 64 3d
                Data Ascii: <?xml version="1.0" encoding="UTF-8"?>... Generator: Adobe Illustrator 16.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) --><!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd"><svg version="1.1" id=


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                6192.168.2.749718185.199.110.1534436152C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2025-01-14 00:45:06 UTC648OUTGET /black-instagram-page/img/apple_btn.png HTTP/1.1
                Host: edmilson5631.github.io
                Connection: keep-alive
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                Sec-Fetch-Site: same-origin
                Sec-Fetch-Mode: no-cors
                Sec-Fetch-Dest: image
                Referer: https://edmilson5631.github.io/black-instagram-page/
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2025-01-14 00:45:06 UTC717INHTTP/1.1 200 OK
                Connection: close
                Content-Length: 3335
                Server: GitHub.com
                Content-Type: image/png
                permissions-policy: interest-cohort=()
                Last-Modified: Sun, 12 Jan 2025 21:49:09 GMT
                Access-Control-Allow-Origin: *
                Strict-Transport-Security: max-age=31556952
                ETag: "678438d5-d07"
                expires: Tue, 14 Jan 2025 00:55:06 GMT
                Cache-Control: max-age=600
                x-proxy-cache: MISS
                X-GitHub-Request-Id: E3A8:1ED146:3A408C:404052:6785B392
                Accept-Ranges: bytes
                Age: 0
                Date: Tue, 14 Jan 2025 00:45:06 GMT
                Via: 1.1 varnish
                X-Served-By: cache-ewr-kewr1740020-EWR
                X-Cache: MISS
                X-Cache-Hits: 0
                X-Timer: S1736815506.452818,VS0,VE22
                Vary: Accept-Encoding
                X-Fastly-Request-ID: f82ac36ea6198bde1fe3cc53de5260332811cc21
                2025-01-14 00:45:06 UTC1378INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 32 00 00 00 5a 08 03 00 00 00 0c c8 2a 74 00 00 01 8c 50 4c 54 45 00 00 00 a6 a6 a6 a6 a6 a6 a5 a5 a5 a6 a6 a6 a6 a6 a6 a6 a6 a6 a5 a5 a5 a4 a4 a4 a5 a5 a5 a5 a5 a5 a6 a6 a6 a7 a7 a7 a6 a6 a6 a6 a6 a6 a6 a6 a6 a5 a5 a5 a4 a4 a4 a6 a6 a6 a6 a6 a6 a5 a5 a5 a7 a7 a7 10 10 10 37 37 37 6e 6e 6e 72 72 72 12 12 12 1d 1d 1d 83 83 83 5c 5c 5c 06 06 06 88 88 88 2b 2b 2b 62 62 62 80 80 80 00 00 00 4c 4c 4c 1f 1f 1f 33 33 33 90 90 90 d5 d5 d5 fa fa fa c0 c0 c0 ff ff ff 54 54 54 98 98 98 60 60 60 ec ec ec b7 b7 b7 03 03 03 85 85 85 fd fd fd fc fc fc e0 e0 e0 e3 e3 e3 3b 3b 3b bd bd bd 24 24 24 b1 b1 b1 d3 d3 d3 b3 b3 b3 44 44 44 41 41 41 6b 6b 6b e6 e6 e6 51 51 51 d9 d9 d9 ad ad ad 93 93 93 3d 3d 3d 15 15 15 30
                Data Ascii: PNGIHDR2Z*tPLTE777nnnrrr\\\+++bbbLLL333TTT```;;;$$$DDDAAAkkkQQQ===0
                2025-01-14 00:45:06 UTC1378INData Raw: 75 a7 57 3a c6 70 c5 61 92 ca 7a e4 f6 78 dc 33 09 d2 9c 5b d7 fd d4 14 5f 20 a2 e3 b8 9f 28 11 8f 67 5b 2a 93 71 07 11 85 e6 96 9f d9 43 fc 9f 96 78 3c 41 02 3b 9f a5 e0 bb f1 e5 da 26 7a 14 8f dc c6 64 4a 1b 64 ec 64 e8 1b 20 97 6c 0a 72 5c 76 33 99 66 1d b2 6c 66 32 2e e8 84 9c 94 cd dc 30 35 3b 90 13 8b 93 99 8c 0b 43 ce 69 98 cc 64 9a 01 c8 e9 22 33 99 a6 ce 09 29 63 76 33 59 8e 1b 72 3c 64 26 cb 39 84 94 68 52 ea 3d cd 9c 42 37 46 d9 b4 59 5b 5a 66 dd 9b b7 29 99 0b 52 ce 48 c2 0c b8 19 ba 21 91 83 0d e4 8c 4e 2c dc 9a 64 bd 90 f2 9e 24 1c 80 5b a1 9b e1 de 42 81 91 5b 93 2c 05 29 9f 48 c2 67 70 4f e8 46 5c c2 a0 9e 04 fb 57 4d 06 39 6e aa cc 81 1c 07 dd 80 47 3d c8 7a 37 d1 72 b0 3d 08 7c d4 73 0d b5 fd e3 b9 0b c9 9a a9 b2 06 00 9d 4e 00 8d 74 03
                Data Ascii: uW:pazx3[_ (g[*qCx<A;&zdJdd lr\v3flf2.05;Cid"3)cv3Yr<d&9hR=B7FY[Zf)RH!N,d$[B[,)HgpOF\WM9nG=z7r=|sNt
                2025-01-14 00:45:06 UTC579INData Raw: a9 2c 77 d1 8b c3 ed 60 6c a2 0c 8e 8e 89 09 3c 45 d6 64 e1 c0 02 31 75 e3 57 7f c5 cc 81 cf d3 8b 5a 89 4f 5e 7e 46 45 dc 1a a7 61 c3 2c 3c 9e e4 e7 3b 01 b3 f4 b8 44 32 e5 08 cc e7 a1 fc c9 19 8b 5c b2 ea de ca 38 a0 50 59 6a d1 2b 9d 0d 60 9e 16 94 41 6a 7c 7a 5a 7d 09 7d 3d 10 03 67 86 01 c3 dd c4 56 7a e0 6c 67 c9 b0 92 fb 36 78 b3 f4 59 df 33 7d 16 c5 eb 91 49 ff c8 6b 88 19 54 24 d3 04 63 c8 1a 9c 98 bd b4 1e 3c f5 c2 5d 45 32 a1 11 d7 79 91 a4 b2 ec 2f 73 77 90 82 c3 38 ab f4 7a 21 a4 93 e2 5a 6d 79 cb 2d 23 0d 83 d4 5a d1 cf 59 5b ea 59 e5 2e 2a 99 8c 5a 63 28 b4 72 23 c9 94 16 e4 7d 6e 5c db ac ef 1f 9e 3e 12 eb 58 82 ca 6b 2d b1 cf f6 04 cc ae fe c3 0f 2f 21 ef 84 87 c9 ef 97 4d 8a 81 f1 cc d5 47 60 c2 a0 98 48 13 47 d0 58 89 bb 7c 0b 5d d4 46
                Data Ascii: ,w`l<Ed1uWZO^~FEa,<;D2\8PYj+`Aj|zZ}}=gVzlg6xY3}IkT$c<]E2y/sw8z!Zmy-#ZY[Y.*Zc(r#}n\>Xk-/!MG`HGX|]F


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                7192.168.2.749717185.199.110.1534436152C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2025-01-14 00:45:06 UTC648OUTGET /black-instagram-page/img/gplay_btn.png HTTP/1.1
                Host: edmilson5631.github.io
                Connection: keep-alive
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                Sec-Fetch-Site: same-origin
                Sec-Fetch-Mode: no-cors
                Sec-Fetch-Dest: image
                Referer: https://edmilson5631.github.io/black-instagram-page/
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2025-01-14 00:45:06 UTC739INHTTP/1.1 200 OK
                Connection: close
                Content-Length: 11056
                Server: GitHub.com
                Content-Type: image/png
                permissions-policy: interest-cohort=()
                x-origin-cache: HIT
                Last-Modified: Sun, 12 Jan 2025 21:49:09 GMT
                Access-Control-Allow-Origin: *
                Strict-Transport-Security: max-age=31556952
                ETag: "678438d5-2b30"
                expires: Tue, 14 Jan 2025 00:55:06 GMT
                Cache-Control: max-age=600
                x-proxy-cache: MISS
                X-GitHub-Request-Id: B580:8C7A8:383856:3E3874:6785B38F
                Accept-Ranges: bytes
                Age: 0
                Date: Tue, 14 Jan 2025 00:45:06 GMT
                Via: 1.1 varnish
                X-Served-By: cache-nyc-kteb1890031-NYC
                X-Cache: MISS
                X-Cache-Hits: 0
                X-Timer: S1736815506.455275,VS0,VE16
                Vary: Accept-Encoding
                X-Fastly-Request-ID: 0daf6eaeda44b63b198a76c24d946c62dc084edd
                2025-01-14 00:45:06 UTC1378INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 34 00 00 00 a8 08 06 00 00 00 f7 b0 74 12 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 00 07 74 49 4d 45 07 e0 04 14 14 11 16 4c 49 4a c7 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 29 fa 49 44 41 54 78 da ed 9d 0b b8 56 55 99 c7 bf f2 58 88 68 47 85 b4 44 01 41 3c dc e2 88 47 44 54 42 c9 0b 8a 44 e2 d8 38 11 32 36 f1 18 95 38 21 8a 36 10 4e e3 83 66 28 02 93 5a 30 fa 38 65 34 f3 34 54 76 b3 b4 50 f1 12 79 57 e4 2a 37 05 41 51 6e de a9 de d9 ff 8f b3 4f 9b c5 fe f6 5e 6b ef b5 af df
                Data Ascii: PNGIHDR4tgAMAa cHRMz&u0`:pQ<pHYs.#.#x?vtIMELIJbKGD)IDATxVUXhGDA<GDTBD8268!6Nf(Z08e44TvPyW*7AQnO^k
                2025-01-14 00:45:06 UTC1378INData Raw: 9a 42 0b 4d e7 cb a6 cb 80 17 7e 2d 87 3d 7f a5 1c fa c2 1e 0e 59 ea f0 e2 95 d2 b8 ec 4a 39 6c c5 55 d2 6f cd f5 72 c6 f2 99 d2 ed 5f b9 6a 38 85 66 df 4d a7 b2 d4 69 68 50 61 ab 32 83 37 51 b7 db 09 ff 56 df 4c 21 35 b5 a2 06 51 af eb fd f7 df af 8a 5a 50 e3 a2 36 d2 de f3 dd b0 61 c3 5e e7 5c 2b da 84 bf 35 b9 6f de 06 0a 6f dd 69 08 0d a2 70 de f3 47 d4 03 51 02 93 fc 1c ef 33 43 83 ec bd e6 32 09 8d ed e7 92 44 79 63 8e 14 29 ad d0 34 34 76 94 be 8b 77 49 e5 21 91 03 9f 5c b0 8f cc 7c 6c b9 c3 8a 2b e5 e0 95 8e e8 ac be 4a 4e 58 7f 93 9c fe f4 0d 72 d8 67 fa f0 e1 97 54 68 d0 08 f8 e5 2b a0 a2 46 bf bc 9f 54 b8 9f 0b 6a 9c c3 1a 1a 7c 16 3f 57 45 49 ad 80 f1 ff f8 39 22 05 61 e1 7e 9d eb 02 10 22 f5 cd 17 0d b7 df 3e 6b 35 2e bb 76 ed aa 4a 90 df 3d
                Data Ascii: BM~-=YJ9lUor_j8fMihPa27QVL!5QZP6a^\+5ooipGQ3C2Dyc)44vwI!\|l+JNXrgTh+FTj|?WEI9"a~">k5.vJ=
                2025-01-14 00:45:06 UTC1378INData Raw: fe cd 6b e5 53 db 6f 96 e3 1f 9c 22 1d 4e 62 7e 4d 99 85 c6 9b 4c 1b 67 ae 1b 54 be 61 62 83 ef 97 ed c6 f2 9d 77 de a9 0e 75 ad d5 c0 60 bf b6 ee 3d 84 2a a8 81 31 9d f4 4e 9d 03 c5 b6 d0 20 91 34 ac 2b 49 1d 11 55 6b 28 7f 59 85 c6 c6 73 c9 aa bc 11 0a 4d 71 85 e6 4f 62 2c 35 0d cb 17 18 cb cc 87 df d8 c3 87 de bc 4a 0e d9 f6 2d 39 71 e7 6c 69 ba 87 f9 35 8c d0 e8 e5 e7 e0 8d 17 09 c2 7e 72 83 65 0a ee b8 e3 0e 6b 8d 25 22 10 7e f9 0a 79 8c d0 b8 13 02 06 cd 81 62 5b 68 d4 d1 37 6a b7 93 9a a7 11 b6 bc 43 59 85 26 ee 73 c9 aa bc 11 0a 4d b1 85 26 8a d4 ac 58 10 49 66 aa 6c bb 4a 2a 0e 47 ec f8 b6 0c da 7c 8b 74 bd f1 42 8a 0d 73 68 b4 c0 3e 11 21 50 c5 66 f7 ee dd fb 44 54 d4 63 62 52 32 fc bf 1f d8 9f 3b 97 48 ad 5c 05 ef f5 d9 cc 69 f0 ee d7 24 87 46
                Data Ascii: kSo"Nb~MLgTabwu`=*1N 4+IUk(YsMqOb,5J-9qli5~rek%"~yb[h7jCY&sM&XIflJ*G|tBsh>!PfDTcbR2;H\i$F
                2025-01-14 00:45:06 UTC1378INData Raw: 55 f6 74 66 78 8e b3 bf bc 3d 97 2c ca 1b a1 d0 14 5b 68 4a 22 35 cc af 21 84 10 42 ea 55 68 9e 95 d2 49 8d 37 bf a6 f3 35 e7 b2 90 12 42 08 21 75 21 34 25 95 1a e4 d7 f4 d8 79 63 75 e1 4b e6 d7 10 42 08 21 65 16 9a e7 a4 d4 52 e3 4e cc 87 fc 1a 4c cc c7 fc 1a 42 08 21 a4 ac 42 53 07 52 e3 4e cc 87 fc 9a 1e 77 8c 65 7e 0d 21 84 10 52 2a a1 79 5e ea 4a 6a 40 e7 9d d7 33 bf 86 10 42 08 29 9d d0 d4 a1 d4 30 bf 86 10 42 08 29 a3 d0 d4 a1 d4 a8 f9 35 1d 4e ea c6 02 4d 08 21 84 42 53 48 a1 79 41 ea 5e 6a dc fc 9a 96 5d b3 a5 e9 c7 e3 99 5f 43 08 21 84 42 53 48 a1 a1 d4 b4 71 c4 8e 6f 57 f3 6b 30 31 1f 0b 37 21 84 10 0a 4d 51 84 66 a9 50 6a 7c f2 6b 30 31 df 35 eb bf 21 63 47 76 64 21 27 84 10 42 a1 29 84 d0 50 6a f6 a1 ff e6 71 b2 fd c9 8f 89 3c d7 57 9e f8 df
                Data Ascii: Utfx=,[hJ"5!BUhI75B!u!4%ycuKB!eRNLB!BSRNwe~!R*y^Jj@3B)0B)5NM!BSHyA^j]_C!BSHqoWk017!MQfPj|k015!cGvd!'B)Pjq<W
                2025-01-14 00:45:06 UTC1378INData Raw: 50 68 cc 5e 6e 28 34 14 9a 7c f1 92 14 5e 6a 20 33 7f 75 44 e6 af ae d0 04 49 4d c6 42 b3 db f9 ef cd ce fe bf 30 b2 78 8d 84 bb 96 12 17 88 24 14 9a f2 0b 0d 46 19 52 68 28 34 c5 13 9a 02 4b cd 7f 5d 7e 93 fc 65 90 23 33 83 ce d4 93 9a 5f 37 64 26 34 db 9c cf 2f fb 4d 45 ce 3f bd b8 c3 b4 31 3f 0c bf f4 84 42 53 7e a1 d1 39 1e 85 86 42 93 2f d6 48 61 a5 66 fe d7 21 33 67 b5 62 20 35 bf 69 48 55 68 de 76 fe e6 15 e7 58 53 c6 e7 2f 67 c6 e4 6d 0c d1 19 ae 9d 44 28 34 14 1a 0a 0d 85 26 bf 42 53 40 a9 99 7f f9 4d b2 fb a4 b3 aa 18 4b cd 68 47 6a 7e db 90 b8 d0 bc ef fc 7c b3 b3 df bb 6f a8 48 97 23 f3 5d 88 bd 73 bd 30 11 78 cf d0 75 dc 13 5c 33 1a 47 15 44 b3 10 ad ca a2 82 c6 08 14 cc 13 54 eb dc 90 cc 89 df db 9e e8 50 37 ef c2 5d 9f 4b 05 3f b7 b5 f6 56
                Data Ascii: Ph^n(4|^j 3uDIMB0x$FRh(4K]~e#3_7d&4/ME?1?BS~9B/Haf!3gb 5iHUhvXS/gmD(4&BS@MKhGj~|oH#]s0xu\3GDTP7]K?V
                2025-01-14 00:45:06 UTC1378INData Raw: 3d e4 fc d3 ca 3f 33 a4 ce aa ba 36 df 32 b3 12 1a 9d d0 76 d4 64 4e dd 2e 99 5a f7 51 a7 12 8e da 30 ea 08 49 d0 1b a8 4e f7 4a 94 d0 b9 ae d4 d8 12 1a 9d e8 4c 94 e7 af 73 7f 6d 7d 7f b2 8c cc e8 5c 83 8d ee 4d 1c 07 91 54 94 8d 28 09 b9 3a dd ca 7e 5d 48 61 5d 91 26 39 51 3a 91 e0 bc 4e 54 5a 2e a1 c9 50 6a 20 33 6f 39 12 f3 96 47 68 d2 96 9a d7 07 7e 5a 1e ed 77 a2 4c fa 64 17 ae 8b 93 50 26 7e 16 42 a3 b3 56 95 ce 1b 68 dc e1 cc 7e 15 a9 8e 0c c5 4d 30 d5 91 39 3f 29 d1 91 dd 38 11 08 9d fd db 12 1a 9d 6e 05 93 e7 8f e7 a6 9b ff 61 6b 1e a7 2c 36 34 f4 ba f7 c5 66 3d 82 63 46 fd 3e 86 95 ab a8 c2 ab 2b 21 61 42 95 a7 89 f4 ca 2f 34 19 48 cd ed 8e cc ec 1a 70 ae bc 05 32 90 9a ed 03 4f 97 17 9a 07 cb 4d 5d 7a 4a 63 43 43 5d ad dd 91 76 78 34 8b 1c 1a
                Data Ascii: =?362vdN.ZQ0INJLsm}\MT(:~]Ha]&9Q:NTZ.Pj 3o9Gh~ZwLdP&~BVh~M09?)8nak,64f=cF>+!aB/4Hp2OM]zJcCC]vx4
                2025-01-14 00:45:06 UTC1378INData Raw: f7 93 6e 52 67 ad 06 96 4b 1f 24 b3 f4 81 8d ca 3a ca a2 80 49 2c 7d 80 fb 13 f7 3e e3 f3 49 4a 7e bd 09 4d d4 eb d1 a9 2f 6c 7d 6f 4c 72 6d 28 34 49 b3 41 12 91 9a 39 13 67 39 32 33 b2 2a 34 b6 a5 e6 95 fe 67 ca e3 bd 4e 93 cb 3f de 8d 79 32 09 ae ef a4 3b c1 55 94 3e 6e 93 86 58 57 ae 82 fa a9 b9 38 65 b4 c5 29 75 44 30 ce 68 27 9d 37 69 5b 42 a3 23 8e 71 22 33 28 3b 88 b6 a1 1c 25 25 16 14 1a 3b 65 ca 24 37 2d ce fc 38 59 75 cd d7 b7 d0 58 96 1a c8 cc eb 7d 47 ca eb 55 a1 b1 27 35 5b fa 9f 23 4f f5 fe b4 dc 7a 54 5f 39 ea 23 cc 93 49 1a d3 bc 03 54 4e 36 f3 0d 4c 66 0d c5 df 85 45 8a 74 1a f5 a8 e2 a0 23 25 41 91 16 9d 79 50 a2 86 df 75 a4 24 68 f1 44 9d 67 10 a5 eb 09 f7 4c 67 df b6 84 46 a7 db 49 a7 1c e9 46 9a d0 10 da 6e cc ea 4d 68 4c cb 95 6e 99
                Data Ascii: nRgK$:I,}>IJ~M/l}oLrm(4IA9g923*4gN?y2;U>nXW8e)uD0h'7i[B#q"3(;%%;e$7-8YuX}GU'5[#OzT_9#ITN6LfEt#%AyPu$hDgLgFIFnMhLn
                2025-01-14 00:45:06 UTC1378INData Raw: 48 cd cd 90 99 e3 2e 70 84 e6 02 6d a9 59 d5 34 42 1e ea 3e 4c a6 1f de 97 09 bf 84 90 c8 93 f6 15 6d b5 62 52 4e c2 ba 7b 8b 3c 54 bb 3c 42 b3 e6 fd 40 a9 81 cc bc ec c8 0c d0 91 9a 0d 4d 23 e5 b1 ee 67 ca dc 23 4f 90 5e cc 93 21 a4 b4 12 e2 4d c0 8c 43 d8 28 a3 32 84 f1 49 b9 67 4a 2f f2 44 7a e5 12 9a 65 3b fc 85 c6 e1 e6 af cd 96 0d 3d 2f 68 13 9a 20 a9 79 d9 91 99 27 7a 9c 23 f7 1c 3d 58 86 75 38 9c 5f 02 42 4a d8 35 84 68 89 f7 4d d5 c6 1a 45 61 6f be bc f7 24 ef d1 99 32 75 8b 16 5b 68 ee f9 9d af cc cc fc da 1c 47 66 46 57 85 26 4c 6a 9e 3d f6 5c f9 45 97 4f cb 98 c6 6e 2c fc 84 94 0c 24 5d 06 0d cb 8f 93 94 19 b6 9c 42 59 f2 12 48 79 bb 44 b1 15 79 22 bd 72 09 cd 9c 1f f9 ca cc 7a 47 66 d6 57 85 a6 b6 d4 2c ef 39 52 ee ef 36 4c be d1 b1 97 1c cc
                Data Ascii: H.pmY4B>LmbRN{<T<B@M#g#O^!MC(2IgJ/Dze;=/h y'z#=Xu8_BJ5hMEao$2u[hGfFW&Lj=\EOn,$]BYHyDy"rzGfW,9R6L
                2025-01-14 00:45:06 UTC32INData Raw: 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 00 00 49 45 4e 44 ae 42 60 82
                Data Ascii: Adobe ImageReadyqe<IENDB`


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                8192.168.2.749721185.199.108.1534436152C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2025-01-14 00:45:06 UTC388OUTGET /black-instagram-page/img/logo_facebook.svg HTTP/1.1
                Host: edmilson5631.github.io
                Connection: keep-alive
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: */*
                Sec-Fetch-Site: none
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: empty
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2025-01-14 00:45:07 UTC719INHTTP/1.1 200 OK
                Connection: close
                Content-Length: 1006
                Server: GitHub.com
                Content-Type: image/svg+xml
                permissions-policy: interest-cohort=()
                Last-Modified: Sun, 12 Jan 2025 21:49:09 GMT
                Access-Control-Allow-Origin: *
                Strict-Transport-Security: max-age=31556952
                ETag: "678438d5-3ee"
                expires: Tue, 14 Jan 2025 00:55:06 GMT
                Cache-Control: max-age=600
                x-proxy-cache: MISS
                X-GitHub-Request-Id: 9850:38171F:3166FA:376621:6785B392
                Accept-Ranges: bytes
                Date: Tue, 14 Jan 2025 00:45:07 GMT
                Via: 1.1 varnish
                Age: 1
                X-Served-By: cache-ewr-kewr1740043-EWR
                X-Cache: HIT
                X-Cache-Hits: 1
                X-Timer: S1736815507.047691,VS0,VE2
                Vary: Accept-Encoding
                X-Fastly-Request-ID: 0ed0c7ca80db1d0ec0e420d113d9f1430c552505
                2025-01-14 00:45:07 UTC1006INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 0a 3c 21 2d 2d 20 47 65 6e 65 72 61 74 6f 72 3a 20 41 64 6f 62 65 20 49 6c 6c 75 73 74 72 61 74 6f 72 20 31 36 2e 30 2e 30 2c 20 53 56 47 20 45 78 70 6f 72 74 20 50 6c 75 67 2d 49 6e 20 2e 20 53 56 47 20 56 65 72 73 69 6f 6e 3a 20 36 2e 30 30 20 42 75 69 6c 64 20 30 29 20 20 2d 2d 3e 0a 3c 21 44 4f 43 54 59 50 45 20 73 76 67 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 53 56 47 20 31 2e 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 47 72 61 70 68 69 63 73 2f 53 56 47 2f 31 2e 31 2f 44 54 44 2f 73 76 67 31 31 2e 64 74 64 22 3e 0a 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 69 64 3d
                Data Ascii: <?xml version="1.0" encoding="UTF-8"?>... Generator: Adobe Illustrator 16.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) --><!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd"><svg version="1.1" id=


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                9192.168.2.749723185.199.108.1534436152C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2025-01-14 00:45:06 UTC384OUTGET /black-instagram-page/img/apple_btn.png HTTP/1.1
                Host: edmilson5631.github.io
                Connection: keep-alive
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: */*
                Sec-Fetch-Site: none
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: empty
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2025-01-14 00:45:07 UTC715INHTTP/1.1 200 OK
                Connection: close
                Content-Length: 3335
                Server: GitHub.com
                Content-Type: image/png
                permissions-policy: interest-cohort=()
                Last-Modified: Sun, 12 Jan 2025 21:49:09 GMT
                Access-Control-Allow-Origin: *
                Strict-Transport-Security: max-age=31556952
                ETag: "678438d5-d07"
                expires: Tue, 14 Jan 2025 00:55:06 GMT
                Cache-Control: max-age=600
                x-proxy-cache: MISS
                X-GitHub-Request-Id: E3A8:1ED146:3A408C:404052:6785B392
                Accept-Ranges: bytes
                Date: Tue, 14 Jan 2025 00:45:07 GMT
                Via: 1.1 varnish
                Age: 1
                X-Served-By: cache-ewr-kewr1740041-EWR
                X-Cache: HIT
                X-Cache-Hits: 1
                X-Timer: S1736815507.051932,VS0,VE5
                Vary: Accept-Encoding
                X-Fastly-Request-ID: 472fe4375d36adf44b242719a489a05636c5c37f
                2025-01-14 00:45:07 UTC1378INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 32 00 00 00 5a 08 03 00 00 00 0c c8 2a 74 00 00 01 8c 50 4c 54 45 00 00 00 a6 a6 a6 a6 a6 a6 a5 a5 a5 a6 a6 a6 a6 a6 a6 a6 a6 a6 a5 a5 a5 a4 a4 a4 a5 a5 a5 a5 a5 a5 a6 a6 a6 a7 a7 a7 a6 a6 a6 a6 a6 a6 a6 a6 a6 a5 a5 a5 a4 a4 a4 a6 a6 a6 a6 a6 a6 a5 a5 a5 a7 a7 a7 10 10 10 37 37 37 6e 6e 6e 72 72 72 12 12 12 1d 1d 1d 83 83 83 5c 5c 5c 06 06 06 88 88 88 2b 2b 2b 62 62 62 80 80 80 00 00 00 4c 4c 4c 1f 1f 1f 33 33 33 90 90 90 d5 d5 d5 fa fa fa c0 c0 c0 ff ff ff 54 54 54 98 98 98 60 60 60 ec ec ec b7 b7 b7 03 03 03 85 85 85 fd fd fd fc fc fc e0 e0 e0 e3 e3 e3 3b 3b 3b bd bd bd 24 24 24 b1 b1 b1 d3 d3 d3 b3 b3 b3 44 44 44 41 41 41 6b 6b 6b e6 e6 e6 51 51 51 d9 d9 d9 ad ad ad 93 93 93 3d 3d 3d 15 15 15 30
                Data Ascii: PNGIHDR2Z*tPLTE777nnnrrr\\\+++bbbLLL333TTT```;;;$$$DDDAAAkkkQQQ===0
                2025-01-14 00:45:07 UTC1378INData Raw: 75 a7 57 3a c6 70 c5 61 92 ca 7a e4 f6 78 dc 33 09 d2 9c 5b d7 fd d4 14 5f 20 a2 e3 b8 9f 28 11 8f 67 5b 2a 93 71 07 11 85 e6 96 9f d9 43 fc 9f 96 78 3c 41 02 3b 9f a5 e0 bb f1 e5 da 26 7a 14 8f dc c6 64 4a 1b 64 ec 64 e8 1b 20 97 6c 0a 72 5c 76 33 99 66 1d b2 6c 66 32 2e e8 84 9c 94 cd dc 30 35 3b 90 13 8b 93 99 8c 0b 43 ce 69 98 cc 64 9a 01 c8 e9 22 33 99 a6 ce 09 29 63 76 33 59 8e 1b 72 3c 64 26 cb 39 84 94 68 52 ea 3d cd 9c 42 37 46 d9 b4 59 5b 5a 66 dd 9b b7 29 99 0b 52 ce 48 c2 0c b8 19 ba 21 91 83 0d e4 8c 4e 2c dc 9a 64 bd 90 f2 9e 24 1c 80 5b a1 9b e1 de 42 81 91 5b 93 2c 05 29 9f 48 c2 67 70 4f e8 46 5c c2 a0 9e 04 fb 57 4d 06 39 6e aa cc 81 1c 07 dd 80 47 3d c8 7a 37 d1 72 b0 3d 08 7c d4 73 0d b5 fd e3 b9 0b c9 9a a9 b2 06 00 9d 4e 00 8d 74 03
                Data Ascii: uW:pazx3[_ (g[*qCx<A;&zdJdd lr\v3flf2.05;Cid"3)cv3Yr<d&9hR=B7FY[Zf)RH!N,d$[B[,)HgpOF\WM9nG=z7r=|sNt
                2025-01-14 00:45:07 UTC579INData Raw: a9 2c 77 d1 8b c3 ed 60 6c a2 0c 8e 8e 89 09 3c 45 d6 64 e1 c0 02 31 75 e3 57 7f c5 cc 81 cf d3 8b 5a 89 4f 5e 7e 46 45 dc 1a a7 61 c3 2c 3c 9e e4 e7 3b 01 b3 f4 b8 44 32 e5 08 cc e7 a1 fc c9 19 8b 5c b2 ea de ca 38 a0 50 59 6a d1 2b 9d 0d 60 9e 16 94 41 6a 7c 7a 5a 7d 09 7d 3d 10 03 67 86 01 c3 dd c4 56 7a e0 6c 67 c9 b0 92 fb 36 78 b3 f4 59 df 33 7d 16 c5 eb 91 49 ff c8 6b 88 19 54 24 d3 04 63 c8 1a 9c 98 bd b4 1e 3c f5 c2 5d 45 32 a1 11 d7 79 91 a4 b2 ec 2f 73 77 90 82 c3 38 ab f4 7a 21 a4 93 e2 5a 6d 79 cb 2d 23 0d 83 d4 5a d1 cf 59 5b ea 59 e5 2e 2a 99 8c 5a 63 28 b4 72 23 c9 94 16 e4 7d 6e 5c db ac ef 1f 9e 3e 12 eb 58 82 ca 6b 2d b1 cf f6 04 cc ae fe c3 0f 2f 21 ef 84 87 c9 ef 97 4d 8a 81 f1 cc d5 47 60 c2 a0 98 48 13 47 d0 58 89 bb 7c 0b 5d d4 46
                Data Ascii: ,w`l<Ed1uWZO^~FEa,<;D2\8PYj+`Aj|zZ}}=gVzlg6xY3}IkT$c<]E2y/sw8z!Zmy-#ZY[Y.*Zc(r#}n\>Xk-/!MG`HGX|]F


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                10192.168.2.749722185.199.108.1534436152C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2025-01-14 00:45:06 UTC384OUTGET /black-instagram-page/img/gplay_btn.png HTTP/1.1
                Host: edmilson5631.github.io
                Connection: keep-alive
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: */*
                Sec-Fetch-Site: none
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: empty
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2025-01-14 00:45:07 UTC740INHTTP/1.1 200 OK
                Connection: close
                Content-Length: 11056
                Server: GitHub.com
                Content-Type: image/png
                permissions-policy: interest-cohort=()
                x-origin-cache: HIT
                Last-Modified: Sun, 12 Jan 2025 21:49:09 GMT
                Access-Control-Allow-Origin: *
                Strict-Transport-Security: max-age=31556952
                ETag: "678438d5-2b30"
                expires: Tue, 14 Jan 2025 00:55:07 GMT
                Cache-Control: max-age=600
                x-proxy-cache: MISS
                X-GitHub-Request-Id: B464:2FD55E:38CC9A:3ECC84:6785B393
                Accept-Ranges: bytes
                Age: 0
                Date: Tue, 14 Jan 2025 00:45:07 GMT
                Via: 1.1 varnish
                X-Served-By: cache-ewr-kewr1740049-EWR
                X-Cache: MISS
                X-Cache-Hits: 0
                X-Timer: S1736815507.056606,VS0,VE15
                Vary: Accept-Encoding
                X-Fastly-Request-ID: 1fb207bb0cf91ae09a5c189414cff0237b28358e
                2025-01-14 00:45:07 UTC1378INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 34 00 00 00 a8 08 06 00 00 00 f7 b0 74 12 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 00 07 74 49 4d 45 07 e0 04 14 14 11 16 4c 49 4a c7 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 29 fa 49 44 41 54 78 da ed 9d 0b b8 56 55 99 c7 bf f2 58 88 68 47 85 b4 44 01 41 3c dc e2 88 47 44 54 42 c9 0b 8a 44 e2 d8 38 11 32 36 f1 18 95 38 21 8a 36 10 4e e3 83 66 28 02 93 5a 30 fa 38 65 34 f3 34 54 76 b3 b4 50 f1 12 79 57 e4 2a 37 05 41 51 6e de a9 de d9 ff 8f b3 4f 9b c5 fe f6 5e 6b ef b5 af df
                Data Ascii: PNGIHDR4tgAMAa cHRMz&u0`:pQ<pHYs.#.#x?vtIMELIJbKGD)IDATxVUXhGDA<GDTBD8268!6Nf(Z08e44TvPyW*7AQnO^k
                2025-01-14 00:45:07 UTC1378INData Raw: 9a 42 0b 4d e7 cb a6 cb 80 17 7e 2d 87 3d 7f a5 1c fa c2 1e 0e 59 ea f0 e2 95 d2 b8 ec 4a 39 6c c5 55 d2 6f cd f5 72 c6 f2 99 d2 ed 5f b9 6a 38 85 66 df 4d a7 b2 d4 69 68 50 61 ab 32 83 37 51 b7 db 09 ff 56 df 4c 21 35 b5 a2 06 51 af eb fd f7 df af 8a 5a 50 e3 a2 36 d2 de f3 dd b0 61 c3 5e e7 5c 2b da 84 bf 35 b9 6f de 06 0a 6f dd 69 08 0d a2 70 de f3 47 d4 03 51 02 93 fc 1c ef 33 43 83 ec bd e6 32 09 8d ed e7 92 44 79 63 8e 14 29 ad d0 34 34 76 94 be 8b 77 49 e5 21 91 03 9f 5c b0 8f cc 7c 6c b9 c3 8a 2b e5 e0 95 8e e8 ac be 4a 4e 58 7f 93 9c fe f4 0d 72 d8 67 fa f0 e1 97 54 68 d0 08 f8 e5 2b a0 a2 46 bf bc 9f 54 b8 9f 0b 6a 9c c3 1a 1a 7c 16 3f 57 45 49 ad 80 f1 ff f8 39 22 05 61 e1 7e 9d eb 02 10 22 f5 cd 17 0d b7 df 3e 6b 35 2e bb 76 ed aa 4a 90 df 3d
                Data Ascii: BM~-=YJ9lUor_j8fMihPa27QVL!5QZP6a^\+5ooipGQ3C2Dyc)44vwI!\|l+JNXrgTh+FTj|?WEI9"a~">k5.vJ=
                2025-01-14 00:45:07 UTC1378INData Raw: fe cd 6b e5 53 db 6f 96 e3 1f 9c 22 1d 4e 62 7e 4d 99 85 c6 9b 4c 1b 67 ae 1b 54 be 61 62 83 ef 97 ed c6 f2 9d 77 de a9 0e 75 ad d5 c0 60 bf b6 ee 3d 84 2a a8 81 31 9d f4 4e 9d 03 c5 b6 d0 20 91 34 ac 2b 49 1d 11 55 6b 28 7f 59 85 c6 c6 73 c9 aa bc 11 0a 4d 71 85 e6 4f 62 2c 35 0d cb 17 18 cb cc 87 df d8 c3 87 de bc 4a 0e d9 f6 2d 39 71 e7 6c 69 ba 87 f9 35 8c d0 e8 e5 e7 e0 8d 17 09 c2 7e 72 83 65 0a ee b8 e3 0e 6b 8d 25 22 10 7e f9 0a 79 8c d0 b8 13 02 06 cd 81 62 5b 68 d4 d1 37 6a b7 93 9a a7 11 b6 bc 43 59 85 26 ee 73 c9 aa bc 11 0a 4d b1 85 26 8a d4 ac 58 10 49 66 aa 6c bb 4a 2a 0e 47 ec f8 b6 0c da 7c 8b 74 bd f1 42 8a 0d 73 68 b4 c0 3e 11 21 50 c5 66 f7 ee dd fb 44 54 d4 63 62 52 32 fc bf 1f d8 9f 3b 97 48 ad 5c 05 ef f5 d9 cc 69 f0 ee d7 24 87 46
                Data Ascii: kSo"Nb~MLgTabwu`=*1N 4+IUk(YsMqOb,5J-9qli5~rek%"~yb[h7jCY&sM&XIflJ*G|tBsh>!PfDTcbR2;H\i$F
                2025-01-14 00:45:07 UTC1378INData Raw: 55 f6 74 66 78 8e b3 bf bc 3d 97 2c ca 1b a1 d0 14 5b 68 4a 22 35 cc af 21 84 10 42 ea 55 68 9e 95 d2 49 8d 37 bf a6 f3 35 e7 b2 90 12 42 08 21 75 21 34 25 95 1a e4 d7 f4 d8 79 63 75 e1 4b e6 d7 10 42 08 21 65 16 9a e7 a4 d4 52 e3 4e cc 87 fc 1a 4c cc c7 fc 1a 42 08 21 a4 ac 42 53 07 52 e3 4e cc 87 fc 9a 1e 77 8c 65 7e 0d 21 84 10 52 2a a1 79 5e ea 4a 6a 40 e7 9d d7 33 bf 86 10 42 08 29 9d d0 d4 a1 d4 30 bf 86 10 42 08 29 a3 d0 d4 a1 d4 a8 f9 35 1d 4e ea c6 02 4d 08 21 84 42 53 48 a1 79 41 ea 5e 6a dc fc 9a 96 5d b3 a5 e9 c7 e3 99 5f 43 08 21 84 42 53 48 a1 a1 d4 b4 71 c4 8e 6f 57 f3 6b 30 31 1f 0b 37 21 84 10 0a 4d 51 84 66 a9 50 6a 7c f2 6b 30 31 df 35 eb bf 21 63 47 76 64 21 27 84 10 42 a1 29 84 d0 50 6a f6 a1 ff e6 71 b2 fd c9 8f 89 3c d7 57 9e f8 df
                Data Ascii: Utfx=,[hJ"5!BUhI75B!u!4%ycuKB!eRNLB!BSRNwe~!R*y^Jj@3B)0B)5NM!BSHyA^j]_C!BSHqoWk017!MQfPj|k015!cGvd!'B)Pjq<W
                2025-01-14 00:45:07 UTC1378INData Raw: 50 68 cc 5e 6e 28 34 14 9a 7c f1 92 14 5e 6a 20 33 7f 75 44 e6 af ae d0 04 49 4d c6 42 b3 db f9 ef cd ce fe bf 30 b2 78 8d 84 bb 96 12 17 88 24 14 9a f2 0b 0d 46 19 52 68 28 34 c5 13 9a 02 4b cd 7f 5d 7e 93 fc 65 90 23 33 83 ce d4 93 9a 5f 37 64 26 34 db 9c cf 2f fb 4d 45 ce 3f bd b8 c3 b4 31 3f 0c bf f4 84 42 53 7e a1 d1 39 1e 85 86 42 93 2f d6 48 61 a5 66 fe d7 21 33 67 b5 62 20 35 bf 69 48 55 68 de 76 fe e6 15 e7 58 53 c6 e7 2f 67 c6 e4 6d 0c d1 19 ae 9d 44 28 34 14 1a 0a 0d 85 26 bf 42 53 40 a9 99 7f f9 4d b2 fb a4 b3 aa 18 4b cd 68 47 6a 7e db 90 b8 d0 bc ef fc 7c b3 b3 df bb 6f a8 48 97 23 f3 5d 88 bd 73 bd 30 11 78 cf d0 75 dc 13 5c 33 1a 47 15 44 b3 10 ad ca a2 82 c6 08 14 cc 13 54 eb dc 90 cc 89 df db 9e e8 50 37 ef c2 5d 9f 4b 05 3f b7 b5 f6 56
                Data Ascii: Ph^n(4|^j 3uDIMB0x$FRh(4K]~e#3_7d&4/ME?1?BS~9B/Haf!3gb 5iHUhvXS/gmD(4&BS@MKhGj~|oH#]s0xu\3GDTP7]K?V
                2025-01-14 00:45:07 UTC1378INData Raw: 3d e4 fc d3 ca 3f 33 a4 ce aa ba 36 df 32 b3 12 1a 9d d0 76 d4 64 4e dd 2e 99 5a f7 51 a7 12 8e da 30 ea 08 49 d0 1b a8 4e f7 4a 94 d0 b9 ae d4 d8 12 1a 9d e8 4c 94 e7 af 73 7f 6d 7d 7f b2 8c cc e8 5c 83 8d ee 4d 1c 07 91 54 94 8d 28 09 b9 3a dd ca 7e 5d 48 61 5d 91 26 39 51 3a 91 e0 bc 4e 54 5a 2e a1 c9 50 6a 20 33 6f 39 12 f3 96 47 68 d2 96 9a d7 07 7e 5a 1e ed 77 a2 4c fa 64 17 ae 8b 93 50 26 7e 16 42 a3 b3 56 95 ce 1b 68 dc e1 cc 7e 15 a9 8e 0c c5 4d 30 d5 91 39 3f 29 d1 91 dd 38 11 08 9d fd db 12 1a 9d 6e 05 93 e7 8f e7 a6 9b ff 61 6b 1e a7 2c 36 34 f4 ba f7 c5 66 3d 82 63 46 fd 3e 86 95 ab a8 c2 ab 2b 21 61 42 95 a7 89 f4 ca 2f 34 19 48 cd ed 8e cc ec 1a 70 ae bc 05 32 90 9a ed 03 4f 97 17 9a 07 cb 4d 5d 7a 4a 63 43 43 5d ad dd 91 76 78 34 8b 1c 1a
                Data Ascii: =?362vdN.ZQ0INJLsm}\MT(:~]Ha]&9Q:NTZ.Pj 3o9Gh~ZwLdP&~BVh~M09?)8nak,64f=cF>+!aB/4Hp2OM]zJcCC]vx4
                2025-01-14 00:45:07 UTC1378INData Raw: f7 93 6e 52 67 ad 06 96 4b 1f 24 b3 f4 81 8d ca 3a ca a2 80 49 2c 7d 80 fb 13 f7 3e e3 f3 49 4a 7e bd 09 4d d4 eb d1 a9 2f 6c 7d 6f 4c 72 6d 28 34 49 b3 41 12 91 9a 39 13 67 39 32 33 b2 2a 34 b6 a5 e6 95 fe 67 ca e3 bd 4e 93 cb 3f de 8d 79 32 09 ae ef a4 3b c1 55 94 3e 6e 93 86 58 57 ae 82 fa a9 b9 38 65 b4 c5 29 75 44 30 ce 68 27 9d 37 69 5b 42 a3 23 8e 71 22 33 28 3b 88 b6 a1 1c 25 25 16 14 1a 3b 65 ca 24 37 2d ce fc 38 59 75 cd d7 b7 d0 58 96 1a c8 cc eb 7d 47 ca eb 55 a1 b1 27 35 5b fa 9f 23 4f f5 fe b4 dc 7a 54 5f 39 ea 23 cc 93 49 1a d3 bc 03 54 4e 36 f3 0d 4c 66 0d c5 df 85 45 8a 74 1a f5 a8 e2 a0 23 25 41 91 16 9d 79 50 a2 86 df 75 a4 24 68 f1 44 9d 67 10 a5 eb 09 f7 4c 67 df b6 84 46 a7 db 49 a7 1c e9 46 9a d0 10 da 6e cc ea 4d 68 4c cb 95 6e 99
                Data Ascii: nRgK$:I,}>IJ~M/l}oLrm(4IA9g923*4gN?y2;U>nXW8e)uD0h'7i[B#q"3(;%%;e$7-8YuX}GU'5[#OzT_9#ITN6LfEt#%AyPu$hDgLgFIFnMhLn
                2025-01-14 00:45:07 UTC1378INData Raw: 48 cd cd 90 99 e3 2e 70 84 e6 02 6d a9 59 d5 34 42 1e ea 3e 4c a6 1f de 97 09 bf 84 90 c8 93 f6 15 6d b5 62 52 4e c2 ba 7b 8b 3c 54 bb 3c 42 b3 e6 fd 40 a9 81 cc bc ec c8 0c d0 91 9a 0d 4d 23 e5 b1 ee 67 ca dc 23 4f 90 5e cc 93 21 a4 b4 12 e2 4d c0 8c 43 d8 28 a3 32 84 f1 49 b9 67 4a 2f f2 44 7a e5 12 9a 65 3b fc 85 c6 e1 e6 af cd 96 0d 3d 2f 68 13 9a 20 a9 79 d9 91 99 27 7a 9c 23 f7 1c 3d 58 86 75 38 9c 5f 02 42 4a d8 35 84 68 89 f7 4d d5 c6 1a 45 61 6f be bc f7 24 ef d1 99 32 75 8b 16 5b 68 ee f9 9d af cc cc fc da 1c 47 66 46 57 85 26 4c 6a 9e 3d f6 5c f9 45 97 4f cb 98 c6 6e 2c fc 84 94 0c 24 5d 06 0d cb 8f 93 94 19 b6 9c 42 59 f2 12 48 79 bb 44 b1 15 79 22 bd 72 09 cd 9c 1f f9 ca cc 7a 47 66 d6 57 85 a6 b6 d4 2c ef 39 52 ee ef 36 4c be d1 b1 97 1c cc
                Data Ascii: H.pmY4B>LmbRN{<T<B@M#g#O^!MC(2IgJ/Dze;=/h y'z#=Xu8_BJ5hMEao$2u[hGfFW&Lj=\EOn,$]BYHyDy"rzGfW,9R6L
                2025-01-14 00:45:07 UTC32INData Raw: 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 00 00 49 45 4e 44 ae 42 60 82
                Data Ascii: Adobe ImageReadyqe<IENDB`


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                11192.168.2.749724185.199.108.1534436152C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2025-01-14 00:45:07 UTC389OUTGET /black-instagram-page/img/logo_instagram.png HTTP/1.1
                Host: edmilson5631.github.io
                Connection: keep-alive
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: */*
                Sec-Fetch-Site: none
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: empty
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2025-01-14 00:45:07 UTC742INHTTP/1.1 200 OK
                Connection: close
                Content-Length: 158105
                Server: GitHub.com
                Content-Type: image/png
                permissions-policy: interest-cohort=()
                x-origin-cache: HIT
                Last-Modified: Sun, 12 Jan 2025 21:49:09 GMT
                Access-Control-Allow-Origin: *
                Strict-Transport-Security: max-age=31556952
                ETag: "678438d5-26999"
                expires: Tue, 14 Jan 2025 00:55:07 GMT
                Cache-Control: max-age=600
                x-proxy-cache: MISS
                X-GitHub-Request-Id: 594E:38171F:316808:376750:6785B393
                Accept-Ranges: bytes
                Age: 0
                Date: Tue, 14 Jan 2025 00:45:07 GMT
                Via: 1.1 varnish
                X-Served-By: cache-ewr-kewr1740042-EWR
                X-Cache: MISS
                X-Cache-Hits: 0
                X-Timer: S1736815507.320815,VS0,VE20
                Vary: Accept-Encoding
                X-Fastly-Request-ID: 76a3a58fa28cfcb675be4402f3583359c5d9174e
                2025-01-14 00:45:07 UTC1378INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 0d ac 00 00 03 e1 08 06 00 00 00 af 8b 09 f0 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 00 09 70 48 59 73 00 00 41 3e 00 00 41 3e 01 06 f4 f2 3e 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 77 77 77 2e 69 6e 6b 73 63 61 70 65 2e 6f 72 67 9b ee 3c 1a 00 00 20 00 49 44 41 54 78 9c ec dd 7b 9c e5 77 5d e7 f9 cf f7 77 aa ba 92 be 04 18 c2 25 21 83 a1 fb 9c df e9 b6 24 0a 61 bc a0 60 2b ae 2b 0f 85 f1 31 2a 2e 38 c0 ec ea 03 15 56 1e 0a 28 a3 e3 e2 3a 2a 8b 17 46 18 14 06 50 47 57 18 25 38 20 22 ee ee 80 6e 44 65 26 c1 c0 90 6c 9b ae 5b 68 20 34 d7 d0 f7 4b 75 d5 f9 7d f7 8f 74 c7 4e fa 56 dd 39 55 df df 39 e7 f9 7c 3c ea d1 4d 53 39 e7 d5 55 c5 79 90 7e f4 bb 3e 29 60 82 ec de bd 7b ea de
                Data Ascii: PNGIHDRsBIT|dpHYsA>A>>tEXtSoftwarewww.inkscape.org< IDATx{w]w%!$a`++1*.8V(:*FPGW%8 "nDe&l[h 4Ku}tNV9U9|<MS9Uy~>)`{
                2025-01-14 00:45:07 UTC1378INData Raw: 74 cf 18 6a 52 4a ef cd 39 ff d2 fc fc fc 27 4a c7 00 00 00 70 e5 fa fd fe 2f e5 9c 7f be 74 47 cb dd 99 73 7e 47 4a e9 3f cd cf cf 7f b6 74 0c 00 00 00 00 00 00 00 00 4c 22 83 35 8a b8 e1 86 1b ae be fa ea ab 5f 91 52 7a 75 44 6c 2b dd 33 01 72 44 fc 59 d3 34 3f b7 b8 b8 f8 0f a5 63 00 00 00 b8 7c 75 5d ef 89 88 af 2e dd 31 22 9a 88 f8 cb 94 d2 db b6 6e dd fa be 3b ee b8 63 a5 74 10 00 00 00 00 00 00 00 00 4c 0a 83 35 36 5c b7 db 7d 4e 55 55 6f 8c 88 27 95 6e 99 40 ab 29 a5 37 af ac ac bc e6 9e 7b ee 39 54 3a 06 00 00 80 b5 d9 b5 6b 57 6f 30 18 cc 97 ee 18 51 5f 88 88 df 8f 88 b7 cd cf cf df 53 b8 05 00 00 00 00 00 00 00 00 c6 9e c1 1a 1b a6 db ed 3e b5 aa aa df 8c 88 67 96 6e 21 3e 1f 11 af 9e 9f 9f ff c3 b8 ff fa 1a 00 00 00 2d 56 d7 f5 ff 1a 11 6f 2a
                Data Ascii: tjRJ9'Jp/tGs~GJ?tL"5_RzuDl+3rDY4?c|u].1"n;ctL56\}NUUo'n@)7{9T:kWo0Q_S>gn!>-Vo*
                2025-01-14 00:45:07 UTC1378INData Raw: 2e dd 01 00 00 30 c6 5c 58 6b a1 aa aa 8e 96 6e 00 00 00 00 00 00 00 00 80 b6 32 58 9b 60 75 5d bf 28 a5 f4 91 88 a8 4b b7 30 ba 06 83 c1 b3 4b 37 00 00 00 8c b1 c7 94 0e e0 bc 0e 97 0e 00 00 00 00 00 00 00 00 80 b6 32 58 9b 40 b3 b3 b3 5b fb fd fe 3b 23 e2 0f 72 ce 9b 4b f7 30 da 52 4a df 5e ba 01 00 00 60 5c a5 94 1e 5d ba 81 73 e5 9c 5d 58 03 00 00 00 00 00 00 00 80 0b 98 2a 1d c0 c6 da b1 63 47 77 65 65 e5 3d 11 f1 e4 d2 2d 8c 8d 6e e9 00 00 00 80 71 95 73 7e 44 4a a9 74 06 0f 91 52 72 61 0d 00 00 00 00 00 00 00 00 2e c0 85 b5 09 52 d7 f5 b3 3b 9d ce ed 61 ac c6 70 5d 17 5e 4b 00 00 00 d6 45 55 55 d7 94 6e e0 bc 8e 94 0e 00 00 00 00 00 00 00 00 80 b6 32 32 99 0c a9 df ef bf 3a 22 de 1f 11 8f 2a 1d c3 d8 99 ba e1 86 1b 66 4a 47 00 00 00 8c a3 9c f3 23
                Data Ascii: .0\Xkn2X`u](K0K72X@[;#rK0RJ^`\]s]X*cGwee=-nqs~DJtRra.R;ap]^KEUUn22:"*fJG#
                2025-01-14 00:45:07 UTC1378INData Raw: aa 32 56 bb b4 db 06 83 c1 53 1f 32 56 8b 88 88 85 85 85 db 22 e2 7d 05 9a 38 4b 4a c9 f8 15 00 00 60 f8 5c 58 6b a1 c1 60 70 ac 74 03 00 00 00 00 00 00 00 00 b4 99 c1 5a 21 75 5d 3f a3 69 9a f7 87 b1 da a5 bc e7 f8 f1 e3 df b6 b4 b4 f4 99 8b bc cf bb 36 ac 86 f3 32 58 03 00 00 18 ae 9b 6f be 79 3a 22 36 95 ee e0 5c 9b 37 6f 3e 5a ba 01 00 00 00 00 00 00 00 00 da cc c8 a4 80 7e bf ff 6d 11 f1 e7 39 67 df 29 fd e2 5e 3f 3f 3f ff 33 11 d1 5c ec 9d 06 83 c1 ff db e9 74 36 28 89 f3 69 9a c6 6b 09 00 00 c0 10 dd 77 df 7d 5b 36 6d b2 57 6b a3 23 47 8e 9c 28 dd 00 00 00 00 00 00 00 00 00 6d e6 c2 da 06 db b9 73 e7 d3 73 ce ef 37 56 bb a8 41 ce f9 e5 f3 f3 f3 af 8a 4b 8c d5 22 22 96 96 96 be 18 11 f7 ae 7f 16 17 e2 c2 1a 00 00 c0 70 6d da b4 c9 45 f6 76 1a ec db
                Data Ascii: 2VS2V"}8KJ`\Xk`ptZ!u]?i62Xoy:"6\7o>Z~m9g)^???3\t6(ikw}[6mWk#G(mss7VAK""pmEv
                2025-01-14 00:45:07 UTC1378INData Raw: cb 50 d7 f5 b3 23 e2 d7 4b 77 b4 d8 91 aa aa 9e bb b4 b4 f4 c5 8d 7e e2 aa aa 9a 8d 7e 4e 1e c4 6b 09 00 00 c0 70 b9 b0 d6 42 83 c1 e0 78 e9 06 00 00 00 00 00 00 00 00 68 3b 23 93 35 ea f7 fb 37 45 c4 2d 11 e1 92 d4 f9 0d 72 ce cf df bb 77 ef 5d 25 9e 7c 75 75 d5 60 ad 2c ff bb 00 00 00 18 2e 17 d6 5a a8 d3 e9 18 ac 01 00 00 00 00 00 00 00 c0 25 18 ac ad c1 ec ec ec 3f c9 39 bf 27 22 b6 96 6e 69 b1 57 2f 2c 2c 7c a0 d4 93 a7 94 72 a9 e7 26 22 22 52 e9 00 00 00 80 31 b3 b9 74 00 e7 ca 39 1f 2d dd 00 00 00 00 00 00 00 00 00 6d 67 b0 76 09 bb 77 ef 9e 5a 59 59 79 77 44 ec 28 dd d2 62 7f 30 3f 3f ff fa 92 01 06 6b 65 e5 9c 5d 58 03 00 00 18 ae 99 d2 01 9c 6b 66 66 c6 85 35 00 00 00 00 00 00 00 00 b8 04 83 b5 4b f8 dc e7 3e f7 fa 88 f8 f6 d2 1d 2d 76 e7 d1 a3
                Data Ascii: P#Kw~~NkpBxh;#57E-rw]%|uu`,.Z%?9'"niW/,,|r&""R1t9-mgvwZYYywD(b0??ke]Xkff5K>-v
                2025-01-14 00:45:07 UTC1378INData Raw: 95 ca 39 4f c4 d7 72 8b f9 f8 03 00 00 0c cf 4c e9 00 ce 55 55 95 c1 1a 00 00 00 00 00 00 00 00 ac c1 d8 8f 4c ea ba 7e 51 4a e9 fb 4b 77 b4 dc a1 94 d2 4f 95 8e 78 38 5c 58 2b 2b a5 34 f6 af 25 00 00 00 1b c8 60 ad 85 5c 58 03 00 00 00 00 00 00 00 80 b5 19 eb 91 49 5d d7 4f 88 88 37 94 ee 68 bb 94 d2 2b e7 e6 e6 f6 97 ee 78 38 5c 58 2b cb c7 1f 00 00 60 78 72 ce 06 6b 2d e4 c2 1a 00 00 00 00 00 00 00 00 ac cd 38 8f 4c 52 44 bc 3d 22 1e 55 3a a4 e5 3e 3c 37 37 f7 7b a5 23 1e ae 4e a7 e3 c2 5a 59 9d d2 01 00 00 00 63 c4 60 ad 85 56 57 57 0d d6 00 00 00 00 00 00 00 00 60 0d c6 76 b0 d6 ef f7 7f 2c 22 9e 5d ba a3 e5 4e 45 c4 8f 46 44 2e 1d 32 04 06 6b 65 8d ed 6b 09 00 00 c0 46 4b 29 6d 2a dd c0 b9 a6 a6 a6 0c d6 00 00 00 00 00 00 00 00 60 0d c6 72 64 d2 ef
                Data Ascii: 9OrLUUL~QJKwOx8\X++4%`\XI]O7h+x8\X+`xrk-8LRD="U:><77{#NZYc`VWW`v,"]NEFD.2kekFK)m*`rd
                2025-01-14 00:45:07 UTC1378INData Raw: 00 00 00 43 50 55 d5 a6 d2 0d 9c ab aa 2a 83 35 00 00 00 00 00 00 00 00 58 a3 d6 8f 7c 7a bd de 37 e4 9c 9f 5f ba 63 c4 c5 ef f3 00 00 20 00 49 44 41 54 44 1c 9e 99 99 f9 f7 a5 23 0a 31 98 02 00 00 60 e4 a5 94 5c 58 6b 21 17 d6 00 00 00 00 00 00 00 00 60 ed da 3e 58 4b 29 a5 d7 87 31 d2 5a fd d6 24 5e 57 3b cd d7 08 00 00 00 23 2f a5 e4 c2 5a 0b 75 3a 1d 83 35 00 00 00 00 00 00 00 00 58 a3 a9 d2 01 17 d3 eb f5 fe a7 88 f8 e6 d2 1d 23 e2 58 d3 34 6f 28 1d 51 4a ce 39 a5 64 b3 56 58 15 11 4d e9 08 00 00 60 38 ea ba be 76 30 18 3c b2 d3 e9 9c fd ff f3 0f cf cc cc 0c ce fc 87 bb ee ba eb 50 f8 f7 80 a1 5a 5d 5d 9d ae aa b6 7f 7f a1 c9 b3 b2 b2 72 a2 74 03 00 00 00 00 00 00 00 00 8c 8a d6 0e d6 6e b8 e1 86 ab ab aa 7a 5d ce b9 74 ca a8 f8 0f 8b 8b 8b 5f 2a 1d
                Data Ascii: CPU*5X|z7_c IDATD#1`\Xk!`>XK)1Z$^W;#/Zu:5X#X4o(QJ9dVXM`8v0<PZ]]rtnz]t_*
                2025-01-14 00:45:07 UTC1378INData Raw: a4 94 0e e5 9c 8f e6 9c 4f a4 94 0e a5 94 8e 35 4d 73 22 a5 74 b8 69 9a 63 29 a5 13 29 a5 c3 83 c1 e0 e8 d4 d4 d4 89 b9 b9 b9 23 1b f4 7b 06 00 00 00 00 00 00 00 60 82 b4 62 b0 56 d7 f5 f3 22 e2 29 a5 3b 46 c8 67 a7 a7 a7 ff b8 74 44 9b e4 9c ab 33 7f 99 8b 32 9a a6 f1 09 00 00 80 96 eb f5 7a cf 8f 88 6f 2c dd 01 3c 2c 33 11 f1 d8 d3 6f 0f 72 e6 aa db f9 c6 6f 67 86 6f 11 11 9d 4e e7 cc b5 b7 88 88 23 11 71 22 22 8e 9e fe f9 6a 44 1c 4c 29 0d 72 ce 87 52 4a 2b 39 e7 a3 29 a5 93 a7 87 70 c7 22 e2 54 ce f9 48 44 ac 9e be 08 37 48 29 1d 6a 9a 66 65 6a 6a ea e8 e9 71 dc e1 99 99 99 43 77 de 79 e7 b1 75 fb 48 00 00 00 00 00 00 00 00 d0 4a c5 07 6b 37 df 7c f3 f4 91 23 47 7e a9 74 c7 88 79 f3 9e 3d 7b 4e 95 8e 68 93 aa aa aa 33 7f 29 0b 00 00 80 f3 ea a4 94 5e
                Data Ascii: O5Ms"tic))#{`bV");FgtD32zo,<,3orogoN#q""jDL)rRJ+9)p"THD7H)jfejjqCwyuHJk7|#G~ty={Nh3)^
                2025-01-14 00:45:07 UTC1378INData Raw: dd 30 2a 72 ce fe 22 26 00 00 c0 69 4d d3 fc f3 d2 0d 00 13 60 ea e0 c1 83 5f 55 3a 02 00 00 00 00 00 00 00 a0 6d 36 64 b0 96 52 7a e5 46 3d d7 18 39 31 18 0c fe a4 74 c4 08 31 58 2b ac 69 1a 9f 03 00 00 68 81 6e b7 7b 4d 4a e9 db 4a 77 00 4c 82 94 d2 13 4a 37 00 00 00 00 00 00 00 00 b4 cd ba 8f c8 66 67 67 1f 1f 11 3f b4 de cf 33 86 de b7 b8 b8 78 b8 74 c4 a8 48 29 19 44 02 00 00 44 44 a7 d3 d9 1d 11 9b 4a 77 00 4c 82 aa aa 36 97 6e 00 00 00 00 00 00 00 00 68 9b 75 1f f9 9c 3a 75 ea a7 22 e2 aa f5 7e 9e 31 f4 87 a5 03 46 8c eb 5e 85 6d de bc d9 e7 00 00 00 da e1 19 a5 03 00 26 45 ce d9 60 0d 00 00 00 00 00 00 00 e0 21 d6 75 b0 76 d3 4d 37 6d 49 29 bd 64 3d 9f 63 4c 7d e1 fa eb af ff 2f a5 23 46 8c b1 54 61 4d d3 f8 1c 00 00 40 0b e4 9c bf a5 74 03 c0 a4
                Data Ascii: 0*r"&iM`_U:m6dRzF=91t1X+ihn{MJJwLJ7fgg?3xtH)DDDJwL6nhu:u"~1F^m&E`!uvM7mI)d=cL}/#FTaM@t
                2025-01-14 00:45:07 UTC1378INData Raw: 39 b9 32 76 44 11 b8 3b a7 7b 45 e6 ee 0c 0d 02 00 00 00 91 f0 9e 08 00 e6 d4 aa 6a b5 fa a7 d8 11 00 00 00 00 00 00 00 00 00 00 00 00 cd aa 11 0b da 5e de 80 c7 68 57 e7 d6 6a b5 b1 d8 11 45 90 24 09 c3 52 00 00 00 00 da 56 92 24 0c ac 01 c0 dc 39 37 76 00 00 00 00 00 00 00 00 00 00 00 00 40 33 9b d1 82 b6 23 8e 38 62 1f 77 7f 46 a3 62 da d0 39 b1 03 8a 82 d3 bd e2 cb f3 9c 05 b2 00 00 00 00 00 a0 f0 dc fd bc d8 0d 00 00 00 00 00 00 00 00 00 00 00 00 cd 6c 46 03 26 a5 52 e9 d9 92 e6 37 a8 a5 dd f8 c4 c4 c4 cf 63 47 14 08 03 6b 00 00 00 00 da 96 bb b3 81 04 00 cc 8d 5b 86 87 87 57 c5 8e 00 00 00 00 00 00 00 00 00 00 00 00 68 66 33 5a d0 66 66 2f 69 54 48 1b ba f6 fa eb af bf 25 76 44 81 b0 38 13 00 00 00 40 3b 63 13 0f 00 98 1b df 93 54 8f 1d 01 00 00 00
                Data Ascii: 92vD;{Ej^hWjE$RV$97v@3#8bwFb9lF&R7cGk[Whf3Zff/iTH%vD8@;cT


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                12192.168.2.749725185.199.110.1534436152C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2025-01-14 00:45:07 UTC646OUTGET /black-instagram-page/img/favicon.png HTTP/1.1
                Host: edmilson5631.github.io
                Connection: keep-alive
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                Sec-Fetch-Site: same-origin
                Sec-Fetch-Mode: no-cors
                Sec-Fetch-Dest: image
                Referer: https://edmilson5631.github.io/black-instagram-page/
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2025-01-14 00:45:07 UTC740INHTTP/1.1 200 OK
                Connection: close
                Content-Length: 34715
                Server: GitHub.com
                Content-Type: image/png
                permissions-policy: interest-cohort=()
                x-origin-cache: HIT
                Last-Modified: Sun, 12 Jan 2025 21:49:09 GMT
                Access-Control-Allow-Origin: *
                Strict-Transport-Security: max-age=31556952
                ETag: "678438d5-879b"
                expires: Tue, 14 Jan 2025 00:55:07 GMT
                Cache-Control: max-age=600
                x-proxy-cache: MISS
                X-GitHub-Request-Id: 1F60:20BE8B:37220C:3D21BB:6785B393
                Accept-Ranges: bytes
                Age: 0
                Date: Tue, 14 Jan 2025 00:45:07 GMT
                Via: 1.1 varnish
                X-Served-By: cache-ewr-kewr1740022-EWR
                X-Cache: MISS
                X-Cache-Hits: 0
                X-Timer: S1736815508.688909,VS0,VE14
                Vary: Accept-Encoding
                X-Fastly-Request-ID: c8a1052d61bcf858c4c2a8c6e6f0ac0bdedda80d
                2025-01-14 00:45:07 UTC1378INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 c0 00 00 00 c0 08 06 00 00 00 52 dc 6c 07 00 00 87 62 49 44 41 54 78 da ed bd 79 bc 6d 57 55 26 fa 8d b1 f6 39 b7 6f d3 77 37 09 24 81 48 42 0f 86 10 20 40 4a 05 a1 50 50 b4 c0 b2 50 a3 52 42 a9 d8 96 cd 13 b5 d4 52 d0 82 2a ea 59 5a 60 87 1d 62 a9 88 08 0a 0f 88 10 3a d1 40 08 09 01 42 42 92 9b 3e b9 fd bd a7 db 6b 8e f7 c7 1c 63 cc 31 e7 5a e7 e6 ee 73 41 e1 bd 1c 7e 87 9c 7b ce 3e fb ec bd d6 98 a3 f9 c6 37 be 41 97 7e ff 6d 00 04 44 f0 0f 82 40 04 20 00 82 fc 5f 00 00 0b 48 80 fc 7f f1 f1 cd 87 48 f5 bd f2 b5 80 c3 d7 00 d6 01 78 24 80 f3 21 38 1d c0 69 80 9c 0e d0 0e 82 6c 03 b0 89 80 ad 00 3a 00 13 40 b6 d8 af 86 e7 df 0c 60 ce ff 8e ff 2c bc c6 14 1e af af 7d f0 9a 53 7c c1 02 4a f1 65 96 eb
                Data Ascii: PNGIHDRRlbIDATxymWU&9ow7$HB @JPPPRBR*YZ`b:@BB>kc1ZsA~{>7A~mD@ _HHx$!8il:@`,}S|Je
                2025-01-14 00:45:07 UTC1378INData Raw: e2 43 8d 15 c6 2b 3c a9 3c cd 08 84 19 3d 54 29 74 24 23 00 84 ff 4a 84 57 59 5d 4c 47 2d 8c 6b 08 94 56 cb dd 2b a3 96 e6 39 a9 3e 58 82 a3 a6 6e 83 02 b9 39 38 76 63 ca e5 48 0d 72 33 34 54 16 8c 16 83 55 54 a0 ba 98 ce ef 35 17 f3 24 69 90 e3 43 a3 0f f5 35 a2 53 45 c1 00 7d 5a 54 a6 0a 4d 11 3f 8c 25 6a 97 f7 47 a9 be 1f 94 4a c4 33 e3 37 2f 5f 52 c0 00 32 c4 d4 05 01 45 6a 53 97 aa 46 b3 43 47 f5 ad 49 f5 e3 c4 0f 52 a8 31 dc e3 25 bf 13 e4 5e 1c 00 f0 30 10 de 07 91 d7 01 f4 53 10 ac 14 37 63 d7 98 6b 84 cf 0e 98 a6 14 92 80 09 f7 e2 7f b8 2a 4a 1b 8f db a4 2c a7 83 f0 17 24 72 49 ac ce 59 86 5e 7e 88 0e 8d 18 e9 58 51 5c 15 4f 75 38 1f 8d 1e a3 de 1e a3 11 20 1a 3c d0 e4 f3 52 8a 55 1e 49 23 06 07 22 7a 6b c4 b4 a2 8d 08 f0 6c 94 a4 49 71 00 50 7f
                Data Ascii: C+<<=T)t$#JWY]LG-kV+9>Xn98vcHr34TUT5$iC5SE}ZTM?%jGJ37/_R2EjSFCGIR1%^0S7ck*J,$rIY^~XQ\Ou8 <RUI#"zklIqP
                2025-01-14 00:45:07 UTC1378INData Raw: 88 1a 93 27 b5 fa 01 d5 a1 8d 9a b1 76 18 78 fd d4 20 42 96 d2 f0 b0 db 2c 4a 3c 14 73 f1 82 8a 26 2f 85 96 8c 0a 00 6e ba ea a4 85 b8 70 e0 1e 4b 49 95 aa 9a 20 1a 7b 9d d6 d6 c6 1e 0e 0e 95 8c 1f 0d 69 4f 34 8f 0f 88 d3 53 00 f9 15 01 7e ac ea 34 93 d6 2b 22 a0 6f 7e fe 75 a3 69 03 01 97 03 78 af 03 40 24 e3 bc 20 19 c9 d5 45 aa cb 33 5a c0 d2 c8 a1 93 61 31 dc 46 0a 0a 07 64 9c bf 33 42 37 d6 af b9 c1 b4 69 d0 b9 95 0a d5 e0 f0 dc 1c fa 03 85 0e dd a4 2c 0d 1d 21 06 49 5a 85 62 81 26 ad ab a1 d6 91 3a c1 e1 59 83 2a d3 10 eb 07 80 5e 86 e9 13 05 8a c1 2a 29 6a 95 df bb 93 a2 da de 53 eb 87 63 86 4f a3 d0 76 4b 8e 27 54 68 cb 38 0d 52 1a cb 8a b0 64 e4 fe 48 83 43 d2 e0 1d 3e 0b c0 55 b1 af e0 9d 60 4e a1 48 2a 7f 63 1d 08 ff 1b 10 a6 01 9f a4 ce df 79
                Data Ascii: 'vx B,J<s&/npKI {iO4S~4+"o~uix@$ E3Za1Fd3B7i,!IZb&:Y*^*)jScOvK'Th8RdHC>U`NH*cy
                2025-01-14 00:45:07 UTC1378INData Raw: 6a 4f 81 8c e5 f3 47 29 88 db 42 52 8b 59 76 1e be 14 af 25 f5 2c ae e8 e3 44 3d 31 49 f9 5e d5 34 11 a9 59 a5 7e 78 c4 95 04 aa c2 dc 72 5c 92 e6 00 a7 aa 19 24 01 3e 6f a1 d5 ea e7 4d f9 57 63 35 12 8c aa 3c a1 a0 a6 80 c4 14 22 a1 07 88 c0 44 10 e9 ab 4e 7a 78 eb 8e 4c 09 87 97 0e 42 47 04 51 83 ed b4 b8 15 22 74 a4 87 42 91 20 66 f2 79 5b 2b a2 73 a3 8b 32 ca 47 65 20 1e 90 7c 40 06 4e a1 56 48 90 d5 32 1e a9 25 4f 62 6f 18 84 aa 83 2c e1 fa b0 5e 0b 89 53 66 f9 47 67 03 78 36 80 f7 08 6c 1e 20 1b d0 37 55 35 7a 90 2a 21 6a b9 36 32 8e 3a 8c 79 71 59 bd c9 35 da 7d 6e e0 4c 2e 9c dc 8a a8 e5 8d ab 14 79 47 e2 07 42 1c fd 11 bf fa 22 ed eb 9c da 0c 48 78 55 a9 70 7d 42 6d 22 15 19 2d a4 26 4e e5 15 14 12 ef 18 30 2c 23 69 4a 4b 0e 90 21 ed 4f a3 4a 9f
                Data Ascii: jOG)BRYv%,D=1I^4Y~xr\$>oMWc5<"DNzxLBGQ"tB fy[+s2Ge |@NVH2%Obo,^SfGgx6l 7U5z*!j62:yqY5}nL.yGB"HxUp}Bm"-&N0,#iJK!OJ
                2025-01-14 00:45:07 UTC1378INData Raw: 7a dc f8 bf af 47 7f b8 47 a5 82 47 94 9b 74 14 e0 e4 4c bc 2a 07 c4 fa 2b 12 9a 16 44 15 c4 dc 16 cb 35 e7 2d 40 ac 22 0d d8 1a ff b0 47 13 12 a1 0b 26 24 38 77 cc f0 49 86 de 7e 88 e7 af 72 30 68 35 21 ba 9a 41 99 61 4e 29 23 76 66 f4 64 cd a8 5e df 7c 8f 5d 8f dd 89 6f ff d5 4b b0 f3 f4 cd 0f 19 dd 57 e0 47 b7 ae c3 a3 5e fe 68 9c f3 6f 1f 86 8f fe f8 d5 d8 f3 f1 7b 21 1d 65 f2 1a 58 8d 9b bd 1e 20 e5 34 88 a4 8c e1 73 e1 16 49 35 34 46 95 93 8d 03 6c 34 18 bc 1f 74 5a ea 73 13 07 e2 b3 7d 9f cb 04 39 c3 c7 ef 60 d2 7f 52 1a 4d 08 52 22 52 be 87 ea 31 43 99 ee ea 77 f5 df 9c 04 2c 99 6d 49 d4 a3 43 ca 68 0f 27 30 f5 60 4a 60 4e d9 33 c8 0a 08 3d 98 7a 3c eb e5 17 e2 e5 bf f7 ec 87 8c ff ab e0 63 d3 e9 9b f1 ac 37 7f 1d 1e f9 8a 8b 14 2d 4a 48 92 32 70
                Data Ascii: zGGGtL*+D5-@"G&$8wI~r0h5!AaN)#vfd^|]oKWG^ho{!eX 4sI54Fl4tZs}9`RMR"R1Cw,mICh'0`J`N3=z<c7-JH2p
                2025-01-14 00:45:07 UTC1378INData Raw: 2f 0e df b6 0f b7 be e5 d3 e0 09 e3 a4 cb ce c6 d9 df f2 28 9c f1 0d e7 81 ba e3 a7 9b 9c 74 e9 e9 b8 e0 e5 17 e1 73 ff f3 53 99 ba 4c 36 53 1d 07 5c 48 69 f9 35 b2 43 23 69 d1 10 2d 0a cf e1 69 51 3c 38 e4 6c 63 00 9b 27 6c e3 13 14 4f 9e e8 75 1b 1f 79 8c 8a c3 ed aa d3 ea 71 36 ff 9b 52 d8 15 9b bb ba 84 3e 87 ba 94 70 e6 63 4f c4 e5 2f 7f dc f1 e7 eb 2b 3d ae 7d cb b5 b8 e6 0f 3e 81 c3 77 1e 02 51 e6 a4 30 e5 61 41 56 2f d3 71 44 0b 34 25 01 81 53 d9 25 4b 89 40 4c f5 e0 7f 02 40 9d 1f ec 2a 32 fa 7f 23 dc d6 e4 f8 a6 ad 29 26 02 25 9e 3a 15 a5 34 f7 53 61 ea 8c c3 bc 2b 55 0a 1c 35 65 80 fd 44 92 70 95 f9 8a f2 dc c5 97 3d 90 cb 77 46 55 42 3b 08 00 41 a6 3d ee bd ea 66 dc f3 fe 9b b1 f1 cc ad 38 ff ca 27 e0 dc 97 3e 06 3c 77 7c 5d f8 47 bc f2 09 78
                Data Ascii: /(tsSL6S\Hi5C#i-iQ<8lc'lOuyq6R>pcO/+=}>wQ0aAV/qD4%S%K@L@*2#)&%:4Sa+U5eDp=wFUB;A=f8'><w|]Gx
                2025-01-14 00:45:07 UTC1378INData Raw: db 2b 92 f0 b5 2f bd e8 d8 5a a0 6d ce bf b8 82 bf fe 8f 7f 89 03 b7 ec c1 84 72 7e 3f 41 fe ec 88 d0 81 31 81 1a bb e7 f4 b6 f7 97 8a 87 e3 12 ad 6c 57 18 27 a0 33 a3 d4 ff 76 8d f7 67 8b 16 fe 5f 1a 48 2c d6 51 b4 8e 00 a6 bf a9 bd ff 20 6b ad 06 4b 75 ff 84 dc cb 67 e3 c8 af 37 7f 8d 2e 37 2d 49 29 8e e5 06 47 d6 64 21 1e b2 42 ab 7e 18 28 42 de 1a 71 10 6a 86 e0 41 23 e4 dd 42 b2 87 6e 7a 00 1f ff de bf 44 bf b0 b2 86 30 00 9c f3 b2 c7 e4 f9 0f e9 75 03 52 0a bb d2 46 de 97 04 e7 4b f5 7a aa e2 54 68 c0 67 f3 83 1e e9 15 04 cc 95 50 93 1a 48 b3 be 81 05 a1 10 1f 82 26 2e 1c bd 92 f7 a7 4a a3 27 a6 3e 84 84 8d db e7 71 d1 f3 ce 5f 93 c7 b8 ea 97 df 87 fb ae bd 27 17 b6 6c a9 0e a3 03 e7 e6 16 6b 81 a9 10 66 e7 de 31 81 58 29 d7 fa fa 4a 6a 93 0f 47 2d
                Data Ascii: +/Zmr~?A1lW'3vg_H,Q kKug7.7-I)Gd!B~(BqjA#BnzD0uRFKzThgPH&.J'>q_'lkf1X)JjG-
                2025-01-14 00:45:07 UTC1378INData Raw: 22 15 2c de be 1f f7 fe fd e7 66 7e fe 13 2f db e5 43 31 d4 48 63 66 6a 4d d2 66 66 5d 98 b3 03 1a 32 e8 d5 d4 f0 6f bd 4f 8e 74 d7 5a f0 fa a9 84 6a 33 7c 6a c3 6c 3c 08 f5 0d 74 af 64 45 b1 4f f9 64 f2 db 64 9e 70 fa e3 66 1f 71 bc f1 af ae c5 44 21 ab 4e a1 cd e2 81 0a a9 8d a9 8e 4e de b0 0b 9e 99 e3 e0 b5 1a 4a f1 bc ea 75 58 5f 33 a7 80 fe 18 4c 99 dc 9b 82 fa 82 4e a4 4c ec 23 b2 26 4e ef e3 9e 90 de 3d 3c 52 0f 49 19 0a 46 b2 cf 1e 48 d3 fc 29 3d 44 fa fc fb 3e 3d 95 0a a0 a0 91 46 1c 1f 2f 9e 3e 73 ac 9c d1 a6 d7 3e 4f da 11 4d 33 d4 08 e0 ac ff f8 14 d0 1a 09 6d e7 fe e0 d3 6a 1a 85 37 e9 c2 7b 46 c2 9d 7f 7e ed ec 69 d0 13 4e 03 6f e4 e2 b5 29 ae 97 52 db b4 51 4a 83 90 23 78 23 61 37 57 05 d9 56 54 bf 06 06 35 c3 37 8c cd e9 81 a9 31 f8 54 61
                Data Ascii: ",f~/C1HcfjMff]2oOtZj3|jl<tdEOddpfqD!NNJuX_3LNL#&N=<RIFH)=D>=F/>s>OM3mj7{F~iNo)RQJ#x#a7WVT571Ta
                2025-01-14 00:45:07 UTC1378INData Raw: a6 fb 17 30 d9 b6 f6 61 f7 fd 1f bb 35 a4 62 a6 ca 16 a7 ff 38 6f 6a 11 c1 91 cf df 87 ad 8f 3f f6 81 a7 6e fd 1c d6 9f ba 19 2b 77 2f e8 28 ad 8d c3 75 3a 5b 1e 09 22 e2 8b fe e2 e4 70 46 88 14 1b ac c4 76 e3 14 99 a5 40 83 19 80 42 1a 72 86 62 24 12 35 86 1f a5 4f 3c 9d 4a 09 b5 aa 44 8f cd 27 6f 9a fd 42 df 74 9f 16 99 5c 8a 5e 8f 02 3a 41 24 52 2d e7 88 7b 0d 0a f5 41 6a 02 55 e0 11 44 4a 02 eb 14 9b ae 17 53 44 a5 6c 9a cc 24 3f 54 05 2f 49 02 6f 9a c7 c9 cf 7b 0c 4e 7d c1 63 b1 f5 71 bb f0 a5 d4 6c a7 8e b1 f5 49 e7 62 eb 93 ce c5 ae 1f be 02 07 3f 71 1b ee 7b db 27 70 df df 7e 0a e9 e0 8a 2f 97 2e db fe 6a 75 89 6c 9c a6 84 20 90 a9 e0 be bf fc 04 4e fb ae 4b d7 f4 7a 0e 7d f2 0e 2c de 78 7f a1 11 2b 61 d0 e3 a0 41 c8 29 4f 7d 1f b9 e9 fe 99 0e 00
                Data Ascii: 0a5b8oj?n+w/(u:["pFv@Brb$5O<JD'oBt\^:A$R-{AjUDJSDl$?T/Io{N}cqlIb?q{'p~/.jul NKz},x+aA)O}
                2025-01-14 00:45:07 UTC1378INData Raw: ee eb 15 22 55 b2 42 a3 9a cc d6 40 5b 11 2c 7e fa 6e 2c 5c 7f b7 ab 25 f9 6e af 68 6c 42 1e 3d 33 ba 92 27 ef 84 ac 51 48 40 df 81 31 cd da 7f 47 66 3f 00 bc 61 de c5 94 cb a0 4b 41 e2 90 9a f5 ab 88 0b f3 c2 1e 30 41 b3 66 55 5c 66 25 4f d0 09 98 5b 6f 6a 5c fe ea 60 98 d2 83 f8 70 75 27 08 8d 0a f1 3a 81 95 a3 c2 cd 42 83 b5 8c 40 ca e1 e5 52 78 4b 64 64 46 09 91 7a 6e d6 79 e3 91 23 83 32 68 c2 51 12 43 bb d4 99 9e d0 2b d9 ad 30 36 4f 7d d1 13 70 e1 1b be f3 ab ca f8 a3 11 9d ff 7f 7f 0f 4e fe b6 af 0d bc a2 29 08 7d d3 10 2c 7a 99 d9 b0 3b 15 e6 0a 89 bc 0e d2 47 1a 34 91 0d d1 93 cb c9 f8 90 4c d7 83 38 53 56 64 71 f6 41 f9 6e c3 a4 70 b3 50 94 34 88 03 c5 1d f5 6e ea 16 c6 1f c2 fb 45 3d a2 b0 47 81 89 1b 86 29 a3 0d e4 24 6a ea 83 3f 16 41 69 20
                Data Ascii: "UB@[,~n,\%nhlB=3'QH@1Gf?aKA0AfU\f%O[oj\`pu':B@RxKddFzny#2hQC+06O}pN)},z;G4L8SVdqAnpP4nE=G)$j?Ai


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                13192.168.2.749728185.199.108.1534436152C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2025-01-14 00:45:07 UTC382OUTGET /black-instagram-page/img/banner2.png HTTP/1.1
                Host: edmilson5631.github.io
                Connection: keep-alive
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: */*
                Sec-Fetch-Site: none
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: empty
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2025-01-14 00:45:07 UTC740INHTTP/1.1 200 OK
                Connection: close
                Content-Length: 702013
                Server: GitHub.com
                Content-Type: image/png
                permissions-policy: interest-cohort=()
                x-origin-cache: HIT
                Last-Modified: Sun, 12 Jan 2025 21:49:09 GMT
                Access-Control-Allow-Origin: *
                Strict-Transport-Security: max-age=31556952
                ETag: "678438d5-ab63d"
                expires: Tue, 14 Jan 2025 00:55:06 GMT
                Cache-Control: max-age=600
                x-proxy-cache: MISS
                X-GitHub-Request-Id: 58D8:4FDB1:39BF25:3FBF13:6785B392
                Accept-Ranges: bytes
                Date: Tue, 14 Jan 2025 00:45:07 GMT
                Via: 1.1 varnish
                Age: 1
                X-Served-By: cache-ewr-kewr1740028-EWR
                X-Cache: HIT
                X-Cache-Hits: 1
                X-Timer: S1736815508.690087,VS0,VE10
                Vary: Accept-Encoding
                X-Fastly-Request-ID: 69ad5f71276c3cde8f4715e72b14782e7b99128e
                2025-01-14 00:45:07 UTC1378INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 91 00 00 03 d8 08 06 00 00 00 82 0b a2 db 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 00 07 74 49 4d 45 07 e6 08 0f 0e 0d 1e 21 e5 67 8c 00 00 00 01 6f 72 4e 54 01 cf a2 77 9a 00 00 80 00 49 44 41 54 78 da ec fd d7 93 24 c7 9d 26 8a 7e ee 21 52 67 55 96 68 2d d0 40 a3 01 12 82 0d 82 0a b3 20 c8 c3 e5 90 1c 9e 11 e7 d8 9a 9d b5 bd fb b0 b6 2f f7 65 ff ab fb 30 7b 57 8c d9 1d b3 dd 99 e1 ce 0c 39 8b 19 92 20 01 0a 00 84 46 cb ea ee aa ea d2 a9 33
                Data Ascii: PNGIHDRgAMAa cHRMz&u0`:pQ<bKGDpHYs+tIME!gorNTwIDATx$&~!RgUh-@ /e0{W9 F3
                2025-01-14 00:45:07 UTC1378INData Raw: f8 3f 85 10 4f 03 98 26 72 38 1a 8d 30 1c 0e 31 1e 8f 11 45 11 84 10 db 54 47 52 27 79 80 4d 81 02 05 0a 14 78 72 91 37 75 fb be 8f 5a ad 86 5a ad 86 46 a3 61 fc 28 33 12 3a 54 4a 6d 68 ad ff ab d6 fa ff a3 b5 be 9d 24 c9 06 80 e8 97 bf fc 65 31 61 14 28 b0 4f 3c 4a e6 ec 00 c0 33 52 ca 6f 4a 29 7f 2c 84 78 0e c0 39 00 b5 38 8e 31 1c 0e 31 1a 8d 30 1e 8f 8d a2 08 c0 90 49 ae 3e 16 7e 8e 05 0a 14 28 f0 c5 02 8d f7 34 0f d0 bc d0 ef f7 d1 eb f5 50 ad 56 51 ad 56 49 a9 0c a4 94 2d 00 ff 87 10 62 2a 8e e3 7f 4c 92 e4 37 48 f3 4d 8e 1f f6 b3 14 28 f0 b8 e0 91 d8 e6 ef f5 d7 5f 9f f3 3c ef 92 e7 79 6f 08 21 be 2f a5 fc 3f b4 d6 67 94 52 b5 28 8a bc e1 70 e8 90 48 f2 87 1c 8f c7 e6 93 f7 79 cc 23 5d a5 4a 48 29 26 9a 41 6c ee 31 fe b1 b9 c9 00 01 21 c0 7e 2f 50
                Data Ascii: ?O&r801ETGR'yMxr7uZZFa(3:TJmh$e1a(O<J3RoJ),x98110I>~(4PVQVI-b*L7HM(_<yo!/?gR(pHy#]JH)&Al1!~/P
                2025-01-14 00:45:07 UTC1378INData Raw: 5d d7 8b 7a c2 4f db 57 98 66 2d 26 ee 75 f5 39 f1 8a b9 ef f6 3b 57 8b 09 c7 f2 eb 1f 64 ce 17 fb 38 7e 7b f9 dc fa d8 e1 fb 7d d5 c4 61 3c fb fe e0 d6 f8 6e f7 bd f7 7b dc db b5 76 2a cb fe ea 66 b7 9e 70 b0 fb 39 07 94 b2 cf 81 b0 bd 2c 7b 3d ff bd f6 db 03 96 69 e2 bb eb d6 c3 fd bf e3 3b d7 c5 5e d7 d3 70 e3 1f f8 78 48 3e b3 34 16 6e 2f f9 e4 4b 0a 21 a2 24 49 e2 68 3c 8e b2 e3 12 21 c4 a9 38 8e 93 d1 68 04 95 24 83 24 49 06 71 92 0c b4 d6 a4 46 76 00 f4 90 aa 97 6d 00 6b 00 b6 90 12 cd d5 ec b3 92 fd db 39 b4 46 7a 4c 71 e4 24 f2 f2 e5 cb 00 e0 29 a5 a6 3c cf 3b 2f a5 fc 06 80 6f e7 83 68 48 39 24 a7 69 5a 4d 52 ee 46 29 25 a6 a6 a6 71 fc f8 31 4c 4f b7 20 84 40 b7 db 45 a7 d3 c6 da da 1a ba dd 2e a2 a8 d8 b5 aa c0 a3 83 9d 88 23 f9 f6 f2 1d 36 a4
                Data Ascii: ]zOWf-&u9;Wd8~{}a<n{v*fp9,{=i;^pxH>4n/K!$Ih<!8h$$IqFvmk9FzLq$)<;/ohH9$iZMRF)%q1LO @E.#6
                2025-01-14 00:45:07 UTC1378INData Raw: b3 58 5d 5d c1 ed db b7 70 f3 e6 4d 6c 6e 6e ee b8 c5 61 81 02 0f 0a ce 60 94 4b 1f 45 04 72 6a 6a 0a c7 e6 8f e1 d8 b1 63 98 9f 9b 43 b3 d9 34 7b f8 f2 5c a6 93 3e 9e 97 26 ce f7 7d bb 1d 9c 27 6d 52 66 e3 1f c4 54 4a 6b ce 3b a8 57 53 7e 52 da fe 9d e3 3b c5 ce c8 df 4b e7 fe b4 53 49 52 22 22 9d 6b 3b df d3 b5 35 f6 72 fb 9c 70 ee e4 27 70 9f 51 b8 44 6b 9f 75 94 af 87 ec 4a db eb 01 fb 6b 85 fc 71 93 ae be 1f 9f b2 c9 cf b9 77 99 f4 a4 df 38 f1 d9 e5 1c e7 7e a6 2e ed 19 93 49 c9 a4 07 d0 db c8 63 7e 78 df 85 e3 e7 ee 96 bf 8e 66 d7 90 3b d4 4d 8e 18 b3 76 98 54 87 db 5b 66 92 92 b7 7b 0f d8 e9 db fd 38 69 d8 85 82 36 e4 75 ff d7 d1 b9 03 c4 0e c7 ed f2 ee ba 15 9c 6b 3b 46 3f d9 3b 9e 2e d8 72 2a 31 bd e2 5a 63 34 1a 61 73 73 13 a5 72 c9 29 7d a5 52
                Data Ascii: X]]pMlnna`KErjjcC4{\>&}'mRfTJk;WS~R;KSIR""k;5rp'pQDkuJkqw8~.Ic~xf;MvT[f{8i6uk;F?;.r*1Zc4assr)}R
                2025-01-14 00:45:07 UTC1378INData Raw: ce 62 7a 7a 1a a7 4f 9f c6 e9 d3 a7 71 e2 c4 09 b4 5a 2d d4 eb 75 cc cc cc 60 6a 6a 2a db 11 27 dd bb b5 c0 17 13 bd 5e 0f 9b 9b 9b b8 76 ed 5a 96 4e aa 83 d1 28 75 f6 ae 54 2a 28 85 21 6a b5 1a 5a ad 19 cc ce ce a6 0b 91 46 03 95 4a 05 4a 2b 24 71 aa 24 6e b5 b7 30 1a 8d 4c 02 fd 4e a7 93 26 c4 8f 22 6c 6e 6e 62 6b 6b cb 24 da 2f 50 a0 40 81 02 8f 06 2a 95 4a 46 22 7d 94 2b 65 ac ad af 67 24 32 40 a3 de 40 b9 52 86 10 12 e5 72 19 b5 5a 15 e5 52 c9 64 dc a8 56 ab a8 56 ab a2 52 a9 4e 6f 6d 6d 4d 77 7b dd a7 86 83 c1 54 7f 30 98 06 70 0a c0 07 48 89 e4 32 52 33 f7 63 89 a3 52 22 5b 00 5e 05 f0 9c 10 a2 95 24 89 a0 fd 4d 79 3a 9f d1 68 e4 98 8d 83 20 40 ab 35 83 4b 97 9e 43 bb bd 85 5b b7 16 70 e3 c6 0d ac ac ac 18 35 e6 5e 31 3f 3f 8f 97 5e 7a 09 3f f8 c1
                Data Ascii: bzzOqZ-u`jj*'^vZN(uT*(!jZFJJ+$q$n0LN&"lnnbkk$/P@*JF"}+eg$2@@RrZRdVVRNommMw{T0pH2R3cR"[^$My:h @5KC[p5^1??^z?
                2025-01-14 00:45:07 UTC1378INData Raw: fd 65 00 ff 5f 00 37 f0 98 ec cb 7d a8 24 52 08 e1 03 b8 08 e0 4b 42 88 86 52 ca e7 32 31 e5 b9 8b e3 18 b5 5a 0d 9e e7 61 38 1c e2 d8 b1 63 38 77 ee 3c b4 d6 58 5f 5f c7 d2 d2 12 3a 9d ce be 15 c8 30 0c 71 fc f8 71 9c 3f 7f 1e cf 3d f7 1c be fd ed 6f e3 eb 5f ff 3a 4e 9c 38 91 e5 94 7a 32 41 f2 3c 99 49 27 bd 38 44 5c 82 20 78 e8 ab ce 47 11 e4 ab fb e1 87 1f e2 ed b7 df c6 ff fa 5f ff 0b ef be fb 2e 36 37 37 11 f8 3e a6 a7 a7 31 3d 35 85 99 56 0b ad 56 0b a5 72 9a 22 22 8d b0 ee 63 73 6b 0b b7 16 16 70 67 71 d1 51 cd 29 ba 8f 52 48 f1 68 7f 22 8e d5 6a 35 5d a1 66 a9 25 88 3c d2 f9 f7 eb 27 b9 d3 24 ba 97 4a c1 27 a4 c3 52 38 f7 fa 6e af fb ec e7 5a fb 51 63 26 ed 6c 31 e9 df fd d6 e7 6e 64 7d af eb 1d f4 39 f3 df e7 cb b3 53 5b ef 56 cf bb 11 b2 fd f6
                Data Ascii: e_7}$RKBR21Za8c8w<X__:0qq?=o_:N8z2A<I'8D\ xG_.677>1=5VVr""cskpgqQ)RHh"j5]f%<'$J'R8nZQc&l1nd}9S[V
                2025-01-14 00:45:07 UTC1378INData Raw: 0f e3 7d 38 aa 3a a1 31 9a 8f c5 79 42 b9 9b bf f9 24 3f 64 5a 8c 50 00 64 bd 5e 47 1c c7 d8 d8 d8 c0 d6 d6 16 ba dd ae 09 d6 e1 81 38 0b 0b 0b b8 7d fb 36 2e 3c f5 14 ce 3f f5 14 a6 a6 a7 33 fe 33 80 ef fb 08 c3 40 4a 29 4a dd ae 7e 3e 89 e3 a7 94 d6 75 ad 75 08 60 0b c0 22 80 c3 d9 71 e5 10 71 68 4c a2 54 2a 1d 17 42 bc 04 60 8a 2a 99 fc f5 00 98 30 fa 46 a3 81 56 ab 85 b5 b5 35 f8 be 8f 0b 17 9e 86 d6 1a cb cb cb 58 5f 5f 47 af d7 db 17 89 3c 79 f2 24 5e 7b ed 35 fc c9 9f fc 09 5e 7f fd 75 cc cc cc 1c b8 cc e3 f1 18 eb eb eb f8 f8 e3 8f b1 ba ba 8a 7e bf 8f 7a bd 8e f9 f9 79 5c ba 74 29 55 a0 76 d8 b1 66 6b 6b 0b 4b 4b 4b b8 76 ed 1a da ed 34 11 fa ec ec 2c 4e 9d 3a 85 8b 17 2f a2 56 ab 6d 23 a0 e3 f1 18 dd 6e 17 1f 7e f8 21 fa fd 3e 9e 79 e6 19 cc cf
                Data Ascii: }8:1yB$?dZPd^G8}6.<?33@J)J~>uu`"qqhLT*B`*0FV5X__G<y$^{5^u~zy\t)UvfkkKKKv4,N:/Vm#n~!>y
                2025-01-14 00:45:07 UTC1378INData Raw: 7e fa 29 fe fb 7f ff ef f8 cd 6f 7e 63 da a1 5e ab a1 35 dd c2 89 93 27 70 6c 7e de a8 cc 0b 0b 0b 26 c8 8b 20 84 40 ad 56 33 bb 1d 05 41 e0 0c 44 93 c8 1e b9 74 d0 0a 34 6f b2 e6 a4 be 40 81 02 05 0a 3c 58 ec b6 70 e7 f9 24 29 06 a2 d3 e9 18 33 37 c5 50 90 32 b9 9b 4f 77 a3 d1 30 81 97 dd 6e d7 c4 8b c4 71 8c 5e af 87 2b 57 ae a0 dd 69 e3 f8 b1 63 28 97 cb 78 e6 99 67 70 eb d6 2d 48 e9 49 29 a4 1c 8e 86 2f 8c c7 63 8d 34 11 b9 02 70 1b e9 ee 36 0f 15 f7 4d 22 bf fb dd ef 0a 00 02 a9 2f e4 29 00 15 be a5 10 00 43 0e ab d5 2a 84 10 18 8f 47 38 71 e2 24 a6 a6 a6 31 1c 8e d0 6e 77 d0 6e b7 4d 42 f2 3c 88 ec 5d ba 74 09 df fb de f7 f0 da 6b af e1 fc f9 f3 f7 fd f0 e5 72 d9 ec 73 4c 89 44 07 83 01 e2 38 36 3b 92 24 49 82 e5 e5 65 dc be 7d 1b 73 73 73 18 8d 46
                Data Ascii: ~)o~c^5'pl~& @V3ADt4o@<Xp$)37P2Ow0nq^+Wic(xgp-HI)/c4p6M"/)C*G8q$1nwnMB<]tkrsLD86;$Ie}sssF
                2025-01-14 00:45:07 UTC1378INData Raw: a6 27 40 41 22 0b 14 38 12 a4 62 84 87 20 bc bf 18 83 07 05 ad 35 b4 da 7b 71 9e 3f 4e ed e3 9c 7b 05 cd fd e3 f1 d8 89 e2 ce 8b 43 94 49 85 02 6e 4e 9e 3c 69 82 6c f9 26 14 9b 9b 9b e8 76 bb 00 52 22 79 f6 cc 19 b2 32 8a 38 8a 4a d1 78 fc 7c 32 1e ff bf 01 68 00 1f 21 4d 44 fe d8 92 c8 00 40 4b 6b 5d cb 47 2a f1 94 24 a4 9a f1 dc 4c 00 26 6e 19 47 28 95 4a 78 ea a9 a7 f0 f2 cb 2f e3 c2 85 0b fb ce a7 b8 5f 90 69 9d fc dd e8 43 39 fe c8 7f 8d 92 75 53 40 c5 dc dc 1c 6e de bc 89 cd cd 4d b4 db 6d 63 46 5e 59 59 c1 ea ea aa d9 ad 04 80 49 03 23 84 40 b7 db 45 1c c7 d8 ca f2 0d b6 db 6d 93 78 7c bf a0 d5 0d 75 b6 72 b9 8c 0b 17 2e 60 65 65 05 9f 7e fa a9 89 26 1b 8d 46 68 36 9b 38 7f fe 3c a6 a7 a7 1f 48 82 e3 47 09 6b 6b 6b f8 c3 1f fe 80 5f fc e2 17 f8 f4
                Data Ascii: '@A"8b 5{q?N{CInN<il&vR"y28Jx|2h!MD@Kk]G*$L&nG(Jx/_iC9uS@nMmcF^YYI#@Emx|ur.`ee~&Fh68<HGkkk_
                2025-01-14 00:45:07 UTC1378INData Raw: 22 1f 27 4e 9c 40 bd 5e 87 10 c2 31 6d 03 a9 ef c4 a5 4b 97 d0 6e b7 4d c0 ce 7e 09 1d 95 81 24 ef bb 77 ef 02 80 93 a7 8a 83 ea 77 6b 6b 0b 9b 9b 9b 68 34 1a 38 76 ec d8 91 d4 e5 a3 82 28 8a f0 f6 db 6f e3 1f ff f1 1f 71 e5 ca 15 67 2b cb b9 b9 39 54 2a 15 74 bb dd d4 f5 20 db 25 89 ea 96 82 68 5a ad 16 ea f5 ba 51 a8 29 c1 fb a4 c4 b2 07 81 90 12 9e f4 e0 f9 01 7c 3f 80 1f 84 e9 cf 41 00 df 0f d3 f6 4a 12 a8 24 42 9c 44 48 e2 18 2a 89 33 e2 14 43 a9 18 5a e9 7d af 88 9f 04 78 9e 8f 4a b5 8e 52 b9 06 3f 0c 11 c7 63 24 c9 83 f1 39 2d f0 64 82 7c 87 7d 3f 75 1d 49 c7 4e 80 96 67 7c 77 a8 fc 36 a3 4f 02 84 4c c9 73 1c 8d d1 eb 6e 7d 61 de 25 f2 21 97 9e 67 7e f6 3c 1f 9e 1f a4 e3 b0 f9 39 e5 27 4a 69 a8 20 0d 84 f1 83 10 41 54 4a c7 9f 38 db 96 36 49 ee 89
                Data Ascii: "'N@^1mKnM~$wwkkh48v(oqg+9T*t %hZQ)|?AJ$BDH*3CZ}xJR?c$9-d|}?uINg|w6OLsn}a%!g~<9'Ji ATJ86I


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                14192.168.2.749735185.199.108.1534436152C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2025-01-14 00:45:08 UTC382OUTGET /black-instagram-page/img/favicon.png HTTP/1.1
                Host: edmilson5631.github.io
                Connection: keep-alive
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: */*
                Sec-Fetch-Site: none
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: empty
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2025-01-14 00:45:08 UTC739INHTTP/1.1 200 OK
                Connection: close
                Content-Length: 34715
                Server: GitHub.com
                Content-Type: image/png
                permissions-policy: interest-cohort=()
                x-origin-cache: HIT
                Last-Modified: Sun, 12 Jan 2025 21:49:09 GMT
                Access-Control-Allow-Origin: *
                Strict-Transport-Security: max-age=31556952
                ETag: "678438d5-879b"
                expires: Tue, 14 Jan 2025 00:55:08 GMT
                Cache-Control: max-age=600
                x-proxy-cache: MISS
                X-GitHub-Request-Id: 80DC:CCC91:362BDA:3C2C5C:6785B390
                Accept-Ranges: bytes
                Age: 0
                Date: Tue, 14 Jan 2025 00:45:08 GMT
                Via: 1.1 varnish
                X-Served-By: cache-nyc-kteb1890042-NYC
                X-Cache: MISS
                X-Cache-Hits: 0
                X-Timer: S1736815508.428239,VS0,VE13
                Vary: Accept-Encoding
                X-Fastly-Request-ID: 5503b417b69820203956fd0e4a07c516efbcb269
                2025-01-14 00:45:08 UTC1378INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 c0 00 00 00 c0 08 06 00 00 00 52 dc 6c 07 00 00 87 62 49 44 41 54 78 da ed bd 79 bc 6d 57 55 26 fa 8d b1 f6 39 b7 6f d3 77 37 09 24 81 48 42 0f 86 10 20 40 4a 05 a1 50 50 b4 c0 b2 50 a3 52 42 a9 d8 96 cd 13 b5 d4 52 d0 82 2a ea 59 5a 60 87 1d 62 a9 88 08 0a 0f 88 10 3a d1 40 08 09 01 42 42 92 9b 3e b9 fd bd a7 db 6b 8e f7 c7 1c 63 cc 31 e7 5a e7 e6 ee 73 41 e1 bd 1c 7e 87 9c 7b ce 3e fb ec bd d6 98 a3 f9 c6 37 be 41 97 7e ff 6d 00 04 44 f0 0f 82 40 04 20 00 82 fc 5f 00 00 0b 48 80 fc 7f f1 f1 cd 87 48 f5 bd f2 b5 80 c3 d7 00 d6 01 78 24 80 f3 21 38 1d c0 69 80 9c 0e d0 0e 82 6c 03 b0 89 80 ad 00 3a 00 13 40 b6 d8 af 86 e7 df 0c 60 ce ff 8e ff 2c bc c6 14 1e af af 7d f0 9a 53 7c c1 02 4a f1 65 96 eb
                Data Ascii: PNGIHDRRlbIDATxymWU&9ow7$HB @JPPPRBR*YZ`b:@BB>kc1ZsA~{>7A~mD@ _HHx$!8il:@`,}S|Je
                2025-01-14 00:45:08 UTC1378INData Raw: e2 43 8d 15 c6 2b 3c a9 3c cd 08 84 19 3d 54 29 74 24 23 00 84 ff 4a 84 57 59 5d 4c 47 2d 8c 6b 08 94 56 cb dd 2b a3 96 e6 39 a9 3e 58 82 a3 a6 6e 83 02 b9 39 38 76 63 ca e5 48 0d 72 33 34 54 16 8c 16 83 55 54 a0 ba 98 ce ef 35 17 f3 24 69 90 e3 43 a3 0f f5 35 a2 53 45 c1 00 7d 5a 54 a6 0a 4d 11 3f 8c 25 6a 97 f7 47 a9 be 1f 94 4a c4 33 e3 37 2f 5f 52 c0 00 32 c4 d4 05 01 45 6a 53 97 aa 46 b3 43 47 f5 ad 49 f5 e3 c4 0f 52 a8 31 dc e3 25 bf 13 e4 5e 1c 00 f0 30 10 de 07 91 d7 01 f4 53 10 ac 14 37 63 d7 98 6b 84 cf 0e 98 a6 14 92 80 09 f7 e2 7f b8 2a 4a 1b 8f db a4 2c a7 83 f0 17 24 72 49 ac ce 59 86 5e 7e 88 0e 8d 18 e9 58 51 5c 15 4f 75 38 1f 8d 1e a3 de 1e a3 11 20 1a 3c d0 e4 f3 52 8a 55 1e 49 23 06 07 22 7a 6b c4 b4 a2 8d 08 f0 6c 94 a4 49 71 00 50 7f
                Data Ascii: C+<<=T)t$#JWY]LG-kV+9>Xn98vcHr34TUT5$iC5SE}ZTM?%jGJ37/_R2EjSFCGIR1%^0S7ck*J,$rIY^~XQ\Ou8 <RUI#"zklIqP
                2025-01-14 00:45:08 UTC1378INData Raw: 88 1a 93 27 b5 fa 01 d5 a1 8d 9a b1 76 18 78 fd d4 20 42 96 d2 f0 b0 db 2c 4a 3c 14 73 f1 82 8a 26 2f 85 96 8c 0a 00 6e ba ea a4 85 b8 70 e0 1e 4b 49 95 aa 9a 20 1a 7b 9d d6 d6 c6 1e 0e 0e 95 8c 1f 0d 69 4f 34 8f 0f 88 d3 53 00 f9 15 01 7e ac ea 34 93 d6 2b 22 a0 6f 7e fe 75 a3 69 03 01 97 03 78 af 03 40 24 e3 bc 20 19 c9 d5 45 aa cb 33 5a c0 d2 c8 a1 93 61 31 dc 46 0a 0a 07 64 9c bf 33 42 37 d6 af b9 c1 b4 69 d0 b9 95 0a d5 e0 f0 dc 1c fa 03 85 0e dd a4 2c 0d 1d 21 06 49 5a 85 62 81 26 ad ab a1 d6 91 3a c1 e1 59 83 2a d3 10 eb 07 80 5e 86 e9 13 05 8a c1 2a 29 6a 95 df bb 93 a2 da de 53 eb 87 63 86 4f a3 d0 76 4b 8e 27 54 68 cb 38 0d 52 1a cb 8a b0 64 e4 fe 48 83 43 d2 e0 1d 3e 0b c0 55 b1 af e0 9d 60 4e a1 48 2a 7f 63 1d 08 ff 1b 10 a6 01 9f a4 ce df 79
                Data Ascii: 'vx B,J<s&/npKI {iO4S~4+"o~uix@$ E3Za1Fd3B7i,!IZb&:Y*^*)jScOvK'Th8RdHC>U`NH*cy
                2025-01-14 00:45:08 UTC1378INData Raw: 6a 4f 81 8c e5 f3 47 29 88 db 42 52 8b 59 76 1e be 14 af 25 f5 2c ae e8 e3 44 3d 31 49 f9 5e d5 34 11 a9 59 a5 7e 78 c4 95 04 aa c2 dc 72 5c 92 e6 00 a7 aa 19 24 01 3e 6f a1 d5 ea e7 4d f9 57 63 35 12 8c aa 3c a1 a0 a6 80 c4 14 22 a1 07 88 c0 44 10 e9 ab 4e 7a 78 eb 8e 4c 09 87 97 0e 42 47 04 51 83 ed b4 b8 15 22 74 a4 87 42 91 20 66 f2 79 5b 2b a2 73 a3 8b 32 ca 47 65 20 1e 90 7c 40 06 4e a1 56 48 90 d5 32 1e a9 25 4f 62 6f 18 84 aa 83 2c e1 fa b0 5e 0b 89 53 66 f9 47 67 03 78 36 80 f7 08 6c 1e 20 1b d0 37 55 35 7a 90 2a 21 6a b9 36 32 8e 3a 8c 79 71 59 bd c9 35 da 7d 6e e0 4c 2e 9c dc 8a a8 e5 8d ab 14 79 47 e2 07 42 1c fd 11 bf fa 22 ed eb 9c da 0c 48 78 55 a9 70 7d 42 6d 22 15 19 2d a4 26 4e e5 15 14 12 ef 18 30 2c 23 69 4a 4b 0e 90 21 ed 4f a3 4a 9f
                Data Ascii: jOG)BRYv%,D=1I^4Y~xr\$>oMWc5<"DNzxLBGQ"tB fy[+s2Ge |@NVH2%Obo,^SfGgx6l 7U5z*!j62:yqY5}nL.yGB"HxUp}Bm"-&N0,#iJK!OJ
                2025-01-14 00:45:08 UTC1378INData Raw: 7a dc f8 bf af 47 7f b8 47 a5 82 47 94 9b 74 14 e0 e4 4c bc 2a 07 c4 fa 2b 12 9a 16 44 15 c4 dc 16 cb 35 e7 2d 40 ac 22 0d d8 1a ff b0 47 13 12 a1 0b 26 24 38 77 cc f0 49 86 de 7e 88 e7 af 72 30 68 35 21 ba 9a 41 99 61 4e 29 23 76 66 f4 64 cd a8 5e df 7c 8f 5d 8f dd 89 6f ff d5 4b b0 f3 f4 cd 0f 19 dd 57 e0 47 b7 ae c3 a3 5e fe 68 9c f3 6f 1f 86 8f fe f8 d5 d8 f3 f1 7b 21 1d 65 f2 1a 58 8d 9b bd 1e 20 e5 34 88 a4 8c e1 73 e1 16 49 35 34 46 95 93 8d 03 6c 34 18 bc 1f 74 5a ea 73 13 07 e2 b3 7d 9f cb 04 39 c3 c7 ef 60 d2 7f 52 1a 4d 08 52 22 52 be 87 ea 31 43 99 ee ea 77 f5 df 9c 04 2c 99 6d 49 d4 a3 43 ca 68 0f 27 30 f5 60 4a 60 4e d9 33 c8 0a 08 3d 98 7a 3c eb e5 17 e2 e5 bf f7 ec 87 8c ff ab e0 63 d3 e9 9b f1 ac 37 7f 1d 1e f9 8a 8b 14 2d 4a 48 92 32 70
                Data Ascii: zGGGtL*+D5-@"G&$8wI~r0h5!AaN)#vfd^|]oKWG^ho{!eX 4sI54Fl4tZs}9`RMR"R1Cw,mICh'0`J`N3=z<c7-JH2p
                2025-01-14 00:45:08 UTC1378INData Raw: 2f 0e df b6 0f b7 be e5 d3 e0 09 e3 a4 cb ce c6 d9 df f2 28 9c f1 0d e7 81 ba e3 a7 9b 9c 74 e9 e9 b8 e0 e5 17 e1 73 ff f3 53 99 ba 4c 36 53 1d 07 5c 48 69 f9 35 b2 43 23 69 d1 10 2d 0a cf e1 69 51 3c 38 e4 6c 63 00 9b 27 6c e3 13 14 4f 9e e8 75 1b 1f 79 8c 8a c3 ed aa d3 ea 71 36 ff 9b 52 d8 15 9b bb ba 84 3e 87 ba 94 70 e6 63 4f c4 e5 2f 7f dc f1 e7 eb 2b 3d ae 7d cb b5 b8 e6 0f 3e 81 c3 77 1e 02 51 e6 a4 30 e5 61 41 56 2f d3 71 44 0b 34 25 01 81 53 d9 25 4b 89 40 4c f5 e0 7f 02 40 9d 1f ec 2a 32 fa 7f 23 dc d6 e4 f8 a6 ad 29 26 02 25 9e 3a 15 a5 34 f7 53 61 ea 8c c3 bc 2b 55 0a 1c 35 65 80 fd 44 92 70 95 f9 8a f2 dc c5 97 3d 90 cb 77 46 55 42 3b 08 00 41 a6 3d ee bd ea 66 dc f3 fe 9b b1 f1 cc ad 38 ff ca 27 e0 dc 97 3e 06 3c 77 7c 5d f8 47 bc f2 09 78
                Data Ascii: /(tsSL6S\Hi5C#i-iQ<8lc'lOuyq6R>pcO/+=}>wQ0aAV/qD4%S%K@L@*2#)&%:4Sa+U5eDp=wFUB;A=f8'><w|]Gx
                2025-01-14 00:45:08 UTC1378INData Raw: db 2b 92 f0 b5 2f bd e8 d8 5a a0 6d ce bf b8 82 bf fe 8f 7f 89 03 b7 ec c1 84 72 7e 3f 41 fe ec 88 d0 81 31 81 1a bb e7 f4 b6 f7 97 8a 87 e3 12 ad 6c 57 18 27 a0 33 a3 d4 ff 76 8d f7 67 8b 16 fe 5f 1a 48 2c d6 51 b4 8e 00 a6 bf a9 bd ff 20 6b ad 06 4b 75 ff 84 dc cb 67 e3 c8 af 37 7f 8d 2e 37 2d 49 29 8e e5 06 47 d6 64 21 1e b2 42 ab 7e 18 28 42 de 1a 71 10 6a 86 e0 41 23 e4 dd 42 b2 87 6e 7a 00 1f ff de bf 44 bf b0 b2 86 30 00 9c f3 b2 c7 e4 f9 0f e9 75 03 52 0a bb d2 46 de 97 04 e7 4b f5 7a aa e2 54 68 c0 67 f3 83 1e e9 15 04 cc 95 50 93 1a 48 b3 be 81 05 a1 10 1f 82 26 2e 1c bd 92 f7 a7 4a a3 27 a6 3e 84 84 8d db e7 71 d1 f3 ce 5f 93 c7 b8 ea 97 df 87 fb ae bd 27 17 b6 6c a9 0e a3 03 e7 e6 16 6b 81 a9 10 66 e7 de 31 81 58 29 d7 fa fa 4a 6a 93 0f 47 2d
                Data Ascii: +/Zmr~?A1lW'3vg_H,Q kKug7.7-I)Gd!B~(BqjA#BnzD0uRFKzThgPH&.J'>q_'lkf1X)JjG-
                2025-01-14 00:45:08 UTC1378INData Raw: 22 15 2c de be 1f f7 fe fd e7 66 7e fe 13 2f db e5 43 31 d4 48 63 66 6a 4d d2 66 66 5d 98 b3 03 1a 32 e8 d5 d4 f0 6f bd 4f 8e 74 d7 5a f0 fa a9 84 6a 33 7c 6a c3 6c 3c 08 f5 0d 74 af 64 45 b1 4f f9 64 f2 db 64 9e 70 fa e3 66 1f 71 bc f1 af ae c5 44 21 ab 4e a1 cd e2 81 0a a9 8d a9 8e 4e de b0 0b 9e 99 e3 e0 b5 1a 4a f1 bc ea 75 58 5f 33 a7 80 fe 18 4c 99 dc 9b 82 fa 82 4e a4 4c ec 23 b2 26 4e ef e3 9e 90 de 3d 3c 52 0f 49 19 0a 46 b2 cf 1e 48 d3 fc 29 3d 44 fa fc fb 3e 3d 95 0a a0 a0 91 46 1c 1f 2f 9e 3e 73 ac 9c d1 a6 d7 3e 4f da 11 4d 33 d4 08 e0 ac ff f8 14 d0 1a 09 6d e7 fe e0 d3 6a 1a 85 37 e9 c2 7b 46 c2 9d 7f 7e ed ec 69 d0 13 4e 03 6f e4 e2 b5 29 ae 97 52 db b4 51 4a 83 90 23 78 23 61 37 57 05 d9 56 54 bf 06 06 35 c3 37 8c cd e9 81 a9 31 f8 54 61
                Data Ascii: ",f~/C1HcfjMff]2oOtZj3|jl<tdEOddpfqD!NNJuX_3LNL#&N=<RIFH)=D>=F/>s>OM3mj7{F~iNo)RQJ#x#a7WVT571Ta
                2025-01-14 00:45:08 UTC1378INData Raw: a6 fb 17 30 d9 b6 f6 61 f7 fd 1f bb 35 a4 62 a6 ca 16 a7 ff 38 6f 6a 11 c1 91 cf df 87 ad 8f 3f f6 81 a7 6e fd 1c d6 9f ba 19 2b 77 2f e8 28 ad 8d c3 75 3a 5b 1e 09 22 e2 8b fe e2 e4 70 46 88 14 1b ac c4 76 e3 14 99 a5 40 83 19 80 42 1a 72 86 62 24 12 35 86 1f a5 4f 3c 9d 4a 09 b5 aa 44 8f cd 27 6f 9a fd 42 df 74 9f 16 99 5c 8a 5e 8f 02 3a 41 24 52 2d e7 88 7b 0d 0a f5 41 6a 02 55 e0 11 44 4a 02 eb 14 9b ae 17 53 44 a5 6c 9a cc 24 3f 54 05 2f 49 02 6f 9a c7 c9 cf 7b 0c 4e 7d c1 63 b1 f5 71 bb f0 a5 d4 6c a7 8e b1 f5 49 e7 62 eb 93 ce c5 ae 1f be 02 07 3f 71 1b ee 7b db 27 70 df df 7e 0a e9 e0 8a 2f 97 2e db fe 6a 75 89 6c 9c a6 84 20 90 a9 e0 be bf fc 04 4e fb ae 4b d7 f4 7a 0e 7d f2 0e 2c de 78 7f a1 11 2b 61 d0 e3 a0 41 c8 29 4f 7d 1f b9 e9 fe 99 0e 00
                Data Ascii: 0a5b8oj?n+w/(u:["pFv@Brb$5O<JD'oBt\^:A$R-{AjUDJSDl$?T/Io{N}cqlIb?q{'p~/.jul NKz},x+aA)O}
                2025-01-14 00:45:08 UTC1378INData Raw: ee eb 15 22 55 b2 42 a3 9a cc d6 40 5b 11 2c 7e fa 6e 2c 5c 7f b7 ab 25 f9 6e af 68 6c 42 1e 3d 33 ba 92 27 ef 84 ac 51 48 40 df 81 31 cd da 7f 47 66 3f 00 bc 61 de c5 94 cb a0 4b 41 e2 90 9a f5 ab 88 0b f3 c2 1e 30 41 b3 66 55 5c 66 25 4f d0 09 98 5b 6f 6a 5c fe ea 60 98 d2 83 f8 70 75 27 08 8d 0a f1 3a 81 95 a3 c2 cd 42 83 b5 8c 40 ca e1 e5 52 78 4b 64 64 46 09 91 7a 6e d6 79 e3 91 23 83 32 68 c2 51 12 43 bb d4 99 9e d0 2b d9 ad 30 36 4f 7d d1 13 70 e1 1b be f3 ab ca f8 a3 11 9d ff 7f 7f 0f 4e fe b6 af 0d bc a2 29 08 7d d3 10 2c 7a 99 d9 b0 3b 15 e6 0a 89 bc 0e d2 47 1a 34 91 0d d1 93 cb c9 f8 90 4c d7 83 38 53 56 64 71 f6 41 f9 6e c3 a4 70 b3 50 94 34 88 03 c5 1d f5 6e ea 16 c6 1f c2 fb 45 3d a2 b0 47 81 89 1b 86 29 a3 0d e4 24 6a ea 83 3f 16 41 69 20
                Data Ascii: "UB@[,~n,\%nhlB=3'QH@1Gf?aKA0AfU\f%O[oj\`pu':B@RxKddFzny#2hQC+06O}pN)},z;G4L8SVdqAnpP4nE=G)$j?Ai


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                15192.168.2.749812185.199.110.1534436152C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2025-01-14 00:45:20 UTC790OUTGET /black-instagram-page/?username=&password=kVYKQ5DC0.lTfK HTTP/1.1
                Host: edmilson5631.github.io
                Connection: keep-alive
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                sec-ch-ua-mobile: ?0
                sec-ch-ua-platform: "Windows"
                Upgrade-Insecure-Requests: 1
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                Sec-Fetch-Site: same-origin
                Sec-Fetch-Mode: navigate
                Sec-Fetch-User: ?1
                Sec-Fetch-Dest: document
                Referer: https://edmilson5631.github.io/black-instagram-page/
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2025-01-14 00:45:21 UTC752INHTTP/1.1 200 OK
                Connection: close
                Content-Length: 2873
                Server: GitHub.com
                Content-Type: text/html; charset=utf-8
                permissions-policy: interest-cohort=()
                x-origin-cache: HIT
                Last-Modified: Sun, 12 Jan 2025 21:49:09 GMT
                Access-Control-Allow-Origin: *
                Strict-Transport-Security: max-age=31556952
                ETag: "678438d5-b39"
                expires: Tue, 14 Jan 2025 00:55:05 GMT
                Cache-Control: max-age=600
                x-proxy-cache: MISS
                X-GitHub-Request-Id: 6E3C:1A5DCC:322672:3825E3:6785B391
                Accept-Ranges: bytes
                Date: Tue, 14 Jan 2025 00:45:21 GMT
                Via: 1.1 varnish
                Age: 15
                X-Served-By: cache-ewr-kewr1740075-EWR
                X-Cache: HIT
                X-Cache-Hits: 1
                X-Timer: S1736815521.043889,VS0,VE1
                Vary: Accept-Encoding
                X-Fastly-Request-ID: c17f2d84dcbc2d02f357407f1955fd10b441dd2b
                2025-01-14 00:45:21 UTC1378INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 20 20 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 74 69 74 6c 65 3e 49 6e 73 74 61 67 72 61 6d 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 20 20 3c 6c 69 6e 6b 20 72
                Data Ascii: <!DOCTYPE html><html lang="en"> <head> <meta charset="UTF-8" /> <meta http-equiv="X-UA-Compatible" content="IE=edge" /> <meta name="viewport" content="width=device-width, initial-scale=1.0" /> <title>Instagram</title> <link r
                2025-01-14 00:45:21 UTC1378INData Raw: 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6d 67 20 73 72 63 3d 22 69 6d 67 2f 6c 6f 67 6f 5f 66 61 63 65 62 6f 6f 6b 2e 73 76 67 22 20 61 6c 74 3d 22 46 61 63 65 62 6f 6f 6b 20 4c 6f 67 69 6e 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 3e 45 6e 74 72 61 72 20 63 6f 6d 20 6f 20 46 61 63 65 62 6f 6f 6b 3c 2f 73 70 61 6e 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 61 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 69 64 3d 22 66 6f 72 67 6f 74 2d 70 61 73 73 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 23 22 3e 45 73 71 75 65 63 65 75 20 61 20
                Data Ascii: "> <img src="img/logo_facebook.svg" alt="Facebook Login" /> <span>Entrar com o Facebook</span> </a> </div> <div id="forgot-pass"> <a href="#">Esqueceu a
                2025-01-14 00:45:21 UTC117INData Raw: 20 3c 2f 75 6c 3e 0d 0a 20 20 20 20 20 20 3c 2f 6e 61 76 3e 0d 0a 20 20 20 20 20 20 3c 70 20 69 64 3d 22 63 6f 70 79 72 69 67 68 74 22 3e 26 63 6f 70 79 3b 32 30 32 32 20 49 6e 73 74 61 67 72 61 6d 20 66 72 6f 6d 20 4d 65 74 61 3c 2f 70 3e 0d 0a 20 20 20 20 3c 2f 66 6f 6f 74 65 72 3e 0d 0a 20 20 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                Data Ascii: </ul> </nav> <p id="copyright">&copy;2022 Instagram from Meta</p> </footer> </body></html>


                Click to jump to process

                Click to jump to process

                Click to jump to process

                Target ID:0
                Start time:19:44:54
                Start date:13/01/2025
                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                Wow64 process (32bit):false
                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                Imagebase:0x7ff6c4390000
                File size:3'242'272 bytes
                MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:low
                Has exited:false

                Target ID:2
                Start time:19:44:55
                Start date:13/01/2025
                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                Wow64 process (32bit):false
                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2040 --field-trial-handle=1984,i,6014289697988618609,14399560646322220960,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                Imagebase:0x7ff6c4390000
                File size:3'242'272 bytes
                MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:low
                Has exited:false

                Target ID:9
                Start time:19:45:02
                Start date:13/01/2025
                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                Wow64 process (32bit):false
                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://edmilson5631.github.io/black-instagram-page"
                Imagebase:0x7ff6c4390000
                File size:3'242'272 bytes
                MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:low
                Has exited:true

                No disassembly