Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://email.mg.decisiontime.online/c/eJxszr2O6yAQxfGnwV0sGINtCorb-D0IHofR5cMLk0R--9VKu13ao_OT_rszCHYJAzq1TPNqFjPbAbOndDtazbe9Zk_Fvd_vccdAnWphyjjWkqjg7zNR-X-j3QHAZNc_z9eJP6saogvGTAscSzBWK3lHhcaCQdCzlGb3MJADCUYqpRXALO04KwzGT17auzksrELL_PjYkFxkPruY_gnYBGw99sCHz5SuM_mAGQt3bC8K-MkL2FJ9UBGwhVoOalnABmZel

Overview

General Information

Sample URL:https://email.mg.decisiontime.online/c/eJxszr2O6yAQxfGnwV0sGINtCorb-D0IHofR5cMLk0R--9VKu13ao_OT_rszCHYJAzq1TPNqFjPbAbOndDtazbe9Zk_Fvd_vccdAnWphyjjWkqjg7zNR-X-j3QHAZNc_z9eJP6saogvGTAscSzBWK3lHhcaCQdCzl
Analysis ID:1590812
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
HTML body contains low number of good links
HTML title does not match URL

Classification

  • System is w10x64
  • chrome.exe (PID: 6096 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 6796 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1740 --field-trial-handle=1952,i,12552252818073071563,15491864587946064969,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 2864 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://email.mg.decisiontime.online/c/eJxszr2O6yAQxfGnwV0sGINtCorb-D0IHofR5cMLk0R--9VKu13ao_OT_rszCHYJAzq1TPNqFjPbAbOndDtazbe9Zk_Fvd_vccdAnWphyjjWkqjg7zNR-X-j3QHAZNc_z9eJP6saogvGTAscSzBWK3lHhcaCQdCzlGb3MJADCUYqpRXALO04KwzGT17auzksrELL_PjYkFxkPruY_gnYBGw99sCHz5SuM_mAGQt3bC8K-MkL2FJ9UBGwhVoOalnABmZelYANsYRX1yAXrc_IX1ccmkvU_diezNiElr0-OWIr3J6dx9hDobEgDy8H3wEAAP__VYZzEg" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: https://shsctfamilyplacementservice.decisiontime.online/login/confirm/25681/eencvs420744phtqyhJoe Sandbox AI: Score: 8 Reasons: The brand 'oneAdvanced' is associated with the domain 'oneadvanced.com'., The URL 'shsctfamilyplacementservice.decisiontime.online' does not match the legitimate domain 'oneadvanced.com'., The URL contains multiple words and a domain extension '.online' which is unusual for a legitimate business site., The presence of a password input field on a non-matching domain is suspicious and indicative of phishing., The URL structure suggests a potential phishing attempt due to its complexity and lack of direct association with the brand. DOM: 1.0.pages.csv
Source: https://shsctfamilyplacementservice.decisiontime.online/loginJoe Sandbox AI: Score: 9 Reasons: The brand 'oneAdvanced' is associated with the domain 'oneadvanced.com'., The URL 'shsctfamilyplacementservice.decisiontime.online' does not match the legitimate domain 'oneadvanced.com'., The domain 'decisiontime.online' is not associated with 'oneAdvanced' and appears to be unrelated., The use of a generic domain extension '.online' and a long, unrelated subdomain is suspicious., Presence of input fields for 'Email' and 'Password' on an unrelated domain increases phishing risk. DOM: 2.1.pages.csv
Source: https://shsctfamilyplacementservice.decisiontime.online/loginJoe Sandbox AI: Score: 9 Reasons: The brand 'oneAdvanced' is associated with the domain 'oneadvanced.com'., The URL 'shsctfamilyplacementservice.decisiontime.online' does not match the legitimate domain 'oneadvanced.com'., The URL contains multiple words and a domain extension '.online' which is unusual for a legitimate business site., The presence of input fields for 'Email' and 'Password' on a non-legitimate domain is a common phishing tactic., The URL structure suggests a potential phishing attempt due to its complexity and lack of direct association with the known brand. DOM: 2.2.pages.csv
Source: https://shsctfamilyplacementservice.decisiontime.online/login/confirm/25681/eencvs420744phtqyhHTTP Parser: Number of links: 0
Source: https://shsctfamilyplacementservice.decisiontime.online/loginHTTP Parser: Number of links: 0
Source: https://shsctfamilyplacementservice.decisiontime.online/login/confirm/25681/eencvs420744phtqyhHTTP Parser: Title: Governance & Risk platform does not match URL
Source: https://shsctfamilyplacementservice.decisiontime.online/loginHTTP Parser: Title: Governance & Risk platform does not match URL
Source: https://shsctfamilyplacementservice.decisiontime.online/login/confirm/25681/eencvs420744phtqyhHTTP Parser: <input type="password" .../> found
Source: https://shsctfamilyplacementservice.decisiontime.online/loginHTTP Parser: <input type="password" .../> found
Source: https://shsctfamilyplacementservice.decisiontime.online/login/confirm/25681/eencvs420744phtqyhHTTP Parser: No <meta name="author".. found
Source: https://shsctfamilyplacementservice.decisiontime.online/loginHTTP Parser: No <meta name="author".. found
Source: https://shsctfamilyplacementservice.decisiontime.online/loginHTTP Parser: No <meta name="author".. found
Source: https://shsctfamilyplacementservice.decisiontime.online/login/confirm/25681/eencvs420744phtqyhHTTP Parser: No <meta name="copyright".. found
Source: https://shsctfamilyplacementservice.decisiontime.online/loginHTTP Parser: No <meta name="copyright".. found
Source: https://shsctfamilyplacementservice.decisiontime.online/loginHTTP Parser: No <meta name="copyright".. found
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /c/eJxszr2O6yAQxfGnwV0sGINtCorb-D0IHofR5cMLk0R--9VKu13ao_OT_rszCHYJAzq1TPNqFjPbAbOndDtazbe9Zk_Fvd_vccdAnWphyjjWkqjg7zNR-X-j3QHAZNc_z9eJP6saogvGTAscSzBWK3lHhcaCQdCzlGb3MJADCUYqpRXALO04KwzGT17auzksrELL_PjYkFxkPruY_gnYBGw99sCHz5SuM_mAGQt3bC8K-MkL2FJ9UBGwhVoOalnABmZelYANsYRX1yAXrc_IX1ccmkvU_diezNiElr0-OWIr3J6dx9hDobEgDy8H3wEAAP__VYZzEg HTTP/1.1Host: email.mg.decisiontime.onlineConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /login/confirm/25681/eencvs420744phtqyh HTTP/1.1Host: shsctfamilyplacementservice.decisiontime.onlineConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /node_modules/@fortawesome/fontawesome-pro/css/all.min.css?cache_buster=efejw23ef2jb HTTP/1.1Host: shsctfamilyplacementservice.decisiontime.onlineConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://shsctfamilyplacementservice.decisiontime.online/login/confirm/25681/eencvs420744phtqyhAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALB=0wKhE3KfeGMFBWoRZGExG7gbpYFFs386maMMc1piWspe1X7k1tXULF+zYFxEAPTI63Emh5+H0DWl0gAcv/nSd4ULoQ4vL/o6FkwHbfXwyxStBR7qvsWe/guhbSz0; AWSALBCORS=0wKhE3KfeGMFBWoRZGExG7gbpYFFs386maMMc1piWspe1X7k1tXULF+zYFxEAPTI63Emh5+H0DWl0gAcv/nSd4ULoQ4vL/o6FkwHbfXwyxStBR7qvsWe/guhbSz0; mp_production_csrf_cookie=c03e2322d9ac181c908d7e0e00a24a9d; DT_shsctfamilyplacementservice=9qjrfpalsd2e0hfp7dmqphbkfr8dvs1s
Source: global trafficHTTP traffic detected: GET /resources/css/dt-plugins.css?cache_buster=efejw23ef2jb HTTP/1.1Host: shsctfamilyplacementservice.decisiontime.onlineConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://shsctfamilyplacementservice.decisiontime.online/login/confirm/25681/eencvs420744phtqyhAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALB=0wKhE3KfeGMFBWoRZGExG7gbpYFFs386maMMc1piWspe1X7k1tXULF+zYFxEAPTI63Emh5+H0DWl0gAcv/nSd4ULoQ4vL/o6FkwHbfXwyxStBR7qvsWe/guhbSz0; AWSALBCORS=0wKhE3KfeGMFBWoRZGExG7gbpYFFs386maMMc1piWspe1X7k1tXULF+zYFxEAPTI63Emh5+H0DWl0gAcv/nSd4ULoQ4vL/o6FkwHbfXwyxStBR7qvsWe/guhbSz0; mp_production_csrf_cookie=c03e2322d9ac181c908d7e0e00a24a9d; DT_shsctfamilyplacementservice=9qjrfpalsd2e0hfp7dmqphbkfr8dvs1s
Source: global trafficHTTP traffic detected: GET /resources/css/dt-custom.css?cache_buster=efejw23ef2jb HTTP/1.1Host: shsctfamilyplacementservice.decisiontime.onlineConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://shsctfamilyplacementservice.decisiontime.online/login/confirm/25681/eencvs420744phtqyhAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALB=0wKhE3KfeGMFBWoRZGExG7gbpYFFs386maMMc1piWspe1X7k1tXULF+zYFxEAPTI63Emh5+H0DWl0gAcv/nSd4ULoQ4vL/o6FkwHbfXwyxStBR7qvsWe/guhbSz0; AWSALBCORS=0wKhE3KfeGMFBWoRZGExG7gbpYFFs386maMMc1piWspe1X7k1tXULF+zYFxEAPTI63Emh5+H0DWl0gAcv/nSd4ULoQ4vL/o6FkwHbfXwyxStBR7qvsWe/guhbSz0; mp_production_csrf_cookie=c03e2322d9ac181c908d7e0e00a24a9d; DT_shsctfamilyplacementservice=9qjrfpalsd2e0hfp7dmqphbkfr8dvs1s
Source: global trafficHTTP traffic detected: GET /resources/js/modules/index.mjs?cache_buster=efejw23ef2jb HTTP/1.1Host: shsctfamilyplacementservice.decisiontime.onlineConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://shsctfamilyplacementservice.decisiontime.onlinesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://shsctfamilyplacementservice.decisiontime.online/login/confirm/25681/eencvs420744phtqyhAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALB=0wKhE3KfeGMFBWoRZGExG7gbpYFFs386maMMc1piWspe1X7k1tXULF+zYFxEAPTI63Emh5+H0DWl0gAcv/nSd4ULoQ4vL/o6FkwHbfXwyxStBR7qvsWe/guhbSz0; AWSALBCORS=0wKhE3KfeGMFBWoRZGExG7gbpYFFs386maMMc1piWspe1X7k1tXULF+zYFxEAPTI63Emh5+H0DWl0gAcv/nSd4ULoQ4vL/o6FkwHbfXwyxStBR7qvsWe/guhbSz0; mp_production_csrf_cookie=c03e2322d9ac181c908d7e0e00a24a9d; DT_shsctfamilyplacementservice=9qjrfpalsd2e0hfp7dmqphbkfr8dvs1s
Source: global trafficHTTP traffic detected: GET /node_modules/jquery/dist/jquery.min.js?cache_buster=efejw23ef2jb HTTP/1.1Host: shsctfamilyplacementservice.decisiontime.onlineConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://shsctfamilyplacementservice.decisiontime.online/login/confirm/25681/eencvs420744phtqyhAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALB=0wKhE3KfeGMFBWoRZGExG7gbpYFFs386maMMc1piWspe1X7k1tXULF+zYFxEAPTI63Emh5+H0DWl0gAcv/nSd4ULoQ4vL/o6FkwHbfXwyxStBR7qvsWe/guhbSz0; AWSALBCORS=0wKhE3KfeGMFBWoRZGExG7gbpYFFs386maMMc1piWspe1X7k1tXULF+zYFxEAPTI63Emh5+H0DWl0gAcv/nSd4ULoQ4vL/o6FkwHbfXwyxStBR7qvsWe/guhbSz0; mp_production_csrf_cookie=c03e2322d9ac181c908d7e0e00a24a9d; DT_shsctfamilyplacementservice=9qjrfpalsd2e0hfp7dmqphbkfr8dvs1s
Source: global trafficHTTP traffic detected: GET /resources/images/dt-logo-dark.png?cache_buster=%27efejw23ef2jb HTTP/1.1Host: shsctfamilyplacementservice.decisiontime.onlineConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://shsctfamilyplacementservice.decisiontime.online/login/confirm/25681/eencvs420744phtqyhAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mp_production_csrf_cookie=c03e2322d9ac181c908d7e0e00a24a9d; DT_shsctfamilyplacementservice=9qjrfpalsd2e0hfp7dmqphbkfr8dvs1s; AWSALB=3WM1Gt6LchgKxbLe3F4FrlUabmLD3gsOKMCztrT0ca0bGibymryYtR+GItrNSGuEWGy13EbgIV9Jq+HoRACw4KiiJtGnDNM970IBbFjssJUMcMcN+yTJCcayGq4j; AWSALBCORS=3WM1Gt6LchgKxbLe3F4FrlUabmLD3gsOKMCztrT0ca0bGibymryYtR+GItrNSGuEWGy13EbgIV9Jq+HoRACw4KiiJtGnDNM970IBbFjssJUMcMcN+yTJCcayGq4j
Source: global trafficHTTP traffic detected: GET /resources/images/icon-close.png HTTP/1.1Host: shsctfamilyplacementservice.decisiontime.onlineConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://shsctfamilyplacementservice.decisiontime.online/login/confirm/25681/eencvs420744phtqyhAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mp_production_csrf_cookie=c03e2322d9ac181c908d7e0e00a24a9d; DT_shsctfamilyplacementservice=9qjrfpalsd2e0hfp7dmqphbkfr8dvs1s; AWSALB=3WM1Gt6LchgKxbLe3F4FrlUabmLD3gsOKMCztrT0ca0bGibymryYtR+GItrNSGuEWGy13EbgIV9Jq+HoRACw4KiiJtGnDNM970IBbFjssJUMcMcN+yTJCcayGq4j; AWSALBCORS=3WM1Gt6LchgKxbLe3F4FrlUabmLD3gsOKMCztrT0ca0bGibymryYtR+GItrNSGuEWGy13EbgIV9Jq+HoRACw4KiiJtGnDNM970IBbFjssJUMcMcN+yTJCcayGq4j
Source: global trafficHTTP traffic detected: GET /node_modules/jquery-ui/dist/jquery-ui.js?cache_buster=efejw23ef2jb HTTP/1.1Host: shsctfamilyplacementservice.decisiontime.onlineConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://shsctfamilyplacementservice.decisiontime.online/login/confirm/25681/eencvs420744phtqyhAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mp_production_csrf_cookie=c03e2322d9ac181c908d7e0e00a24a9d; DT_shsctfamilyplacementservice=9qjrfpalsd2e0hfp7dmqphbkfr8dvs1s; AWSALB=3WM1Gt6LchgKxbLe3F4FrlUabmLD3gsOKMCztrT0ca0bGibymryYtR+GItrNSGuEWGy13EbgIV9Jq+HoRACw4KiiJtGnDNM970IBbFjssJUMcMcN+yTJCcayGq4j; AWSALBCORS=3WM1Gt6LchgKxbLe3F4FrlUabmLD3gsOKMCztrT0ca0bGibymryYtR+GItrNSGuEWGy13EbgIV9Jq+HoRACw4KiiJtGnDNM970IBbFjssJUMcMcN+yTJCcayGq4j
Source: global trafficHTTP traffic detected: GET /node_modules/jquery-validation/dist/jquery.validate.js?cache_buster=efejw23ef2jb HTTP/1.1Host: shsctfamilyplacementservice.decisiontime.onlineConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://shsctfamilyplacementservice.decisiontime.online/login/confirm/25681/eencvs420744phtqyhAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mp_production_csrf_cookie=c03e2322d9ac181c908d7e0e00a24a9d; DT_shsctfamilyplacementservice=9qjrfpalsd2e0hfp7dmqphbkfr8dvs1s; AWSALB=3WM1Gt6LchgKxbLe3F4FrlUabmLD3gsOKMCztrT0ca0bGibymryYtR+GItrNSGuEWGy13EbgIV9Jq+HoRACw4KiiJtGnDNM970IBbFjssJUMcMcN+yTJCcayGq4j; AWSALBCORS=3WM1Gt6LchgKxbLe3F4FrlUabmLD3gsOKMCztrT0ca0bGibymryYtR+GItrNSGuEWGy13EbgIV9Jq+HoRACw4KiiJtGnDNM970IBbFjssJUMcMcN+yTJCcayGq4j
Source: global trafficHTTP traffic detected: GET /node_modules/bootstrap/dist/js/bootstrap.bundle.min.js?cache_buster=efejw23ef2jb HTTP/1.1Host: shsctfamilyplacementservice.decisiontime.onlineConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://shsctfamilyplacementservice.decisiontime.online/login/confirm/25681/eencvs420744phtqyhAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mp_production_csrf_cookie=c03e2322d9ac181c908d7e0e00a24a9d; DT_shsctfamilyplacementservice=9qjrfpalsd2e0hfp7dmqphbkfr8dvs1s; AWSALB=3WM1Gt6LchgKxbLe3F4FrlUabmLD3gsOKMCztrT0ca0bGibymryYtR+GItrNSGuEWGy13EbgIV9Jq+HoRACw4KiiJtGnDNM970IBbFjssJUMcMcN+yTJCcayGq4j; AWSALBCORS=3WM1Gt6LchgKxbLe3F4FrlUabmLD3gsOKMCztrT0ca0bGibymryYtR+GItrNSGuEWGy13EbgIV9Jq+HoRACw4KiiJtGnDNM970IBbFjssJUMcMcN+yTJCcayGq4j
Source: global trafficHTTP traffic detected: GET /resources/js/modules/index.mjs?cache_buster=efejw23ef2jb HTTP/1.1Host: shsctfamilyplacementservice.decisiontime.onlineConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mp_production_csrf_cookie=c03e2322d9ac181c908d7e0e00a24a9d; DT_shsctfamilyplacementservice=9qjrfpalsd2e0hfp7dmqphbkfr8dvs1s; AWSALB=WS1wrpT25QRPyq7Y2wQakZVYHNP4EvodWIOs58FT/EYVxEHIsxJyG8r5uVUNdXhwskgwRH4FsyREzsF/B0CKQ3yOlcQzO5gLoN2SC9noyO04xcBoGUFoBr8TQlaz; AWSALBCORS=WS1wrpT25QRPyq7Y2wQakZVYHNP4EvodWIOs58FT/EYVxEHIsxJyG8r5uVUNdXhwskgwRH4FsyREzsF/B0CKQ3yOlcQzO5gLoN2SC9noyO04xcBoGUFoBr8TQlaz
Source: global trafficHTTP traffic detected: GET /resources/js/lib/avatar_initials.js?cache_buster=efejw23ef2jb HTTP/1.1Host: shsctfamilyplacementservice.decisiontime.onlineConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://shsctfamilyplacementservice.decisiontime.online/login/confirm/25681/eencvs420744phtqyhAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mp_production_csrf_cookie=c03e2322d9ac181c908d7e0e00a24a9d; DT_shsctfamilyplacementservice=9qjrfpalsd2e0hfp7dmqphbkfr8dvs1s; AWSALB=3WM1Gt6LchgKxbLe3F4FrlUabmLD3gsOKMCztrT0ca0bGibymryYtR+GItrNSGuEWGy13EbgIV9Jq+HoRACw4KiiJtGnDNM970IBbFjssJUMcMcN+yTJCcayGq4j; AWSALBCORS=3WM1Gt6LchgKxbLe3F4FrlUabmLD3gsOKMCztrT0ca0bGibymryYtR+GItrNSGuEWGy13EbgIV9Jq+HoRACw4KiiJtGnDNM970IBbFjssJUMcMcN+yTJCcayGq4j
Source: global trafficHTTP traffic detected: GET /node_modules/jquery/dist/jquery.min.js?cache_buster=efejw23ef2jb HTTP/1.1Host: shsctfamilyplacementservice.decisiontime.onlineConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mp_production_csrf_cookie=c03e2322d9ac181c908d7e0e00a24a9d; DT_shsctfamilyplacementservice=9qjrfpalsd2e0hfp7dmqphbkfr8dvs1s; AWSALB=3WM1Gt6LchgKxbLe3F4FrlUabmLD3gsOKMCztrT0ca0bGibymryYtR+GItrNSGuEWGy13EbgIV9Jq+HoRACw4KiiJtGnDNM970IBbFjssJUMcMcN+yTJCcayGq4j; AWSALBCORS=3WM1Gt6LchgKxbLe3F4FrlUabmLD3gsOKMCztrT0ca0bGibymryYtR+GItrNSGuEWGy13EbgIV9Jq+HoRACw4KiiJtGnDNM970IBbFjssJUMcMcN+yTJCcayGq4j
Source: global trafficHTTP traffic detected: GET /resources/images/icon-close.png HTTP/1.1Host: shsctfamilyplacementservice.decisiontime.onlineConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mp_production_csrf_cookie=c03e2322d9ac181c908d7e0e00a24a9d; DT_shsctfamilyplacementservice=9qjrfpalsd2e0hfp7dmqphbkfr8dvs1s; AWSALB=ZFiMh0+sOe6FcjptVCom44Af2eHkesYzrlRcQTSAbN/DMrUMu/owSEZNHDDJ5JdERzOxrC3GxxTuGdFRP8bNKRFivZnY/959lCv9NnEumxJg2RV+IHjxuwxEf3sT; AWSALBCORS=ZFiMh0+sOe6FcjptVCom44Af2eHkesYzrlRcQTSAbN/DMrUMu/owSEZNHDDJ5JdERzOxrC3GxxTuGdFRP8bNKRFivZnY/959lCv9NnEumxJg2RV+IHjxuwxEf3sT
Source: global trafficHTTP traffic detected: GET /node_modules/toastr/build/toastr.min.js?cache_buster=efejw23ef2jb HTTP/1.1Host: shsctfamilyplacementservice.decisiontime.onlineConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://shsctfamilyplacementservice.decisiontime.online/login/confirm/25681/eencvs420744phtqyhAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mp_production_csrf_cookie=c03e2322d9ac181c908d7e0e00a24a9d; DT_shsctfamilyplacementservice=9qjrfpalsd2e0hfp7dmqphbkfr8dvs1s; AWSALB=N8ENlYmO0eNH3OjZbuxOyX/gmfhk8yeLqcEPNFz5bp14W/GOKh3Xq+likV1dVx5okqOYIXH1YE1lSmMCjkR1Wf6lpwbcbXFyh+PFO2xiDzw538pFUSSkg3VUqAUr; AWSALBCORS=N8ENlYmO0eNH3OjZbuxOyX/gmfhk8yeLqcEPNFz5bp14W/GOKh3Xq+likV1dVx5okqOYIXH1YE1lSmMCjkR1Wf6lpwbcbXFyh+PFO2xiDzw538pFUSSkg3VUqAUr
Source: global trafficHTTP traffic detected: GET /resources/images/dt-logo-dark.png?cache_buster=%27efejw23ef2jb HTTP/1.1Host: shsctfamilyplacementservice.decisiontime.onlineConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mp_production_csrf_cookie=c03e2322d9ac181c908d7e0e00a24a9d; DT_shsctfamilyplacementservice=9qjrfpalsd2e0hfp7dmqphbkfr8dvs1s; AWSALB=DQU0B0dBu5k+jdhCe20qc1axnkURQxLtozzDFPuMwm/u2WaPi3HZFZYHJyQDDjdkDMbKgSmXad6C33ooWVNE2yYGzxJeLHlZpwKt6FwRK6urDUAFvpB/0Jg3/6hO; AWSALBCORS=DQU0B0dBu5k+jdhCe20qc1axnkURQxLtozzDFPuMwm/u2WaPi3HZFZYHJyQDDjdkDMbKgSmXad6C33ooWVNE2yYGzxJeLHlZpwKt6FwRK6urDUAFvpB/0Jg3/6hO
Source: global trafficHTTP traffic detected: GET /resources/js/pages/main_new.js?cache_buster=efejw23ef2jb HTTP/1.1Host: shsctfamilyplacementservice.decisiontime.onlineConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://shsctfamilyplacementservice.decisiontime.online/login/confirm/25681/eencvs420744phtqyhAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mp_production_csrf_cookie=c03e2322d9ac181c908d7e0e00a24a9d; DT_shsctfamilyplacementservice=9qjrfpalsd2e0hfp7dmqphbkfr8dvs1s; AWSALB=N8ENlYmO0eNH3OjZbuxOyX/gmfhk8yeLqcEPNFz5bp14W/GOKh3Xq+likV1dVx5okqOYIXH1YE1lSmMCjkR1Wf6lpwbcbXFyh+PFO2xiDzw538pFUSSkg3VUqAUr; AWSALBCORS=N8ENlYmO0eNH3OjZbuxOyX/gmfhk8yeLqcEPNFz5bp14W/GOKh3Xq+likV1dVx5okqOYIXH1YE1lSmMCjkR1Wf6lpwbcbXFyh+PFO2xiDzw538pFUSSkg3VUqAUr
Source: global trafficHTTP traffic detected: GET /resources/js/modules/maintain_network_state.js?cache_buster=efejw23ef2jb HTTP/1.1Host: shsctfamilyplacementservice.decisiontime.onlineConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://shsctfamilyplacementservice.decisiontime.online/login/confirm/25681/eencvs420744phtqyhAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mp_production_csrf_cookie=c03e2322d9ac181c908d7e0e00a24a9d; DT_shsctfamilyplacementservice=9qjrfpalsd2e0hfp7dmqphbkfr8dvs1s; AWSALB=TVbFguhtfCVQs+1SoQl9SvNwjACosS80rULbG8RrVuAG3vHBYvIDZNSCANj+0MKKAtc7C8qJFq/+wJpLHBVMz3QrxgLMpK8JSVJDc2sKb3oIoRpsDlSKwGUBFtIx; AWSALBCORS=TVbFguhtfCVQs+1SoQl9SvNwjACosS80rULbG8RrVuAG3vHBYvIDZNSCANj+0MKKAtc7C8qJFq/+wJpLHBVMz3QrxgLMpK8JSVJDc2sKb3oIoRpsDlSKwGUBFtIx
Source: global trafficHTTP traffic detected: GET /resources/js/lib/avatar_initials.js?cache_buster=efejw23ef2jb HTTP/1.1Host: shsctfamilyplacementservice.decisiontime.onlineConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mp_production_csrf_cookie=c03e2322d9ac181c908d7e0e00a24a9d; DT_shsctfamilyplacementservice=9qjrfpalsd2e0hfp7dmqphbkfr8dvs1s; AWSALB=TVbFguhtfCVQs+1SoQl9SvNwjACosS80rULbG8RrVuAG3vHBYvIDZNSCANj+0MKKAtc7C8qJFq/+wJpLHBVMz3QrxgLMpK8JSVJDc2sKb3oIoRpsDlSKwGUBFtIx; AWSALBCORS=TVbFguhtfCVQs+1SoQl9SvNwjACosS80rULbG8RrVuAG3vHBYvIDZNSCANj+0MKKAtc7C8qJFq/+wJpLHBVMz3QrxgLMpK8JSVJDc2sKb3oIoRpsDlSKwGUBFtIx
Source: global trafficHTTP traffic detected: GET /resources/js/pages/login.js?cache_buster=efejw23ef2jb HTTP/1.1Host: shsctfamilyplacementservice.decisiontime.onlineConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://shsctfamilyplacementservice.decisiontime.online/login/confirm/25681/eencvs420744phtqyhAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mp_production_csrf_cookie=c03e2322d9ac181c908d7e0e00a24a9d; DT_shsctfamilyplacementservice=9qjrfpalsd2e0hfp7dmqphbkfr8dvs1s; AWSALB=TVbFguhtfCVQs+1SoQl9SvNwjACosS80rULbG8RrVuAG3vHBYvIDZNSCANj+0MKKAtc7C8qJFq/+wJpLHBVMz3QrxgLMpK8JSVJDc2sKb3oIoRpsDlSKwGUBFtIx; AWSALBCORS=TVbFguhtfCVQs+1SoQl9SvNwjACosS80rULbG8RrVuAG3vHBYvIDZNSCANj+0MKKAtc7C8qJFq/+wJpLHBVMz3QrxgLMpK8JSVJDc2sKb3oIoRpsDlSKwGUBFtIx
Source: global trafficHTTP traffic detected: GET /node_modules/jquery-validation/dist/jquery.validate.js?cache_buster=efejw23ef2jb HTTP/1.1Host: shsctfamilyplacementservice.decisiontime.onlineConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mp_production_csrf_cookie=c03e2322d9ac181c908d7e0e00a24a9d; DT_shsctfamilyplacementservice=9qjrfpalsd2e0hfp7dmqphbkfr8dvs1s; AWSALB=TVbFguhtfCVQs+1SoQl9SvNwjACosS80rULbG8RrVuAG3vHBYvIDZNSCANj+0MKKAtc7C8qJFq/+wJpLHBVMz3QrxgLMpK8JSVJDc2sKb3oIoRpsDlSKwGUBFtIx; AWSALBCORS=TVbFguhtfCVQs+1SoQl9SvNwjACosS80rULbG8RrVuAG3vHBYvIDZNSCANj+0MKKAtc7C8qJFq/+wJpLHBVMz3QrxgLMpK8JSVJDc2sKb3oIoRpsDlSKwGUBFtIx
Source: global trafficHTTP traffic detected: GET /resources/js/pages/password.js?cache_buster=efejw23ef2jb HTTP/1.1Host: shsctfamilyplacementservice.decisiontime.onlineConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://shsctfamilyplacementservice.decisiontime.online/login/confirm/25681/eencvs420744phtqyhAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mp_production_csrf_cookie=c03e2322d9ac181c908d7e0e00a24a9d; DT_shsctfamilyplacementservice=9qjrfpalsd2e0hfp7dmqphbkfr8dvs1s; AWSALB=TVbFguhtfCVQs+1SoQl9SvNwjACosS80rULbG8RrVuAG3vHBYvIDZNSCANj+0MKKAtc7C8qJFq/+wJpLHBVMz3QrxgLMpK8JSVJDc2sKb3oIoRpsDlSKwGUBFtIx; AWSALBCORS=TVbFguhtfCVQs+1SoQl9SvNwjACosS80rULbG8RrVuAG3vHBYvIDZNSCANj+0MKKAtc7C8qJFq/+wJpLHBVMz3QrxgLMpK8JSVJDc2sKb3oIoRpsDlSKwGUBFtIx
Source: global trafficHTTP traffic detected: GET /node_modules/bootstrap/dist/js/bootstrap.bundle.min.js?cache_buster=efejw23ef2jb HTTP/1.1Host: shsctfamilyplacementservice.decisiontime.onlineConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mp_production_csrf_cookie=c03e2322d9ac181c908d7e0e00a24a9d; DT_shsctfamilyplacementservice=9qjrfpalsd2e0hfp7dmqphbkfr8dvs1s; AWSALB=TVbFguhtfCVQs+1SoQl9SvNwjACosS80rULbG8RrVuAG3vHBYvIDZNSCANj+0MKKAtc7C8qJFq/+wJpLHBVMz3QrxgLMpK8JSVJDc2sKb3oIoRpsDlSKwGUBFtIx; AWSALBCORS=TVbFguhtfCVQs+1SoQl9SvNwjACosS80rULbG8RrVuAG3vHBYvIDZNSCANj+0MKKAtc7C8qJFq/+wJpLHBVMz3QrxgLMpK8JSVJDc2sKb3oIoRpsDlSKwGUBFtIx
Source: global trafficHTTP traffic detected: GET /resources/js/modules/offline_sync.mjs HTTP/1.1Host: shsctfamilyplacementservice.decisiontime.onlineConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://shsctfamilyplacementservice.decisiontime.onlinesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://shsctfamilyplacementservice.decisiontime.online/resources/js/modules/index.mjs?cache_buster=efejw23ef2jbAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mp_production_csrf_cookie=c03e2322d9ac181c908d7e0e00a24a9d; DT_shsctfamilyplacementservice=9qjrfpalsd2e0hfp7dmqphbkfr8dvs1s; AWSALB=otSUZVNDIIc5v5WQROwhsYIyoO7gh3qkRX0XYYLo3wA1hm7sNOKNG1lceN9m0a+IJMZjA8CawHvl3PoyI2ivB8ZxqvLKSXEfdyzKTrbn/SLF+e8GyLTsJLg9bqqz; AWSALBCORS=otSUZVNDIIc5v5WQROwhsYIyoO7gh3qkRX0XYYLo3wA1hm7sNOKNG1lceN9m0a+IJMZjA8CawHvl3PoyI2ivB8ZxqvLKSXEfdyzKTrbn/SLF+e8GyLTsJLg9bqqz
Source: global trafficHTTP traffic detected: GET /node_modules/jquery-ui/dist/jquery-ui.js?cache_buster=efejw23ef2jb HTTP/1.1Host: shsctfamilyplacementservice.decisiontime.onlineConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mp_production_csrf_cookie=c03e2322d9ac181c908d7e0e00a24a9d; DT_shsctfamilyplacementservice=9qjrfpalsd2e0hfp7dmqphbkfr8dvs1s; AWSALB=bOKkZBnyLu+KM5xsuYUtxQBKuSrQqggEXQZ+b4RoUpMS1OXSd8HpJ2Uvx33nmjQeaCY267LPs1eXnzSV/UJOwWGvwTsV1Y5H4bXd8iuvhOpBOQrhoWjZLLqaIA9q; AWSALBCORS=bOKkZBnyLu+KM5xsuYUtxQBKuSrQqggEXQZ+b4RoUpMS1OXSd8HpJ2Uvx33nmjQeaCY267LPs1eXnzSV/UJOwWGvwTsV1Y5H4bXd8iuvhOpBOQrhoWjZLLqaIA9q
Source: global trafficHTTP traffic detected: GET /resources/js/modules/cache_api.mjs HTTP/1.1Host: shsctfamilyplacementservice.decisiontime.onlineConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://shsctfamilyplacementservice.decisiontime.onlinesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://shsctfamilyplacementservice.decisiontime.online/resources/js/modules/offline_sync.mjsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mp_production_csrf_cookie=c03e2322d9ac181c908d7e0e00a24a9d; DT_shsctfamilyplacementservice=9qjrfpalsd2e0hfp7dmqphbkfr8dvs1s; AWSALB=UXRkr9uG5gWHezPWJnplOjvRUdquac7+wM0b9Xfl+71ipTI2+oeA+7HzAG4GakQwzUoSEe8ZgcYmj0nO9NqfJm21AMSjDCnPDZkKAnWkLN8ma8hGMmnustyrKEfW; AWSALBCORS=UXRkr9uG5gWHezPWJnplOjvRUdquac7+wM0b9Xfl+71ipTI2+oeA+7HzAG4GakQwzUoSEe8ZgcYmj0nO9NqfJm21AMSjDCnPDZkKAnWkLN8ma8hGMmnustyrKEfW
Source: global trafficHTTP traffic detected: GET /resources/js/modules/offline_sync_get_set_created_time.mjs HTTP/1.1Host: shsctfamilyplacementservice.decisiontime.onlineConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://shsctfamilyplacementservice.decisiontime.onlinesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://shsctfamilyplacementservice.decisiontime.online/resources/js/modules/offline_sync.mjsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mp_production_csrf_cookie=c03e2322d9ac181c908d7e0e00a24a9d; DT_shsctfamilyplacementservice=9qjrfpalsd2e0hfp7dmqphbkfr8dvs1s; AWSALB=UXRkr9uG5gWHezPWJnplOjvRUdquac7+wM0b9Xfl+71ipTI2+oeA+7HzAG4GakQwzUoSEe8ZgcYmj0nO9NqfJm21AMSjDCnPDZkKAnWkLN8ma8hGMmnustyrKEfW; AWSALBCORS=UXRkr9uG5gWHezPWJnplOjvRUdquac7+wM0b9Xfl+71ipTI2+oeA+7HzAG4GakQwzUoSEe8ZgcYmj0nO9NqfJm21AMSjDCnPDZkKAnWkLN8ma8hGMmnustyrKEfW
Source: global trafficHTTP traffic detected: GET /node_modules/toastr/build/toastr.min.js?cache_buster=efejw23ef2jb HTTP/1.1Host: shsctfamilyplacementservice.decisiontime.onlineConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mp_production_csrf_cookie=c03e2322d9ac181c908d7e0e00a24a9d; DT_shsctfamilyplacementservice=9qjrfpalsd2e0hfp7dmqphbkfr8dvs1s; AWSALB=jEeH5+Pa02ZR68FG5B5uuTfilYJ4P08JFrdEUIjL6VpQuP0IYKLXCVnYkD3YJkauiraaD/PsT3VC81pXnxqXoYHVDzHl3iDsR6k3JlfjHR9tvGicBaNuej4YYs+f; AWSALBCORS=jEeH5+Pa02ZR68FG5B5uuTfilYJ4P08JFrdEUIjL6VpQuP0IYKLXCVnYkD3YJkauiraaD/PsT3VC81pXnxqXoYHVDzHl3iDsR6k3JlfjHR9tvGicBaNuej4YYs+f
Source: global trafficHTTP traffic detected: GET /resources/js/modules/maintain_network_state.js?cache_buster=efejw23ef2jb HTTP/1.1Host: shsctfamilyplacementservice.decisiontime.onlineConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mp_production_csrf_cookie=c03e2322d9ac181c908d7e0e00a24a9d; DT_shsctfamilyplacementservice=9qjrfpalsd2e0hfp7dmqphbkfr8dvs1s; AWSALB=IQwvycVkMTFjoacYYvukKZdnrkovTzF+q8hzLrWAgy2lgCxAOvnQsuBaWNKoyEIJk5Y/K61LDaHWVAugHscG+Rq/TH0CyzwDvCFgPBZtO4275jS3Km6aTveiINSu; AWSALBCORS=IQwvycVkMTFjoacYYvukKZdnrkovTzF+q8hzLrWAgy2lgCxAOvnQsuBaWNKoyEIJk5Y/K61LDaHWVAugHscG+Rq/TH0CyzwDvCFgPBZtO4275jS3Km6aTveiINSu
Source: global trafficHTTP traffic detected: GET /resources/js/pages/login.js?cache_buster=efejw23ef2jb HTTP/1.1Host: shsctfamilyplacementservice.decisiontime.onlineConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mp_production_csrf_cookie=c03e2322d9ac181c908d7e0e00a24a9d; DT_shsctfamilyplacementservice=9qjrfpalsd2e0hfp7dmqphbkfr8dvs1s; AWSALB=LsbuBnZARpVqhIrDxZ6NEApizuKBADQkKNTTeHQZT8PQ/XlMEboF6zGQlS5fpPo5f8Arr9cIhjdCZCppV+kBo4Q5cKoDGrimUTQVtzfGcGiAgKQGwuajyb+617vk; AWSALBCORS=LsbuBnZARpVqhIrDxZ6NEApizuKBADQkKNTTeHQZT8PQ/XlMEboF6zGQlS5fpPo5f8Arr9cIhjdCZCppV+kBo4Q5cKoDGrimUTQVtzfGcGiAgKQGwuajyb+617vk
Source: global trafficHTTP traffic detected: GET /resources/js/workbox/4.3.1/workbox-window.prod.mjs HTTP/1.1Host: shsctfamilyplacementservice.decisiontime.onlineConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://shsctfamilyplacementservice.decisiontime.onlinesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://shsctfamilyplacementservice.decisiontime.online/resources/js/modules/offline_sync.mjsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mp_production_csrf_cookie=c03e2322d9ac181c908d7e0e00a24a9d; DT_shsctfamilyplacementservice=9qjrfpalsd2e0hfp7dmqphbkfr8dvs1s; AWSALB=UXRkr9uG5gWHezPWJnplOjvRUdquac7+wM0b9Xfl+71ipTI2+oeA+7HzAG4GakQwzUoSEe8ZgcYmj0nO9NqfJm21AMSjDCnPDZkKAnWkLN8ma8hGMmnustyrKEfW; AWSALBCORS=UXRkr9uG5gWHezPWJnplOjvRUdquac7+wM0b9Xfl+71ipTI2+oeA+7HzAG4GakQwzUoSEe8ZgcYmj0nO9NqfJm21AMSjDCnPDZkKAnWkLN8ma8hGMmnustyrKEfW
Source: global trafficHTTP traffic detected: GET /resources/js/pages/main_new.js?cache_buster=efejw23ef2jb HTTP/1.1Host: shsctfamilyplacementservice.decisiontime.onlineConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mp_production_csrf_cookie=c03e2322d9ac181c908d7e0e00a24a9d; DT_shsctfamilyplacementservice=9qjrfpalsd2e0hfp7dmqphbkfr8dvs1s; AWSALB=otSUZVNDIIc5v5WQROwhsYIyoO7gh3qkRX0XYYLo3wA1hm7sNOKNG1lceN9m0a+IJMZjA8CawHvl3PoyI2ivB8ZxqvLKSXEfdyzKTrbn/SLF+e8GyLTsJLg9bqqz; AWSALBCORS=otSUZVNDIIc5v5WQROwhsYIyoO7gh3qkRX0XYYLo3wA1hm7sNOKNG1lceN9m0a+IJMZjA8CawHvl3PoyI2ivB8ZxqvLKSXEfdyzKTrbn/SLF+e8GyLTsJLg9bqqz
Source: global trafficHTTP traffic detected: GET /resources/js/pages/password.js?cache_buster=efejw23ef2jb HTTP/1.1Host: shsctfamilyplacementservice.decisiontime.onlineConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mp_production_csrf_cookie=c03e2322d9ac181c908d7e0e00a24a9d; DT_shsctfamilyplacementservice=9qjrfpalsd2e0hfp7dmqphbkfr8dvs1s; AWSALB=otSUZVNDIIc5v5WQROwhsYIyoO7gh3qkRX0XYYLo3wA1hm7sNOKNG1lceN9m0a+IJMZjA8CawHvl3PoyI2ivB8ZxqvLKSXEfdyzKTrbn/SLF+e8GyLTsJLg9bqqz; AWSALBCORS=otSUZVNDIIc5v5WQROwhsYIyoO7gh3qkRX0XYYLo3wA1hm7sNOKNG1lceN9m0a+IJMZjA8CawHvl3PoyI2ivB8ZxqvLKSXEfdyzKTrbn/SLF+e8GyLTsJLg9bqqz
Source: global trafficHTTP traffic detected: GET /resources/js/modules/indexed_db.mjs HTTP/1.1Host: shsctfamilyplacementservice.decisiontime.onlineConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://shsctfamilyplacementservice.decisiontime.onlinesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://shsctfamilyplacementservice.decisiontime.online/resources/js/modules/offline_sync_get_set_created_time.mjsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mp_production_csrf_cookie=c03e2322d9ac181c908d7e0e00a24a9d; DT_shsctfamilyplacementservice=9qjrfpalsd2e0hfp7dmqphbkfr8dvs1s; AWSALB=e0ewRiwxMzhK6LbvVPo2v38BsLA2AXI1xtHZdcDhnykKi0pb3E5Y/+muQrxION8XAZgUXdBX+M6+05yHYZzyfZhXKgG4ngy0hiweb5hsS5nHsbOxhw8NCqVkRfJ1; AWSALBCORS=e0ewRiwxMzhK6LbvVPo2v38BsLA2AXI1xtHZdcDhnykKi0pb3E5Y/+muQrxION8XAZgUXdBX+M6+05yHYZzyfZhXKgG4ngy0hiweb5hsS5nHsbOxhw8NCqVkRfJ1
Source: global trafficHTTP traffic detected: GET /resources/fonts/roboto/roboto-v19-latin-regular.woff2 HTTP/1.1Host: shsctfamilyplacementservice.decisiontime.onlineConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://shsctfamilyplacementservice.decisiontime.onlinesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://shsctfamilyplacementservice.decisiontime.online/resources/css/dt-custom.css?cache_buster=efejw23ef2jbAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mp_production_csrf_cookie=c03e2322d9ac181c908d7e0e00a24a9d; DT_shsctfamilyplacementservice=9qjrfpalsd2e0hfp7dmqphbkfr8dvs1s; AWSALB=bOKkZBnyLu+KM5xsuYUtxQBKuSrQqggEXQZ+b4RoUpMS1OXSd8HpJ2Uvx33nmjQeaCY267LPs1eXnzSV/UJOwWGvwTsV1Y5H4bXd8iuvhOpBOQrhoWjZLLqaIA9q; AWSALBCORS=bOKkZBnyLu+KM5xsuYUtxQBKuSrQqggEXQZ+b4RoUpMS1OXSd8HpJ2Uvx33nmjQeaCY267LPs1eXnzSV/UJOwWGvwTsV1Y5H4bXd8iuvhOpBOQrhoWjZLLqaIA9q
Source: global trafficHTTP traffic detected: GET /resources/fonts/roboto/roboto-v19-latin-700.woff2 HTTP/1.1Host: shsctfamilyplacementservice.decisiontime.onlineConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://shsctfamilyplacementservice.decisiontime.onlinesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://shsctfamilyplacementservice.decisiontime.online/resources/css/dt-custom.css?cache_buster=efejw23ef2jbAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mp_production_csrf_cookie=c03e2322d9ac181c908d7e0e00a24a9d; DT_shsctfamilyplacementservice=9qjrfpalsd2e0hfp7dmqphbkfr8dvs1s; AWSALB=jEeH5+Pa02ZR68FG5B5uuTfilYJ4P08JFrdEUIjL6VpQuP0IYKLXCVnYkD3YJkauiraaD/PsT3VC81pXnxqXoYHVDzHl3iDsR6k3JlfjHR9tvGicBaNuej4YYs+f; AWSALBCORS=jEeH5+Pa02ZR68FG5B5uuTfilYJ4P08JFrdEUIjL6VpQuP0IYKLXCVnYkD3YJkauiraaD/PsT3VC81pXnxqXoYHVDzHl3iDsR6k3JlfjHR9tvGicBaNuej4YYs+f
Source: global trafficHTTP traffic detected: GET /node_modules/indexeddb-getall-shim/IndexedDB-getAll-shim.js HTTP/1.1Host: shsctfamilyplacementservice.decisiontime.onlineConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://shsctfamilyplacementservice.decisiontime.onlinesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://shsctfamilyplacementservice.decisiontime.online/resources/js/modules/indexed_db.mjsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mp_production_csrf_cookie=c03e2322d9ac181c908d7e0e00a24a9d; DT_shsctfamilyplacementservice=9qjrfpalsd2e0hfp7dmqphbkfr8dvs1s; AWSALB=MmJhn7kEL25stXBddCKtkep1pdEOxf1HufoZa+mQVIOnx+BVyKh/I5VBGltnxLQh7MmoWt9lC2eAmyAq2ER2a3HB2Jr0es2lNZjp2/i+iQD9XsgoVkaKHOaJpisy; AWSALBCORS=MmJhn7kEL25stXBddCKtkep1pdEOxf1HufoZa+mQVIOnx+BVyKh/I5VBGltnxLQh7MmoWt9lC2eAmyAq2ER2a3HB2Jr0es2lNZjp2/i+iQD9XsgoVkaKHOaJpisy
Source: global trafficHTTP traffic detected: GET /resources/js/modules/offline_sync.mjs HTTP/1.1Host: shsctfamilyplacementservice.decisiontime.onlineConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mp_production_csrf_cookie=c03e2322d9ac181c908d7e0e00a24a9d; DT_shsctfamilyplacementservice=9qjrfpalsd2e0hfp7dmqphbkfr8dvs1s; AWSALB=UXRkr9uG5gWHezPWJnplOjvRUdquac7+wM0b9Xfl+71ipTI2+oeA+7HzAG4GakQwzUoSEe8ZgcYmj0nO9NqfJm21AMSjDCnPDZkKAnWkLN8ma8hGMmnustyrKEfW; AWSALBCORS=UXRkr9uG5gWHezPWJnplOjvRUdquac7+wM0b9Xfl+71ipTI2+oeA+7HzAG4GakQwzUoSEe8ZgcYmj0nO9NqfJm21AMSjDCnPDZkKAnWkLN8ma8hGMmnustyrKEfW
Source: global trafficHTTP traffic detected: GET /resources/js/modules/offline_sync_get_set_created_time.mjs HTTP/1.1Host: shsctfamilyplacementservice.decisiontime.onlineConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mp_production_csrf_cookie=c03e2322d9ac181c908d7e0e00a24a9d; DT_shsctfamilyplacementservice=9qjrfpalsd2e0hfp7dmqphbkfr8dvs1s; AWSALB=B4EeZ82/p/R1UQwievnBZkf681eHfNl7+Y8xMVKWd/wtftu/gPUmcrRZPzoK3sYvt4zlleSNRRLSaOaXR7sSx9ISr1J31hoeajQCk7ZMOhUyt7bqcQnnpEb16xPd; AWSALBCORS=B4EeZ82/p/R1UQwievnBZkf681eHfNl7+Y8xMVKWd/wtftu/gPUmcrRZPzoK3sYvt4zlleSNRRLSaOaXR7sSx9ISr1J31hoeajQCk7ZMOhUyt7bqcQnnpEb16xPd
Source: global trafficHTTP traffic detected: GET /resources/js/modules/cache_api.mjs HTTP/1.1Host: shsctfamilyplacementservice.decisiontime.onlineConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mp_production_csrf_cookie=c03e2322d9ac181c908d7e0e00a24a9d; DT_shsctfamilyplacementservice=9qjrfpalsd2e0hfp7dmqphbkfr8dvs1s; AWSALB=F08ZcwZRnVoiep1FFyhCoJVlVaOksPuKbn4roIP7KZZZ631j7vJfC+svEcIq85dyRqAVPAiX5DMSyltjKUgG3mfG90t8a4Unc1qs03SuaV3VeTisihAKAQdpydvT; AWSALBCORS=F08ZcwZRnVoiep1FFyhCoJVlVaOksPuKbn4roIP7KZZZ631j7vJfC+svEcIq85dyRqAVPAiX5DMSyltjKUgG3mfG90t8a4Unc1qs03SuaV3VeTisihAKAQdpydvT
Source: global trafficHTTP traffic detected: GET /resources/js/workbox/4.3.1/workbox-window.prod.mjs HTTP/1.1Host: shsctfamilyplacementservice.decisiontime.onlineConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mp_production_csrf_cookie=c03e2322d9ac181c908d7e0e00a24a9d; DT_shsctfamilyplacementservice=9qjrfpalsd2e0hfp7dmqphbkfr8dvs1s; AWSALB=F08ZcwZRnVoiep1FFyhCoJVlVaOksPuKbn4roIP7KZZZ631j7vJfC+svEcIq85dyRqAVPAiX5DMSyltjKUgG3mfG90t8a4Unc1qs03SuaV3VeTisihAKAQdpydvT; AWSALBCORS=F08ZcwZRnVoiep1FFyhCoJVlVaOksPuKbn4roIP7KZZZ631j7vJfC+svEcIq85dyRqAVPAiX5DMSyltjKUgG3mfG90t8a4Unc1qs03SuaV3VeTisihAKAQdpydvT
Source: global trafficHTTP traffic detected: GET /offline_sync/test_authenticated_request HTTP/1.1Host: shsctfamilyplacementservice.decisiontime.onlineConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://shsctfamilyplacementservice.decisiontime.online/login/confirm/25681/eencvs420744phtqyhAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mp_production_csrf_cookie=c03e2322d9ac181c908d7e0e00a24a9d; DT_shsctfamilyplacementservice=9qjrfpalsd2e0hfp7dmqphbkfr8dvs1s; AWSALB=OwHQiAMrYAbRdT7f6IBLRswEoK0bJGCDWP2/dyWEm7RjtK3f4l8yTholu/WLQ3GoeASUaPj+Pjf5s1zi47pbCHlJtXwcwmYXmgilD6SgXX2QipH0eKVIl8J/rRA/; AWSALBCORS=OwHQiAMrYAbRdT7f6IBLRswEoK0bJGCDWP2/dyWEm7RjtK3f4l8yTholu/WLQ3GoeASUaPj+Pjf5s1zi47pbCHlJtXwcwmYXmgilD6SgXX2QipH0eKVIl8J/rRA/
Source: global trafficHTTP traffic detected: GET /resources/js/modules/indexed_db.mjs HTTP/1.1Host: shsctfamilyplacementservice.decisiontime.onlineConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mp_production_csrf_cookie=c03e2322d9ac181c908d7e0e00a24a9d; DT_shsctfamilyplacementservice=9qjrfpalsd2e0hfp7dmqphbkfr8dvs1s; AWSALB=MmJhn7kEL25stXBddCKtkep1pdEOxf1HufoZa+mQVIOnx+BVyKh/I5VBGltnxLQh7MmoWt9lC2eAmyAq2ER2a3HB2Jr0es2lNZjp2/i+iQD9XsgoVkaKHOaJpisy; AWSALBCORS=MmJhn7kEL25stXBddCKtkep1pdEOxf1HufoZa+mQVIOnx+BVyKh/I5VBGltnxLQh7MmoWt9lC2eAmyAq2ER2a3HB2Jr0es2lNZjp2/i+iQD9XsgoVkaKHOaJpisy
Source: global trafficHTTP traffic detected: GET /node_modules/indexeddb-getall-shim/IndexedDB-getAll-shim.js HTTP/1.1Host: shsctfamilyplacementservice.decisiontime.onlineConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mp_production_csrf_cookie=c03e2322d9ac181c908d7e0e00a24a9d; DT_shsctfamilyplacementservice=9qjrfpalsd2e0hfp7dmqphbkfr8dvs1s; AWSALB=c1KtWHXswaz30DnDNR2aOJCL2PjMK1hkUU0LoqRcxa0kHNvQDAbeJHLKprBEr30EfExCmkYaJoomMG++g+zmLaymu8bYh+E0NfKVPq6ogea5XQQhddGXEmcF/qXQ; AWSALBCORS=c1KtWHXswaz30DnDNR2aOJCL2PjMK1hkUU0LoqRcxa0kHNvQDAbeJHLKprBEr30EfExCmkYaJoomMG++g+zmLaymu8bYh+E0NfKVPq6ogea5XQQhddGXEmcF/qXQ
Source: global trafficHTTP traffic detected: GET /resources/fonts/roboto/roboto-v19-latin-500.woff2 HTTP/1.1Host: shsctfamilyplacementservice.decisiontime.onlineConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://shsctfamilyplacementservice.decisiontime.onlinesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://shsctfamilyplacementservice.decisiontime.online/resources/css/dt-custom.css?cache_buster=efejw23ef2jbAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mp_production_csrf_cookie=c03e2322d9ac181c908d7e0e00a24a9d; DT_shsctfamilyplacementservice=9qjrfpalsd2e0hfp7dmqphbkfr8dvs1s; AWSALB=IQwvycVkMTFjoacYYvukKZdnrkovTzF+q8hzLrWAgy2lgCxAOvnQsuBaWNKoyEIJk5Y/K61LDaHWVAugHscG+Rq/TH0CyzwDvCFgPBZtO4275jS3Km6aTveiINSu; AWSALBCORS=IQwvycVkMTFjoacYYvukKZdnrkovTzF+q8hzLrWAgy2lgCxAOvnQsuBaWNKoyEIJk5Y/K61LDaHWVAugHscG+Rq/TH0CyzwDvCFgPBZtO4275jS3Km6aTveiINSu
Source: global trafficHTTP traffic detected: GET /sw.js HTTP/1.1Host: shsctfamilyplacementservice.decisiontime.onlineConnection: keep-aliveCache-Control: max-age=0Accept: */*Service-Worker: scriptSec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: serviceworkerReferer: https://shsctfamilyplacementservice.decisiontime.online/login/confirm/25681/eencvs420744phtqyhUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mp_production_csrf_cookie=c03e2322d9ac181c908d7e0e00a24a9d; DT_shsctfamilyplacementservice=9qjrfpalsd2e0hfp7dmqphbkfr8dvs1s; AWSALB=OwHQiAMrYAbRdT7f6IBLRswEoK0bJGCDWP2/dyWEm7RjtK3f4l8yTholu/WLQ3GoeASUaPj+Pjf5s1zi47pbCHlJtXwcwmYXmgilD6SgXX2QipH0eKVIl8J/rRA/; AWSALBCORS=OwHQiAMrYAbRdT7f6IBLRswEoK0bJGCDWP2/dyWEm7RjtK3f4l8yTholu/WLQ3GoeASUaPj+Pjf5s1zi47pbCHlJtXwcwmYXmgilD6SgXX2QipH0eKVIl8J/rRA/
Source: global trafficHTTP traffic detected: GET /resources/js/workbox/4.3.1/workbox-sw.js HTTP/1.1Host: shsctfamilyplacementservice.decisiontime.onlineConnection: keep-aliveCache-Control: max-age=0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://shsctfamilyplacementservice.decisiontime.online/sw.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mp_production_csrf_cookie=c03e2322d9ac181c908d7e0e00a24a9d; DT_shsctfamilyplacementservice=9qjrfpalsd2e0hfp7dmqphbkfr8dvs1s; AWSALB=cJ6e3Y+N4xBOYpFp6z+t27mj6HZHxGLsN8ncP9MzM0SPy5JoGS+JITkCw8t/DqsziL0OakVVymxK50fzWe1KGLoUTH78KFOJadpHnuXO8ifYEtWt11h33AKzzeOn; AWSALBCORS=cJ6e3Y+N4xBOYpFp6z+t27mj6HZHxGLsN8ncP9MzM0SPy5JoGS+JITkCw8t/DqsziL0OakVVymxK50fzWe1KGLoUTH78KFOJadpHnuXO8ifYEtWt11h33AKzzeOn
Source: global trafficHTTP traffic detected: GET /manifest.json?cache_buster=%27efejw23ef2jb HTTP/1.1Host: shsctfamilyplacementservice.decisiontime.onlineConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://shsctfamilyplacementservice.decisiontime.online/login/confirm/25681/eencvs420744phtqyhAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /resources/images/favicon/favicon-32x32.png?cache_buster=%27efejw23ef2jb HTTP/1.1Host: shsctfamilyplacementservice.decisiontime.onlineConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://shsctfamilyplacementservice.decisiontime.online/login/confirm/25681/eencvs420744phtqyhAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mp_production_csrf_cookie=c03e2322d9ac181c908d7e0e00a24a9d; DT_shsctfamilyplacementservice=9qjrfpalsd2e0hfp7dmqphbkfr8dvs1s; AWSALB=vO/ngMUW5bBUfwrwXySUt0oZ+Dl37dkfqABuTzu8mQbIZA2ORrytWQNmYTyloqzphlsQTJCS1OWkSQK/8awRBSx4DJwuWGhiawXZSwjY58Ve3l4WCPU6KBSvs58a; AWSALBCORS=vO/ngMUW5bBUfwrwXySUt0oZ+Dl37dkfqABuTzu8mQbIZA2ORrytWQNmYTyloqzphlsQTJCS1OWkSQK/8awRBSx4DJwuWGhiawXZSwjY58Ve3l4WCPU6KBSvs58a
Source: global trafficHTTP traffic detected: GET /resources/images/favicon/favicon-32x32.png?cache_buster=%27efejw23ef2jb HTTP/1.1Host: shsctfamilyplacementservice.decisiontime.onlineConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mp_production_csrf_cookie=c03e2322d9ac181c908d7e0e00a24a9d; DT_shsctfamilyplacementservice=9qjrfpalsd2e0hfp7dmqphbkfr8dvs1s; AWSALB=xCrHTEHqg4rne1u80UkN/3GOG/smIdyHT93OQkFkeIfFevmoLgH9wNWu99Ucy4BjAhk1YKPEgcP4fhia8+ge/VfJ3aJ8Ggt4hECCBNLHy9rt967HrDTVyc3MH0Xu; AWSALBCORS=xCrHTEHqg4rne1u80UkN/3GOG/smIdyHT93OQkFkeIfFevmoLgH9wNWu99Ucy4BjAhk1YKPEgcP4fhia8+ge/VfJ3aJ8Ggt4hECCBNLHy9rt967HrDTVyc3MH0Xu
Source: global trafficHTTP traffic detected: GET /user/validation_password_strength_check HTTP/1.1Host: shsctfamilyplacementservice.decisiontime.onlineConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mp_production_csrf_cookie=c03e2322d9ac181c908d7e0e00a24a9d; DT_shsctfamilyplacementservice=9qjrfpalsd2e0hfp7dmqphbkfr8dvs1s; AWSALB=MF33nVVIWHCxqEs8gpoZp3W6W8YDfrRrTASsC4P6hU59/FzWuy35SpU+8Ftdq+hmP9CBPCTk30Kj9OrQW1w++6jGPL2cf1Yx4qWnavqKZvjT6Ft/PW9P2HpvLD7p; AWSALBCORS=MF33nVVIWHCxqEs8gpoZp3W6W8YDfrRrTASsC4P6hU59/FzWuy35SpU+8Ftdq+hmP9CBPCTk30Kj9OrQW1w++6jGPL2cf1Yx4qWnavqKZvjT6Ft/PW9P2HpvLD7p
Source: global trafficHTTP traffic detected: GET /resources/images/icons/android-xxhdpi/new/ic_launcher.png HTTP/1.1Host: shsctfamilyplacementservice.decisiontime.onlineConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://shsctfamilyplacementservice.decisiontime.online/login/confirm/25681/eencvs420744phtqyhAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mp_production_csrf_cookie=c03e2322d9ac181c908d7e0e00a24a9d; DT_shsctfamilyplacementservice=9qjrfpalsd2e0hfp7dmqphbkfr8dvs1s; AWSALB=lz1jtKQSX8tqAgX1u9K/c5YRuRgUXYujIF/Ap8C9Tu9SJpuMxOMy4wSD+GEt4q9sDkIMw8kjsYfAh7t1dfQgOQRtueOqFQO6zrAI0qGHKppzsAXdze+z0Rynvjjt; AWSALBCORS=lz1jtKQSX8tqAgX1u9K/c5YRuRgUXYujIF/Ap8C9Tu9SJpuMxOMy4wSD+GEt4q9sDkIMw8kjsYfAh7t1dfQgOQRtueOqFQO6zrAI0qGHKppzsAXdze+z0Rynvjjt
Source: global trafficHTTP traffic detected: GET /resources/images/icons/android-xxhdpi/new/ic_launcher.png HTTP/1.1Host: shsctfamilyplacementservice.decisiontime.onlineConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mp_production_csrf_cookie=c03e2322d9ac181c908d7e0e00a24a9d; DT_shsctfamilyplacementservice=9qjrfpalsd2e0hfp7dmqphbkfr8dvs1s; AWSALB=oawhkZtC2K/w8Qge0g52Oh51npsVdYxicCdwGEG/1Pt9fyxyIsXDOQozL4Vz47oD9PjS2Fl5sHyD6A416yadR3qeLMxKC2UR90Ljpru14WJLsBGt2c9T1gUWjj9c; AWSALBCORS=oawhkZtC2K/w8Qge0g52Oh51npsVdYxicCdwGEG/1Pt9fyxyIsXDOQozL4Vz47oD9PjS2Fl5sHyD6A416yadR3qeLMxKC2UR90Ljpru14WJLsBGt2c9T1gUWjj9c
Source: global trafficHTTP traffic detected: GET /node_modules/@fortawesome/fontawesome-pro/webfonts/fa-regular-400.woff2 HTTP/1.1Host: shsctfamilyplacementservice.decisiontime.onlineConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://shsctfamilyplacementservice.decisiontime.online/sw.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mp_production_csrf_cookie=c03e2322d9ac181c908d7e0e00a24a9d; DT_shsctfamilyplacementservice=9qjrfpalsd2e0hfp7dmqphbkfr8dvs1s; AWSALB=i2u+uFEvRVBFcO2eDWeepGRLUXwYzrQ00mU8PR24Uw11w+XTFh9IzeUz2xHR6KPm5WCGJ8rax3pTV/ZB1dOUNO8g3lV2IcZwCvev0dx08TjKQmMgTNr6r6o/DXz6; AWSALBCORS=i2u+uFEvRVBFcO2eDWeepGRLUXwYzrQ00mU8PR24Uw11w+XTFh9IzeUz2xHR6KPm5WCGJ8rax3pTV/ZB1dOUNO8g3lV2IcZwCvev0dx08TjKQmMgTNr6r6o/DXz6
Source: global trafficHTTP traffic detected: GET /node_modules/@fortawesome/fontawesome-pro/webfonts/fa-solid-900.ttf HTTP/1.1Host: shsctfamilyplacementservice.decisiontime.onlineConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://shsctfamilyplacementservice.decisiontime.online/sw.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mp_production_csrf_cookie=c03e2322d9ac181c908d7e0e00a24a9d; DT_shsctfamilyplacementservice=9qjrfpalsd2e0hfp7dmqphbkfr8dvs1s; AWSALB=i2u+uFEvRVBFcO2eDWeepGRLUXwYzrQ00mU8PR24Uw11w+XTFh9IzeUz2xHR6KPm5WCGJ8rax3pTV/ZB1dOUNO8g3lV2IcZwCvev0dx08TjKQmMgTNr6r6o/DXz6; AWSALBCORS=i2u+uFEvRVBFcO2eDWeepGRLUXwYzrQ00mU8PR24Uw11w+XTFh9IzeUz2xHR6KPm5WCGJ8rax3pTV/ZB1dOUNO8g3lV2IcZwCvev0dx08TjKQmMgTNr6r6o/DXz6
Source: global trafficHTTP traffic detected: GET /resources/images/fallback.png HTTP/1.1Host: shsctfamilyplacementservice.decisiontime.onlineConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://shsctfamilyplacementservice.decisiontime.online/sw.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mp_production_csrf_cookie=c03e2322d9ac181c908d7e0e00a24a9d; DT_shsctfamilyplacementservice=9qjrfpalsd2e0hfp7dmqphbkfr8dvs1s; AWSALB=i2u+uFEvRVBFcO2eDWeepGRLUXwYzrQ00mU8PR24Uw11w+XTFh9IzeUz2xHR6KPm5WCGJ8rax3pTV/ZB1dOUNO8g3lV2IcZwCvev0dx08TjKQmMgTNr6r6o/DXz6; AWSALBCORS=i2u+uFEvRVBFcO2eDWeepGRLUXwYzrQ00mU8PR24Uw11w+XTFh9IzeUz2xHR6KPm5WCGJ8rax3pTV/ZB1dOUNO8g3lV2IcZwCvev0dx08TjKQmMgTNr6r6o/DXz6
Source: global trafficHTTP traffic detected: GET /fallback?__WB_REVISION__=1 HTTP/1.1Host: shsctfamilyplacementservice.decisiontime.onlineConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://shsctfamilyplacementservice.decisiontime.online/sw.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mp_production_csrf_cookie=c03e2322d9ac181c908d7e0e00a24a9d; DT_shsctfamilyplacementservice=9qjrfpalsd2e0hfp7dmqphbkfr8dvs1s; AWSALB=4PUFz5VkF3e1oIlHnc/nNx4T7PMlf0hBstblBUY9ii0FWyc1JyuKPUAUQTjfInS+GiqDqj7tYxxnYpW/aW/2ccs0rE3sruttLfxtIKv2sC4E0I6s9eNehjyVaNUQ; AWSALBCORS=4PUFz5VkF3e1oIlHnc/nNx4T7PMlf0hBstblBUY9ii0FWyc1JyuKPUAUQTjfInS+GiqDqj7tYxxnYpW/aW/2ccs0rE3sruttLfxtIKv2sC4E0I6s9eNehjyVaNUQ
Source: global trafficHTTP traffic detected: GET /login HTTP/1.1Host: shsctfamilyplacementservice.decisiontime.onlineConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7sec-ch-ua-mobile: ?0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: emptyReferer: https://shsctfamilyplacementservice.decisiontime.online/login/confirm/25681/eencvs420744phtqyhAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mp_production_csrf_cookie=c03e2322d9ac181c908d7e0e00a24a9d; DT_shsctfamilyplacementservice=9qjrfpalsd2e0hfp7dmqphbkfr8dvs1s; AWSALB=RYW01lvHj7xq41Rhf/7d98OGmzduyyfz/N7lUiJ2WltadMYVKLPgf1aptfI2j51QJvEoXDkpyKmuYOwr2pNrKQQm9Es6zUrGwdYY1rarml1HhWZNMSOA3bAg9nCa; AWSALBCORS=RYW01lvHj7xq41Rhf/7d98OGmzduyyfz/N7lUiJ2WltadMYVKLPgf1aptfI2j51QJvEoXDkpyKmuYOwr2pNrKQQm9Es6zUrGwdYY1rarml1HhWZNMSOA3bAg9nCa
Source: global trafficHTTP traffic detected: GET /node_modules/@fortawesome/fontawesome-pro/css/all.min.css?cache_buster=efejw23ef2jb HTTP/1.1Host: shsctfamilyplacementservice.decisiontime.onlineConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: text/css,*/*;q=0.1sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://shsctfamilyplacementservice.decisiontime.online/loginAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mp_production_csrf_cookie=c03e2322d9ac181c908d7e0e00a24a9d; DT_shsctfamilyplacementservice=9qjrfpalsd2e0hfp7dmqphbkfr8dvs1s; AWSALB=RmdAbLLaIwC6dErhEUHTtnKnPn7VsJppJTkewUtQesyzRkpr7veUP7zaxEkTS51piV3qeuNGFizcB+k9Q8QbBYsOVQTxQ1otqgHeBJPF1YuP4EX+0/ObRx2t/KrR; AWSALBCORS=RmdAbLLaIwC6dErhEUHTtnKnPn7VsJppJTkewUtQesyzRkpr7veUP7zaxEkTS51piV3qeuNGFizcB+k9Q8QbBYsOVQTxQ1otqgHeBJPF1YuP4EX+0/ObRx2t/KrRRange: bytes=146985-146985If-Range: "65eb0468-2a8d6"
Source: global trafficHTTP traffic detected: GET /resources/css/dt-plugins.css?cache_buster=efejw23ef2jb HTTP/1.1Host: shsctfamilyplacementservice.decisiontime.onlineConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: text/css,*/*;q=0.1sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://shsctfamilyplacementservice.decisiontime.online/loginAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mp_production_csrf_cookie=c03e2322d9ac181c908d7e0e00a24a9d; DT_shsctfamilyplacementservice=9qjrfpalsd2e0hfp7dmqphbkfr8dvs1s; AWSALB=RmdAbLLaIwC6dErhEUHTtnKnPn7VsJppJTkewUtQesyzRkpr7veUP7zaxEkTS51piV3qeuNGFizcB+k9Q8QbBYsOVQTxQ1otqgHeBJPF1YuP4EX+0/ObRx2t/KrR; AWSALBCORS=RmdAbLLaIwC6dErhEUHTtnKnPn7VsJppJTkewUtQesyzRkpr7veUP7zaxEkTS51piV3qeuNGFizcB+k9Q8QbBYsOVQTxQ1otqgHeBJPF1YuP4EX+0/ObRx2t/KrRRange: bytes=163369-163369If-Range: "66daf57a-2ad97"
Source: global trafficHTTP traffic detected: GET /node_modules/@fortawesome/fontawesome-pro/css/all.min.css?cache_buster=efejw23ef2jb HTTP/1.1Host: shsctfamilyplacementservice.decisiontime.onlineConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: text/css,*/*;q=0.1sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://shsctfamilyplacementservice.decisiontime.online/loginAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mp_production_csrf_cookie=c03e2322d9ac181c908d7e0e00a24a9d; DT_shsctfamilyplacementservice=9qjrfpalsd2e0hfp7dmqphbkfr8dvs1s; AWSALB=RmdAbLLaIwC6dErhEUHTtnKnPn7VsJppJTkewUtQesyzRkpr7veUP7zaxEkTS51piV3qeuNGFizcB+k9Q8QbBYsOVQTxQ1otqgHeBJPF1YuP4EX+0/ObRx2t/KrR; AWSALBCORS=RmdAbLLaIwC6dErhEUHTtnKnPn7VsJppJTkewUtQesyzRkpr7veUP7zaxEkTS51piV3qeuNGFizcB+k9Q8QbBYsOVQTxQ1otqgHeBJPF1YuP4EX+0/ObRx2t/KrRRange: bytes=146985-174293If-Range: "65eb0468-2a8d6"
Source: global trafficHTTP traffic detected: GET /resources/css/dt-plugins.css?cache_buster=efejw23ef2jb HTTP/1.1Host: shsctfamilyplacementservice.decisiontime.onlineConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: text/css,*/*;q=0.1sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://shsctfamilyplacementservice.decisiontime.online/loginAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mp_production_csrf_cookie=c03e2322d9ac181c908d7e0e00a24a9d; DT_shsctfamilyplacementservice=9qjrfpalsd2e0hfp7dmqphbkfr8dvs1s; AWSALB=RmdAbLLaIwC6dErhEUHTtnKnPn7VsJppJTkewUtQesyzRkpr7veUP7zaxEkTS51piV3qeuNGFizcB+k9Q8QbBYsOVQTxQ1otqgHeBJPF1YuP4EX+0/ObRx2t/KrR; AWSALBCORS=RmdAbLLaIwC6dErhEUHTtnKnPn7VsJppJTkewUtQesyzRkpr7veUP7zaxEkTS51piV3qeuNGFizcB+k9Q8QbBYsOVQTxQ1otqgHeBJPF1YuP4EX+0/ObRx2t/KrRRange: bytes=163369-175510If-Range: "66daf57a-2ad97"
Source: global trafficHTTP traffic detected: GET /resources/images/dt-logo-dark@x2.png?cache_buster=%27efejw23ef2jb HTTP/1.1Host: shsctfamilyplacementservice.decisiontime.onlineConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://shsctfamilyplacementservice.decisiontime.online/loginAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mp_production_csrf_cookie=c03e2322d9ac181c908d7e0e00a24a9d; DT_shsctfamilyplacementservice=9qjrfpalsd2e0hfp7dmqphbkfr8dvs1s; AWSALB=RmdAbLLaIwC6dErhEUHTtnKnPn7VsJppJTkewUtQesyzRkpr7veUP7zaxEkTS51piV3qeuNGFizcB+k9Q8QbBYsOVQTxQ1otqgHeBJPF1YuP4EX+0/ObRx2t/KrR; AWSALBCORS=RmdAbLLaIwC6dErhEUHTtnKnPn7VsJppJTkewUtQesyzRkpr7veUP7zaxEkTS51piV3qeuNGFizcB+k9Q8QbBYsOVQTxQ1otqgHeBJPF1YuP4EX+0/ObRx2t/KrR
Source: global trafficHTTP traffic detected: GET /offline_sync/test_authenticated_request HTTP/1.1Host: shsctfamilyplacementservice.decisiontime.onlineConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://shsctfamilyplacementservice.decisiontime.online/loginAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mp_production_csrf_cookie=c03e2322d9ac181c908d7e0e00a24a9d; DT_shsctfamilyplacementservice=9qjrfpalsd2e0hfp7dmqphbkfr8dvs1s; AWSALB=qAM1nF7aRK8yGl6yYeor7w7H7b2fuIM+HTGtmoMwLU91SR6ZcJTab97tNyJB8x/ZwRo2fWqwErYQYlW+Jj0PPmRUR5GdBpkCI2woGdQSeZ5ZCWwoXJrRHXHBjM0G; AWSALBCORS=qAM1nF7aRK8yGl6yYeor7w7H7b2fuIM+HTGtmoMwLU91SR6ZcJTab97tNyJB8x/ZwRo2fWqwErYQYlW+Jj0PPmRUR5GdBpkCI2woGdQSeZ5ZCWwoXJrRHXHBjM0G
Source: global trafficHTTP traffic detected: GET /sw.js HTTP/1.1Host: shsctfamilyplacementservice.decisiontime.onlineConnection: keep-aliveCache-Control: max-age=0Accept: */*Service-Worker: scriptSec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: serviceworkerReferer: https://shsctfamilyplacementservice.decisiontime.online/sw.jsUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mp_production_csrf_cookie=c03e2322d9ac181c908d7e0e00a24a9d; DT_shsctfamilyplacementservice=9qjrfpalsd2e0hfp7dmqphbkfr8dvs1s; AWSALB=eXpfRiIEIrF/Cwo43ICVAyR5/puKmQM5ewQFI3myxYdxHP0QAy2D0HA0H6xZiny0KDL8u2D7cHCC7CGCAKfYrliSBPpSRVpduvbII2k1qppg+trrgN9sTj6RlIvo; AWSALBCORS=eXpfRiIEIrF/Cwo43ICVAyR5/puKmQM5ewQFI3myxYdxHP0QAy2D0HA0H6xZiny0KDL8u2D7cHCC7CGCAKfYrliSBPpSRVpduvbII2k1qppg+trrgN9sTj6RlIvoIf-None-Match: "64245017-3e63"If-Modified-Since: Wed, 29 Mar 2023 14:49:59 GMT
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: email.mg.decisiontime.online
Source: global trafficDNS traffic detected: DNS query: shsctfamilyplacementservice.decisiontime.online
Source: unknownHTTP traffic detected: POST /user/validation_password_strength_check HTTP/1.1Host: shsctfamilyplacementservice.decisiontime.onlineConnection: keep-aliveContent-Length: 75sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/javascript, */*; q=0.01Content-Type: application/x-www-form-urlencoded; charset=UTF-8X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://shsctfamilyplacementservice.decisiontime.onlineSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://shsctfamilyplacementservice.decisiontime.online/login/confirm/25681/eencvs420744phtqyhAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mp_production_csrf_cookie=c03e2322d9ac181c908d7e0e00a24a9d; DT_shsctfamilyplacementservice=9qjrfpalsd2e0hfp7dmqphbkfr8dvs1s; AWSALB=cJ6e3Y+N4xBOYpFp6z+t27mj6HZHxGLsN8ncP9MzM0SPy5JoGS+JITkCw8t/DqsziL0OakVVymxK50fzWe1KGLoUTH78KFOJadpHnuXO8ifYEtWt11h33AKzzeOn; AWSALBCORS=cJ6e3Y+N4xBOYpFp6z+t27mj6HZHxGLsN8ncP9MzM0SPy5JoGS+JITkCw8t/DqsziL0OakVVymxK50fzWe1KGLoUTH78KFOJadpHnuXO8ifYEtWt11h33AKzzeOn
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Tue, 14 Jan 2025 13:44:07 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeSet-Cookie: AWSALB=s07Fk+XCarzgy4xKfu4GDE8+cD2mGlKyYbIOx5t0g2R4OdU1VDFKma7O4iKpYwBoh0wr1WgB0bAmML+pk537PyVaX9ECg7bWJphXOMK2nQH9boRL0ZL7+zbZa3OH; Expires=Tue, 21 Jan 2025 13:44:07 GMT; Path=/Set-Cookie: AWSALBCORS=s07Fk+XCarzgy4xKfu4GDE8+cD2mGlKyYbIOx5t0g2R4OdU1VDFKma7O4iKpYwBoh0wr1WgB0bAmML+pk537PyVaX9ECg7bWJphXOMK2nQH9boRL0ZL7+zbZa3OH; Expires=Tue, 21 Jan 2025 13:44:07 GMT; Path=/; SameSite=None; SecureServer: nginxSet-Cookie: mp_production_csrf_cookie=c03e2322d9ac181c908d7e0e00a24a9d; expires=Tue, 14-Jan-2025 15:44:07 GMT; Max-Age=7200; path=/; domain=.decisiontime.online; secure; HttpOnlyExpires: Thu, 19 Nov 1981 08:52:00 GMTCache-Control: no-store, no-cache, must-revalidatePragma: no-cache
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Tue, 14 Jan 2025 13:44:22 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeSet-Cookie: AWSALB=eXpfRiIEIrF/Cwo43ICVAyR5/puKmQM5ewQFI3myxYdxHP0QAy2D0HA0H6xZiny0KDL8u2D7cHCC7CGCAKfYrliSBPpSRVpduvbII2k1qppg+trrgN9sTj6RlIvo; Expires=Tue, 21 Jan 2025 13:44:22 GMT; Path=/Set-Cookie: AWSALBCORS=eXpfRiIEIrF/Cwo43ICVAyR5/puKmQM5ewQFI3myxYdxHP0QAy2D0HA0H6xZiny0KDL8u2D7cHCC7CGCAKfYrliSBPpSRVpduvbII2k1qppg+trrgN9sTj6RlIvo; Expires=Tue, 21 Jan 2025 13:44:22 GMT; Path=/; SameSite=None; SecureServer: nginxSet-Cookie: mp_production_csrf_cookie=c03e2322d9ac181c908d7e0e00a24a9d; expires=Tue, 14-Jan-2025 15:44:22 GMT; Max-Age=7200; path=/; domain=.decisiontime.online; secure; HttpOnlyExpires: Thu, 19 Nov 1981 08:52:00 GMTCache-Control: no-store, no-cache, must-revalidatePragma: no-cache
Source: chromecache_196.2.dr, chromecache_184.2.drString found in binary or memory: http://judelicio.us/initial.js/
Source: chromecache_206.2.dr, chromecache_174.2.drString found in binary or memory: http://robertpenner.com/easing)
Source: chromecache_201.2.dr, chromecache_155.2.drString found in binary or memory: http://stackoverflow.com/a/33268326/786644
Source: chromecache_159.2.dr, chromecache_157.2.drString found in binary or memory: https://api.jquery.com/category/selectors/
Source: chromecache_206.2.dr, chromecache_174.2.drString found in binary or memory: https://api.jqueryui.com/accordion/
Source: chromecache_206.2.dr, chromecache_174.2.drString found in binary or memory: https://api.jqueryui.com/autocomplete/
Source: chromecache_206.2.dr, chromecache_174.2.drString found in binary or memory: https://api.jqueryui.com/blind-effect/
Source: chromecache_206.2.dr, chromecache_174.2.drString found in binary or memory: https://api.jqueryui.com/bounce-effect/
Source: chromecache_206.2.dr, chromecache_174.2.drString found in binary or memory: https://api.jqueryui.com/button/
Source: chromecache_206.2.dr, chromecache_174.2.drString found in binary or memory: https://api.jqueryui.com/category/effects-core/
Source: chromecache_206.2.dr, chromecache_174.2.drString found in binary or memory: https://api.jqueryui.com/checkboxradio/
Source: chromecache_206.2.dr, chromecache_174.2.drString found in binary or memory: https://api.jqueryui.com/clip-effect/
Source: chromecache_206.2.dr, chromecache_174.2.drString found in binary or memory: https://api.jqueryui.com/controlgroup/
Source: chromecache_206.2.dr, chromecache_174.2.drString found in binary or memory: https://api.jqueryui.com/data-selector/
Source: chromecache_206.2.dr, chromecache_174.2.drString found in binary or memory: https://api.jqueryui.com/datepicker/
Source: chromecache_206.2.dr, chromecache_174.2.drString found in binary or memory: https://api.jqueryui.com/dialog/
Source: chromecache_206.2.dr, chromecache_174.2.drString found in binary or memory: https://api.jqueryui.com/disableSelection/
Source: chromecache_206.2.dr, chromecache_174.2.drString found in binary or memory: https://api.jqueryui.com/draggable/
Source: chromecache_206.2.dr, chromecache_174.2.drString found in binary or memory: https://api.jqueryui.com/drop-effect/
Source: chromecache_206.2.dr, chromecache_174.2.drString found in binary or memory: https://api.jqueryui.com/droppable/
Source: chromecache_206.2.dr, chromecache_174.2.drString found in binary or memory: https://api.jqueryui.com/explode-effect/
Source: chromecache_206.2.dr, chromecache_174.2.drString found in binary or memory: https://api.jqueryui.com/fade-effect/
Source: chromecache_206.2.dr, chromecache_174.2.drString found in binary or memory: https://api.jqueryui.com/focusable-selector/
Source: chromecache_206.2.dr, chromecache_174.2.drString found in binary or memory: https://api.jqueryui.com/fold-effect/
Source: chromecache_206.2.dr, chromecache_174.2.drString found in binary or memory: https://api.jqueryui.com/form-reset-mixin/
Source: chromecache_206.2.dr, chromecache_174.2.drString found in binary or memory: https://api.jqueryui.com/highlight-effect/
Source: chromecache_206.2.dr, chromecache_174.2.drString found in binary or memory: https://api.jqueryui.com/jQuery.ui.keyCode/
Source: chromecache_206.2.dr, chromecache_174.2.drString found in binary or memory: https://api.jqueryui.com/jQuery.widget/
Source: chromecache_206.2.dr, chromecache_174.2.drString found in binary or memory: https://api.jqueryui.com/labels/
Source: chromecache_206.2.dr, chromecache_174.2.drString found in binary or memory: https://api.jqueryui.com/menu/
Source: chromecache_206.2.dr, chromecache_174.2.drString found in binary or memory: https://api.jqueryui.com/mouse/
Source: chromecache_174.2.drString found in binary or memory: https://api.jqueryui.com/position/
Source: chromecache_206.2.dr, chromecache_174.2.drString found in binary or memory: https://api.jqueryui.com/progressbar/
Source: chromecache_206.2.dr, chromecache_174.2.drString found in binary or memory: https://api.jqueryui.com/puff-effect/
Source: chromecache_206.2.dr, chromecache_174.2.drString found in binary or memory: https://api.jqueryui.com/pulsate-effect/
Source: chromecache_206.2.dr, chromecache_174.2.drString found in binary or memory: https://api.jqueryui.com/resizable/
Source: chromecache_206.2.dr, chromecache_174.2.drString found in binary or memory: https://api.jqueryui.com/scale-effect/
Source: chromecache_206.2.dr, chromecache_174.2.drString found in binary or memory: https://api.jqueryui.com/scrollParent/
Source: chromecache_206.2.dr, chromecache_174.2.drString found in binary or memory: https://api.jqueryui.com/selectable/
Source: chromecache_206.2.dr, chromecache_174.2.drString found in binary or memory: https://api.jqueryui.com/selectmenu/
Source: chromecache_206.2.dr, chromecache_174.2.drString found in binary or memory: https://api.jqueryui.com/shake-effect/
Source: chromecache_206.2.dr, chromecache_174.2.drString found in binary or memory: https://api.jqueryui.com/size-effect/
Source: chromecache_206.2.dr, chromecache_174.2.drString found in binary or memory: https://api.jqueryui.com/slide-effect/
Source: chromecache_206.2.dr, chromecache_174.2.drString found in binary or memory: https://api.jqueryui.com/slider/
Source: chromecache_206.2.dr, chromecache_174.2.drString found in binary or memory: https://api.jqueryui.com/sortable/
Source: chromecache_206.2.dr, chromecache_174.2.drString found in binary or memory: https://api.jqueryui.com/spinner/
Source: chromecache_206.2.dr, chromecache_174.2.drString found in binary or memory: https://api.jqueryui.com/tabbable-selector/
Source: chromecache_206.2.dr, chromecache_174.2.drString found in binary or memory: https://api.jqueryui.com/tabs/
Source: chromecache_206.2.dr, chromecache_174.2.drString found in binary or memory: https://api.jqueryui.com/tooltip/
Source: chromecache_206.2.dr, chromecache_174.2.drString found in binary or memory: https://api.jqueryui.com/transfer-effect/
Source: chromecache_206.2.dr, chromecache_174.2.drString found in binary or memory: https://api.jqueryui.com/uniqueId/
Source: chromecache_206.2.dr, chromecache_174.2.drString found in binary or memory: https://bugs.jqueryui.com/ticket/7552
Source: chromecache_206.2.dr, chromecache_174.2.drString found in binary or memory: https://bugs.jqueryui.com/ticket/9446
Source: chromecache_206.2.dr, chromecache_174.2.drString found in binary or memory: https://bugs.webkit.org/show_bug.cgi?id=107380
Source: chromecache_201.2.dr, chromecache_155.2.drString found in binary or memory: https://bugs.webkit.org/show_bug.cgi?id=172434
Source: chromecache_206.2.dr, chromecache_174.2.drString found in binary or memory: https://bugs.webkit.org/show_bug.cgi?id=47182
Source: chromecache_206.2.dr, chromecache_174.2.drString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=561664
Source: chromecache_206.2.dr, chromecache_174.2.drString found in binary or memory: https://code.google.com/p/maashaack/source/browse/packages/graphics/trunk/src/graphics/colors/HUE2RG
Source: chromecache_159.2.dr, chromecache_157.2.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Global_Objects/String/trim#Polyfil
Source: chromecache_202.2.dr, chromecache_183.2.drString found in binary or memory: https://fontawesome.com
Source: chromecache_202.2.drString found in binary or memory: https://fontawesome.com/license
Source: chromecache_183.2.drString found in binary or memory: https://fontawesome.comhttps://fontawesome.comFont
Source: chromecache_163.2.drString found in binary or memory: https://fullcalendar.io/
Source: chromecache_150.2.dr, chromecache_193.2.drString found in binary or memory: https://getbootstrap.com/)
Source: chromecache_196.2.dr, chromecache_184.2.drString found in binary or memory: https://gist.github.com/1020396
Source: chromecache_196.2.dr, chromecache_184.2.drString found in binary or memory: https://gist.github.com/999166
Source: chromecache_159.2.dr, chromecache_157.2.drString found in binary or memory: https://gist.github.com/dperini/729294
Source: chromecache_166.2.dr, chromecache_178.2.drString found in binary or memory: https://git.io/vznFH
Source: chromecache_196.2.dr, chromecache_184.2.drString found in binary or memory: https://github.com/atk
Source: chromecache_201.2.dr, chromecache_155.2.drString found in binary or memory: https://github.com/dumbmatter/fakeIndexedDB
Source: chromecache_206.2.dr, chromecache_174.2.drString found in binary or memory: https://github.com/jquery/jquery-color
Source: chromecache_206.2.dr, chromecache_174.2.drString found in binary or memory: https://github.com/jquery/jquery/blob/e539bac79e666bba95bba86d690b4e609dca2286/src/selector/escapeSe
Source: chromecache_196.2.dr, chromecache_184.2.drString found in binary or memory: https://github.com/nignag
Source: chromecache_150.2.dr, chromecache_193.2.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/main/LICENSE)
Source: chromecache_150.2.dr, chromecache_193.2.drString found in binary or memory: https://github.com/twbs/bootstrap/graphs/contributors)
Source: chromecache_159.2.dr, chromecache_157.2.drString found in binary or memory: https://html.spec.whatwg.org/multipage/forms.html#valid-e-mail-address
Source: chromecache_206.2.dr, chromecache_174.2.drString found in binary or memory: https://jquery.org/license
Source: chromecache_174.2.drString found in binary or memory: https://jqueryui.com
Source: chromecache_206.2.dr, chromecache_174.2.drString found in binary or memory: https://jqueryui.com/accordion/
Source: chromecache_206.2.dr, chromecache_174.2.drString found in binary or memory: https://jqueryui.com/autocomplete/
Source: chromecache_206.2.dr, chromecache_174.2.drString found in binary or memory: https://jqueryui.com/button/
Source: chromecache_206.2.dr, chromecache_174.2.drString found in binary or memory: https://jqueryui.com/checkboxradio/
Source: chromecache_206.2.dr, chromecache_174.2.drString found in binary or memory: https://jqueryui.com/controlgroup/
Source: chromecache_206.2.dr, chromecache_174.2.drString found in binary or memory: https://jqueryui.com/datepicker/
Source: chromecache_206.2.dr, chromecache_174.2.drString found in binary or memory: https://jqueryui.com/dialog/
Source: chromecache_206.2.dr, chromecache_174.2.drString found in binary or memory: https://jqueryui.com/draggable/
Source: chromecache_206.2.dr, chromecache_174.2.drString found in binary or memory: https://jqueryui.com/droppable/
Source: chromecache_206.2.dr, chromecache_174.2.drString found in binary or memory: https://jqueryui.com/effect/
Source: chromecache_206.2.dr, chromecache_174.2.drString found in binary or memory: https://jqueryui.com/menu/
Source: chromecache_206.2.dr, chromecache_174.2.drString found in binary or memory: https://jqueryui.com/position/
Source: chromecache_206.2.dr, chromecache_174.2.drString found in binary or memory: https://jqueryui.com/progressbar/
Source: chromecache_206.2.dr, chromecache_174.2.drString found in binary or memory: https://jqueryui.com/resizable/
Source: chromecache_206.2.dr, chromecache_174.2.drString found in binary or memory: https://jqueryui.com/selectable/
Source: chromecache_206.2.dr, chromecache_174.2.drString found in binary or memory: https://jqueryui.com/selectmenu/
Source: chromecache_206.2.dr, chromecache_174.2.drString found in binary or memory: https://jqueryui.com/slider/
Source: chromecache_206.2.dr, chromecache_174.2.drString found in binary or memory: https://jqueryui.com/sortable/
Source: chromecache_206.2.dr, chromecache_174.2.drString found in binary or memory: https://jqueryui.com/spinner/
Source: chromecache_206.2.dr, chromecache_174.2.drString found in binary or memory: https://jqueryui.com/tabs/
Source: chromecache_206.2.dr, chromecache_174.2.drString found in binary or memory: https://jqueryui.com/tooltip/
Source: chromecache_206.2.dr, chromecache_174.2.drString found in binary or memory: https://jqueryui.com/widget/
Source: chromecache_159.2.dr, chromecache_157.2.drString found in binary or memory: https://jqueryvalidation.org/
Source: chromecache_159.2.dr, chromecache_157.2.drString found in binary or memory: https://jqueryvalidation.org/Validator.element/
Source: chromecache_159.2.dr, chromecache_157.2.drString found in binary or memory: https://jqueryvalidation.org/Validator.form/
Source: chromecache_159.2.dr, chromecache_157.2.drString found in binary or memory: https://jqueryvalidation.org/Validator.resetForm/
Source: chromecache_159.2.dr, chromecache_157.2.drString found in binary or memory: https://jqueryvalidation.org/Validator.showErrors/
Source: chromecache_159.2.dr, chromecache_157.2.drString found in binary or memory: https://jqueryvalidation.org/blank-selector/
Source: chromecache_159.2.dr, chromecache_157.2.drString found in binary or memory: https://jqueryvalidation.org/date-method/
Source: chromecache_159.2.dr, chromecache_157.2.drString found in binary or memory: https://jqueryvalidation.org/dateISO-method/
Source: chromecache_159.2.dr, chromecache_157.2.drString found in binary or memory: https://jqueryvalidation.org/digits-method/
Source: chromecache_159.2.dr, chromecache_157.2.drString found in binary or memory: https://jqueryvalidation.org/email-method/
Source: chromecache_159.2.dr, chromecache_157.2.drString found in binary or memory: https://jqueryvalidation.org/equalTo-method/
Source: chromecache_159.2.dr, chromecache_157.2.drString found in binary or memory: https://jqueryvalidation.org/filled-selector/
Source: chromecache_159.2.dr, chromecache_157.2.drString found in binary or memory: https://jqueryvalidation.org/jQuery.validator.addMethod/
Source: chromecache_159.2.dr, chromecache_157.2.drString found in binary or memory: https://jqueryvalidation.org/jQuery.validator.format/
Source: chromecache_159.2.dr, chromecache_157.2.drString found in binary or memory: https://jqueryvalidation.org/jQuery.validator.methods/
Source: chromecache_159.2.dr, chromecache_157.2.drString found in binary or memory: https://jqueryvalidation.org/jQuery.validator.setDefaults/
Source: chromecache_159.2.dr, chromecache_157.2.drString found in binary or memory: https://jqueryvalidation.org/max-method/
Source: chromecache_159.2.dr, chromecache_157.2.drString found in binary or memory: https://jqueryvalidation.org/maxlength-method/
Source: chromecache_159.2.dr, chromecache_157.2.drString found in binary or memory: https://jqueryvalidation.org/min-method/
Source: chromecache_159.2.dr, chromecache_157.2.drString found in binary or memory: https://jqueryvalidation.org/minlength-method/
Source: chromecache_159.2.dr, chromecache_157.2.drString found in binary or memory: https://jqueryvalidation.org/number-method/
Source: chromecache_159.2.dr, chromecache_157.2.drString found in binary or memory: https://jqueryvalidation.org/range-method/
Source: chromecache_159.2.dr, chromecache_157.2.drString found in binary or memory: https://jqueryvalidation.org/rangelength-method/
Source: chromecache_159.2.dr, chromecache_157.2.drString found in binary or memory: https://jqueryvalidation.org/remote-method/
Source: chromecache_159.2.dr, chromecache_157.2.drString found in binary or memory: https://jqueryvalidation.org/required-method/
Source: chromecache_159.2.dr, chromecache_157.2.drString found in binary or memory: https://jqueryvalidation.org/rules/
Source: chromecache_159.2.dr, chromecache_157.2.drString found in binary or memory: https://jqueryvalidation.org/step-method/
Source: chromecache_159.2.dr, chromecache_157.2.drString found in binary or memory: https://jqueryvalidation.org/unchecked-selector/
Source: chromecache_159.2.dr, chromecache_157.2.drString found in binary or memory: https://jqueryvalidation.org/url-method/
Source: chromecache_159.2.dr, chromecache_157.2.drString found in binary or memory: https://jqueryvalidation.org/valid/
Source: chromecache_159.2.dr, chromecache_157.2.drString found in binary or memory: https://jqueryvalidation.org/validate/
Source: chromecache_206.2.dr, chromecache_174.2.drString found in binary or memory: https://jsfiddle.net/JZSMt/3/
Source: chromecache_159.2.dr, chromecache_157.2.drString found in binary or memory: https://mathiasbynens.be/demo/url-regex
Source: chromecache_160.2.drString found in binary or memory: https://storage.googleapis.com/workbox-cdn/releases/4.3.1
Source: chromecache_201.2.dr, chromecache_155.2.drString found in binary or memory: https://w3c.github.io/IndexedDB/#dom-idbobjectstore-getall
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 49677 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: classification engineClassification label: mal48.phis.win@16/107@8/6
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1740 --field-trial-handle=1952,i,12552252818073071563,15491864587946064969,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://email.mg.decisiontime.online/c/eJxszr2O6yAQxfGnwV0sGINtCorb-D0IHofR5cMLk0R--9VKu13ao_OT_rszCHYJAzq1TPNqFjPbAbOndDtazbe9Zk_Fvd_vccdAnWphyjjWkqjg7zNR-X-j3QHAZNc_z9eJP6saogvGTAscSzBWK3lHhcaCQdCzlGb3MJADCUYqpRXALO04KwzGT17auzksrELL_PjYkFxkPruY_gnYBGw99sCHz5SuM_mAGQt3bC8K-MkL2FJ9UBGwhVoOalnABmZelYANsYRX1yAXrc_IX1ccmkvU_diezNiElr0-OWIr3J6dx9hDobEgDy8H3wEAAP__VYZzEg"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1740 --field-trial-handle=1952,i,12552252818073071563,15491864587946064969,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://email.mg.decisiontime.online/c/eJxszr2O6yAQxfGnwV0sGINtCorb-D0IHofR5cMLk0R--9VKu13ao_OT_rszCHYJAzq1TPNqFjPbAbOndDtazbe9Zk_Fvd_vccdAnWphyjjWkqjg7zNR-X-j3QHAZNc_z9eJP6saogvGTAscSzBWK3lHhcaCQdCzlGb3MJADCUYqpRXALO04KwzGT17auzksrELL_PjYkFxkPruY_gnYBGw99sCHz5SuM_mAGQt3bC8K-MkL2FJ9UBGwhVoOalnABmZelYANsYRX1yAXrc_IX1ccmkvU_diezNiElr0-OWIr3J6dx9hDobEgDy8H3wEAAP__VYZzEg0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://shsctfamilyplacementservice.decisiontime.online/resources/js/pages/password.js?cache_buster=efejw23ef2jb0%Avira URL Cloudsafe
https://api.jqueryui.com/jQuery.ui.keyCode/0%Avira URL Cloudsafe
https://shsctfamilyplacementservice.decisiontime.online/resources/js/modules/offline_sync_get_set_created_time.mjs0%Avira URL Cloudsafe
https://api.jqueryui.com/selectmenu/0%Avira URL Cloudsafe
https://api.jqueryui.com/droppable/0%Avira URL Cloudsafe
https://api.jqueryui.com/selectable/0%Avira URL Cloudsafe
http://robertpenner.com/easing)0%Avira URL Cloudsafe
https://api.jqueryui.com/fold-effect/0%Avira URL Cloudsafe
https://api.jqueryui.com/jQuery.widget/0%Avira URL Cloudsafe
https://api.jqueryui.com/controlgroup/0%Avira URL Cloudsafe
https://api.jqueryui.com/checkboxradio/0%Avira URL Cloudsafe
https://api.jqueryui.com/size-effect/0%Avira URL Cloudsafe
https://api.jqueryui.com/fade-effect/0%Avira URL Cloudsafe
https://api.jqueryui.com/shake-effect/0%Avira URL Cloudsafe
https://api.jqueryui.com/autocomplete/0%Avira URL Cloudsafe
https://shsctfamilyplacementservice.decisiontime.online/resources/css/dt-custom.css?cache_buster=efejw23ef2jb0%Avira URL Cloudsafe
https://shsctfamilyplacementservice.decisiontime.online/node_modules/toastr/build/toastr.min.js?cache_buster=efejw23ef2jb0%Avira URL Cloudsafe
https://api.jqueryui.com/category/effects-core/0%Avira URL Cloudsafe
https://api.jqueryui.com/button/0%Avira URL Cloudsafe
https://api.jqueryui.com/clip-effect/0%Avira URL Cloudsafe
https://shsctfamilyplacementservice.decisiontime.online/resources/js/modules/offline_sync.mjs0%Avira URL Cloudsafe
https://shsctfamilyplacementservice.decisiontime.online/resources/images/icons/android-xxhdpi/new/ic_launcher.png0%Avira URL Cloudsafe
https://shsctfamilyplacementservice.decisiontime.online/resources/images/fallback.png0%Avira URL Cloudsafe
https://api.jqueryui.com/form-reset-mixin/0%Avira URL Cloudsafe
https://shsctfamilyplacementservice.decisiontime.online/node_modules/@fortawesome/fontawesome-pro/webfonts/fa-regular-400.woff20%Avira URL Cloudsafe
https://shsctfamilyplacementservice.decisiontime.online/resources/fonts/roboto/roboto-v19-latin-regular.woff20%Avira URL Cloudsafe
https://api.jqueryui.com/bounce-effect/0%Avira URL Cloudsafe
http://judelicio.us/initial.js/0%Avira URL Cloudsafe
https://api.jqueryui.com/slider/0%Avira URL Cloudsafe
https://api.jqueryui.com/sortable/0%Avira URL Cloudsafe
https://shsctfamilyplacementservice.decisiontime.online/resources/js/pages/main_new.js?cache_buster=efejw23ef2jb0%Avira URL Cloudsafe
https://shsctfamilyplacementservice.decisiontime.online/node_modules/indexeddb-getall-shim/IndexedDB-getAll-shim.js0%Avira URL Cloudsafe
https://api.jqueryui.com/blind-effect/0%Avira URL Cloudsafe
https://api.jqueryui.com/scale-effect/0%Avira URL Cloudsafe
https://api.jqueryui.com/uniqueId/0%Avira URL Cloudsafe
https://api.jqueryui.com/tabbable-selector/0%Avira URL Cloudsafe
https://api.jqueryui.com/menu/0%Avira URL Cloudsafe
https://api.jqueryui.com/disableSelection/0%Avira URL Cloudsafe
https://shsctfamilyplacementservice.decisiontime.online/resources/images/dt-logo-dark@x2.png?cache_buster=%27efejw23ef2jb0%Avira URL Cloudsafe
https://shsctfamilyplacementservice.decisiontime.online/resources/js/workbox/4.3.1/workbox-sw.js0%Avira URL Cloudsafe
https://api.jqueryui.com/pulsate-effect/0%Avira URL Cloudsafe
https://shsctfamilyplacementservice.decisiontime.online/resources/js/lib/avatar_initials.js?cache_buster=efejw23ef2jb0%Avira URL Cloudsafe
https://shsctfamilyplacementservice.decisiontime.online/resources/js/modules/cache_api.mjs0%Avira URL Cloudsafe
https://api.jqueryui.com/accordion/0%Avira URL Cloudsafe
https://shsctfamilyplacementservice.decisiontime.online/resources/fonts/roboto/roboto-v19-latin-500.woff20%Avira URL Cloudsafe
https://shsctfamilyplacementservice.decisiontime.online/manifest.json?cache_buster=%27efejw23ef2jb0%Avira URL Cloudsafe
https://api.jqueryui.com/progressbar/0%Avira URL Cloudsafe
https://api.jqueryui.com/tabs/0%Avira URL Cloudsafe
https://shsctfamilyplacementservice.decisiontime.online/node_modules/jquery-validation/dist/jquery.validate.js?cache_buster=efejw23ef2jb0%Avira URL Cloudsafe
https://api.jqueryui.com/transfer-effect/0%Avira URL Cloudsafe
https://api.jqueryui.com/spinner/0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
d3po612a5dz7m9.cloudfront.net
65.9.66.35
truefalse
    unknown
    www.google.com
    142.250.186.100
    truefalse
      high
      shsctfamilyplacementservice.decisiontime.online
      3.9.49.166
      truetrue
        unknown
        email.mg.decisiontime.online
        unknown
        unknownfalse
          unknown
          NameMaliciousAntivirus DetectionReputation
          https://shsctfamilyplacementservice.decisiontime.online/resources/js/pages/password.js?cache_buster=efejw23ef2jbfalse
          • Avira URL Cloud: safe
          unknown
          https://shsctfamilyplacementservice.decisiontime.online/resources/js/modules/offline_sync_get_set_created_time.mjsfalse
          • Avira URL Cloud: safe
          unknown
          https://shsctfamilyplacementservice.decisiontime.online/node_modules/toastr/build/toastr.min.js?cache_buster=efejw23ef2jbfalse
          • Avira URL Cloud: safe
          unknown
          https://shsctfamilyplacementservice.decisiontime.online/resources/css/dt-custom.css?cache_buster=efejw23ef2jbfalse
          • Avira URL Cloud: safe
          unknown
          https://shsctfamilyplacementservice.decisiontime.online/resources/images/fallback.pngfalse
          • Avira URL Cloud: safe
          unknown
          https://email.mg.decisiontime.online/c/eJxszr2O6yAQxfGnwV0sGINtCorb-D0IHofR5cMLk0R--9VKu13ao_OT_rszCHYJAzq1TPNqFjPbAbOndDtazbe9Zk_Fvd_vccdAnWphyjjWkqjg7zNR-X-j3QHAZNc_z9eJP6saogvGTAscSzBWK3lHhcaCQdCzlGb3MJADCUYqpRXALO04KwzGT17auzksrELL_PjYkFxkPruY_gnYBGw99sCHz5SuM_mAGQt3bC8K-MkL2FJ9UBGwhVoOalnABmZelYANsYRX1yAXrc_IX1ccmkvU_diezNiElr0-OWIr3J6dx9hDobEgDy8H3wEAAP__VYZzEgfalse
            unknown
            https://shsctfamilyplacementservice.decisiontime.online/resources/images/icons/android-xxhdpi/new/ic_launcher.pngfalse
            • Avira URL Cloud: safe
            unknown
            https://shsctfamilyplacementservice.decisiontime.online/resources/js/modules/offline_sync.mjsfalse
            • Avira URL Cloud: safe
            unknown
            https://shsctfamilyplacementservice.decisiontime.online/resources/fonts/roboto/roboto-v19-latin-regular.woff2false
            • Avira URL Cloud: safe
            unknown
            https://shsctfamilyplacementservice.decisiontime.online/node_modules/@fortawesome/fontawesome-pro/webfonts/fa-regular-400.woff2false
            • Avira URL Cloud: safe
            unknown
            https://shsctfamilyplacementservice.decisiontime.online/resources/js/pages/main_new.js?cache_buster=efejw23ef2jbfalse
            • Avira URL Cloud: safe
            unknown
            https://shsctfamilyplacementservice.decisiontime.online/resources/js/workbox/4.3.1/workbox-sw.jsfalse
            • Avira URL Cloud: safe
            unknown
            https://shsctfamilyplacementservice.decisiontime.online/node_modules/indexeddb-getall-shim/IndexedDB-getAll-shim.jsfalse
            • Avira URL Cloud: safe
            unknown
            https://shsctfamilyplacementservice.decisiontime.online/resources/images/dt-logo-dark@x2.png?cache_buster=%27efejw23ef2jbfalse
            • Avira URL Cloud: safe
            unknown
            https://shsctfamilyplacementservice.decisiontime.online/resources/js/modules/cache_api.mjsfalse
            • Avira URL Cloud: safe
            unknown
            https://shsctfamilyplacementservice.decisiontime.online/resources/fonts/roboto/roboto-v19-latin-500.woff2false
            • Avira URL Cloud: safe
            unknown
            https://shsctfamilyplacementservice.decisiontime.online/resources/js/lib/avatar_initials.js?cache_buster=efejw23ef2jbfalse
            • Avira URL Cloud: safe
            unknown
            https://shsctfamilyplacementservice.decisiontime.online/manifest.json?cache_buster=%27efejw23ef2jbfalse
            • Avira URL Cloud: safe
            unknown
            https://shsctfamilyplacementservice.decisiontime.online/node_modules/jquery-validation/dist/jquery.validate.js?cache_buster=efejw23ef2jbfalse
            • Avira URL Cloud: safe
            unknown
            NameSourceMaliciousAntivirus DetectionReputation
            https://jqueryui.com/droppable/chromecache_206.2.dr, chromecache_174.2.drfalse
              high
              https://api.jqueryui.com/selectable/chromecache_206.2.dr, chromecache_174.2.drfalse
              • Avira URL Cloud: safe
              unknown
              https://github.com/dumbmatter/fakeIndexedDBchromecache_201.2.dr, chromecache_155.2.drfalse
                high
                http://robertpenner.com/easing)chromecache_206.2.dr, chromecache_174.2.drfalse
                • Avira URL Cloud: safe
                unknown
                https://api.jqueryui.com/controlgroup/chromecache_206.2.dr, chromecache_174.2.drfalse
                • Avira URL Cloud: safe
                unknown
                https://api.jqueryui.com/droppable/chromecache_206.2.dr, chromecache_174.2.drfalse
                • Avira URL Cloud: safe
                unknown
                https://api.jqueryui.com/fold-effect/chromecache_206.2.dr, chromecache_174.2.drfalse
                • Avira URL Cloud: safe
                unknown
                https://api.jqueryui.com/selectmenu/chromecache_206.2.dr, chromecache_174.2.drfalse
                • Avira URL Cloud: safe
                unknown
                https://api.jqueryui.com/jQuery.widget/chromecache_206.2.dr, chromecache_174.2.drfalse
                • Avira URL Cloud: safe
                unknown
                https://jqueryvalidation.org/blank-selector/chromecache_159.2.dr, chromecache_157.2.drfalse
                  high
                  https://api.jqueryui.com/jQuery.ui.keyCode/chromecache_206.2.dr, chromecache_174.2.drfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://jqueryui.com/spinner/chromecache_206.2.dr, chromecache_174.2.drfalse
                    high
                    https://jqueryvalidation.org/remote-method/chromecache_159.2.dr, chromecache_157.2.drfalse
                      high
                      https://github.com/jquery/jquery-colorchromecache_206.2.dr, chromecache_174.2.drfalse
                        high
                        https://fontawesome.comhttps://fontawesome.comFontchromecache_183.2.drfalse
                          high
                          https://jqueryui.com/checkboxradio/chromecache_206.2.dr, chromecache_174.2.drfalse
                            high
                            https://api.jqueryui.com/checkboxradio/chromecache_206.2.dr, chromecache_174.2.drfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://bugzilla.mozilla.org/show_bug.cgi?id=561664chromecache_206.2.dr, chromecache_174.2.drfalse
                              high
                              https://fontawesome.comchromecache_202.2.dr, chromecache_183.2.drfalse
                                high
                                https://jqueryvalidation.org/jQuery.validator.methods/chromecache_159.2.dr, chromecache_157.2.drfalse
                                  high
                                  https://api.jqueryui.com/size-effect/chromecache_206.2.dr, chromecache_174.2.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://api.jqueryui.com/autocomplete/chromecache_206.2.dr, chromecache_174.2.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://github.com/twbs/bootstrap/graphs/contributors)chromecache_150.2.dr, chromecache_193.2.drfalse
                                    high
                                    https://jqueryui.com/menu/chromecache_206.2.dr, chromecache_174.2.drfalse
                                      high
                                      https://jsfiddle.net/JZSMt/3/chromecache_206.2.dr, chromecache_174.2.drfalse
                                        high
                                        https://bugs.webkit.org/show_bug.cgi?id=107380chromecache_206.2.dr, chromecache_174.2.drfalse
                                          high
                                          https://api.jqueryui.com/shake-effect/chromecache_206.2.dr, chromecache_174.2.drfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://api.jqueryui.com/fade-effect/chromecache_206.2.dr, chromecache_174.2.drfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://jqueryui.com/slider/chromecache_206.2.dr, chromecache_174.2.drfalse
                                            high
                                            https://jqueryvalidation.org/required-method/chromecache_159.2.dr, chromecache_157.2.drfalse
                                              high
                                              https://github.com/atkchromecache_196.2.dr, chromecache_184.2.drfalse
                                                high
                                                https://api.jqueryui.com/clip-effect/chromecache_206.2.dr, chromecache_174.2.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://api.jqueryui.com/button/chromecache_206.2.dr, chromecache_174.2.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://api.jqueryui.com/category/effects-core/chromecache_206.2.dr, chromecache_174.2.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                http://judelicio.us/initial.js/chromecache_196.2.dr, chromecache_184.2.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://jqueryvalidation.org/min-method/chromecache_159.2.dr, chromecache_157.2.drfalse
                                                  high
                                                  https://api.jqueryui.com/slider/chromecache_206.2.dr, chromecache_174.2.drfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://jqueryui.com/sortable/chromecache_206.2.dr, chromecache_174.2.drfalse
                                                    high
                                                    https://jqueryvalidation.org/Validator.element/chromecache_159.2.dr, chromecache_157.2.drfalse
                                                      high
                                                      https://api.jqueryui.com/form-reset-mixin/chromecache_206.2.dr, chromecache_174.2.drfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://jqueryui.com/selectmenu/chromecache_206.2.dr, chromecache_174.2.drfalse
                                                        high
                                                        http://stackoverflow.com/a/33268326/786644chromecache_201.2.dr, chromecache_155.2.drfalse
                                                          high
                                                          https://api.jquery.com/category/selectors/chromecache_159.2.dr, chromecache_157.2.drfalse
                                                            high
                                                            https://api.jqueryui.com/sortable/chromecache_206.2.dr, chromecache_174.2.drfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://api.jqueryui.com/position/chromecache_174.2.drfalse
                                                              high
                                                              https://gist.github.com/1020396chromecache_196.2.dr, chromecache_184.2.drfalse
                                                                high
                                                                https://jqueryvalidation.org/jQuery.validator.format/chromecache_159.2.dr, chromecache_157.2.drfalse
                                                                  high
                                                                  https://jqueryui.com/button/chromecache_206.2.dr, chromecache_174.2.drfalse
                                                                    high
                                                                    https://jqueryui.com/selectable/chromecache_206.2.dr, chromecache_174.2.drfalse
                                                                      high
                                                                      https://api.jqueryui.com/bounce-effect/chromecache_206.2.dr, chromecache_174.2.drfalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://api.jqueryui.com/blind-effect/chromecache_206.2.dr, chromecache_174.2.drfalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://api.jqueryui.com/uniqueId/chromecache_206.2.dr, chromecache_174.2.drfalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://api.jqueryui.com/tabbable-selector/chromecache_206.2.dr, chromecache_174.2.drfalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://api.jqueryui.com/menu/chromecache_206.2.dr, chromecache_174.2.drfalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://api.jqueryui.com/scale-effect/chromecache_206.2.dr, chromecache_174.2.drfalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://api.jqueryui.com/disableSelection/chromecache_206.2.dr, chromecache_174.2.drfalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://jqueryui.com/controlgroup/chromecache_206.2.dr, chromecache_174.2.drfalse
                                                                        high
                                                                        https://jqueryvalidation.org/unchecked-selector/chromecache_159.2.dr, chromecache_157.2.drfalse
                                                                          high
                                                                          https://jqueryvalidation.org/Validator.form/chromecache_159.2.dr, chromecache_157.2.drfalse
                                                                            high
                                                                            https://api.jqueryui.com/pulsate-effect/chromecache_206.2.dr, chromecache_174.2.drfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://api.jqueryui.com/tabs/chromecache_206.2.dr, chromecache_174.2.drfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://api.jqueryui.com/accordion/chromecache_206.2.dr, chromecache_174.2.drfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://jqueryui.com/draggable/chromecache_206.2.dr, chromecache_174.2.drfalse
                                                                              high
                                                                              https://jqueryvalidation.org/validate/chromecache_159.2.dr, chromecache_157.2.drfalse
                                                                                high
                                                                                https://api.jqueryui.com/progressbar/chromecache_206.2.dr, chromecache_174.2.drfalse
                                                                                • Avira URL Cloud: safe
                                                                                unknown
                                                                                https://git.io/vznFHchromecache_166.2.dr, chromecache_178.2.drfalse
                                                                                  high
                                                                                  https://api.jqueryui.com/transfer-effect/chromecache_206.2.dr, chromecache_174.2.drfalse
                                                                                  • Avira URL Cloud: safe
                                                                                  unknown
                                                                                  https://bugs.webkit.org/show_bug.cgi?id=47182chromecache_206.2.dr, chromecache_174.2.drfalse
                                                                                    high
                                                                                    https://jqueryvalidation.org/rangelength-method/chromecache_159.2.dr, chromecache_157.2.drfalse
                                                                                      high
                                                                                      https://jqueryvalidation.org/maxlength-method/chromecache_159.2.dr, chromecache_157.2.drfalse
                                                                                        high
                                                                                        https://gist.github.com/dperini/729294chromecache_159.2.dr, chromecache_157.2.drfalse
                                                                                          high
                                                                                          https://github.com/nignagchromecache_196.2.dr, chromecache_184.2.drfalse
                                                                                            high
                                                                                            https://jqueryui.com/autocomplete/chromecache_206.2.dr, chromecache_174.2.drfalse
                                                                                              high
                                                                                              https://api.jqueryui.com/spinner/chromecache_206.2.dr, chromecache_174.2.drfalse
                                                                                              • Avira URL Cloud: safe
                                                                                              unknown
                                                                                              https://jqueryui.comchromecache_174.2.drfalse
                                                                                                high
                                                                                                https://jqueryui.com/tabs/chromecache_206.2.dr, chromecache_174.2.drfalse
                                                                                                  high
                                                                                                  https://jqueryvalidation.org/rules/chromecache_159.2.dr, chromecache_157.2.drfalse
                                                                                                    high
                                                                                                    https://jqueryui.com/datepicker/chromecache_206.2.dr, chromecache_174.2.drfalse
                                                                                                      high
                                                                                                      https://jqueryvalidation.org/digits-method/chromecache_159.2.dr, chromecache_157.2.drfalse
                                                                                                        high
                                                                                                        https://jqueryvalidation.org/max-method/chromecache_159.2.dr, chromecache_157.2.drfalse
                                                                                                          high
                                                                                                          https://code.google.com/p/maashaack/source/browse/packages/graphics/trunk/src/graphics/colors/HUE2RGchromecache_206.2.dr, chromecache_174.2.drfalse
                                                                                                            high
                                                                                                            • No. of IPs < 25%
                                                                                                            • 25% < No. of IPs < 50%
                                                                                                            • 50% < No. of IPs < 75%
                                                                                                            • 75% < No. of IPs
                                                                                                            IPDomainCountryFlagASNASN NameMalicious
                                                                                                            13.42.170.197
                                                                                                            unknownUnited States
                                                                                                            7018ATT-INTERNET4USfalse
                                                                                                            239.255.255.250
                                                                                                            unknownReserved
                                                                                                            unknownunknownfalse
                                                                                                            142.250.186.100
                                                                                                            www.google.comUnited States
                                                                                                            15169GOOGLEUSfalse
                                                                                                            3.9.49.166
                                                                                                            shsctfamilyplacementservice.decisiontime.onlineUnited States
                                                                                                            16509AMAZON-02UStrue
                                                                                                            65.9.66.35
                                                                                                            d3po612a5dz7m9.cloudfront.netUnited States
                                                                                                            16509AMAZON-02USfalse
                                                                                                            IP
                                                                                                            192.168.2.7
                                                                                                            Joe Sandbox version:42.0.0 Malachite
                                                                                                            Analysis ID:1590812
                                                                                                            Start date and time:2025-01-14 14:42:24 +01:00
                                                                                                            Joe Sandbox product:CloudBasic
                                                                                                            Overall analysis duration:0h 3m 49s
                                                                                                            Hypervisor based Inspection enabled:false
                                                                                                            Report type:full
                                                                                                            Cookbook file name:browseurl.jbs
                                                                                                            Sample URL:https://email.mg.decisiontime.online/c/eJxszr2O6yAQxfGnwV0sGINtCorb-D0IHofR5cMLk0R--9VKu13ao_OT_rszCHYJAzq1TPNqFjPbAbOndDtazbe9Zk_Fvd_vccdAnWphyjjWkqjg7zNR-X-j3QHAZNc_z9eJP6saogvGTAscSzBWK3lHhcaCQdCzlGb3MJADCUYqpRXALO04KwzGT17auzksrELL_PjYkFxkPruY_gnYBGw99sCHz5SuM_mAGQt3bC8K-MkL2FJ9UBGwhVoOalnABmZelYANsYRX1yAXrc_IX1ccmkvU_diezNiElr0-OWIr3J6dx9hDobEgDy8H3wEAAP__VYZzEg
                                                                                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                            Number of analysed new started processes analysed:8
                                                                                                            Number of new started drivers analysed:0
                                                                                                            Number of existing processes analysed:0
                                                                                                            Number of existing drivers analysed:0
                                                                                                            Number of injected processes analysed:0
                                                                                                            Technologies:
                                                                                                            • EGA enabled
                                                                                                            • AMSI enabled
                                                                                                            Analysis Mode:default
                                                                                                            Analysis stop reason:Timeout
                                                                                                            Detection:MAL
                                                                                                            Classification:mal48.phis.win@16/107@8/6
                                                                                                            • Exclude process from analysis (whitelisted): MpCmdRun.exe, SIHClient.exe, conhost.exe, backgroundTaskHost.exe, svchost.exe
                                                                                                            • Excluded IPs from analysis (whitelisted): 173.194.76.84, 142.250.186.142, 142.250.186.131, 172.217.16.206, 199.232.214.172, 216.58.206.91, 142.250.186.91, 172.217.16.219, 142.250.186.155, 142.250.185.155, 216.58.212.187, 142.250.185.123, 216.58.212.155, 172.217.23.123, 142.250.185.187, 142.250.74.219, 142.250.185.91, 172.217.18.123, 142.250.186.59, 172.217.18.27, 142.250.184.251, 142.250.185.74, 172.217.16.202, 142.250.186.42, 142.250.184.234, 142.250.185.106, 172.217.18.106, 142.250.186.170, 142.250.185.234, 216.58.206.74, 142.250.185.138, 142.250.186.74, 142.250.185.170, 142.250.186.106, 172.217.18.10, 142.250.181.234, 142.250.185.202, 142.250.186.78, 142.250.184.206, 216.58.212.174, 216.58.206.78, 142.250.185.238, 4.245.163.56, 2.23.242.162, 13.107.246.45
                                                                                                            • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, storage.googleapis.com, content-autofill.googleapis.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, clients.l.google.com
                                                                                                            • Not all processes where analyzed, report is missing behavior information
                                                                                                            • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                            • VT rate limit hit for: https://email.mg.decisiontime.online/c/eJxszr2O6yAQxfGnwV0sGINtCorb-D0IHofR5cMLk0R--9VKu13ao_OT_rszCHYJAzq1TPNqFjPbAbOndDtazbe9Zk_Fvd_vccdAnWphyjjWkqjg7zNR-X-j3QHAZNc_z9eJP6saogvGTAscSzBWK3lHhcaCQdCzlGb3MJADCUYqpRXALO04KwzGT17auzksrELL_PjYkFxkPruY_gnYBGw99sCHz5SuM_mAGQt3bC8K-MkL2FJ9UBGwhVoOalnABmZelYANsYRX1yAXrc_IX1ccmkvU_diezNiElr0-OWIr3J6dx9hDobEgDy8H3wEAAP__VYZzEg
                                                                                                            No simulations
                                                                                                            No context
                                                                                                            No context
                                                                                                            No context
                                                                                                            No context
                                                                                                            No context
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text, with very long lines (5837)
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):5884
                                                                                                            Entropy (8bit):5.100076020285689
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:96:KL8YATfKDIRne7yT4N6Spj/PvOzXPjLF9qsJnYOCdF38mC3KWW8C6+DXAPQfMtBy:KYYATfOJN6Spj3vOzXbLF9qsJnkb38md
                                                                                                            MD5:5D14D8267F65030735589E4B664EE3BF
                                                                                                            SHA1:0A517E047D10008763FD5D84157F5390871E5642
                                                                                                            SHA-256:7124A0AA4B28A824F475B6A3AD3AF016C83C1E703EC30C537D1C55C55654A2B4
                                                                                                            SHA-512:79A73CF3DBF362C160B17008902ADAE85908C6AD4FADA4E260E9C2C39ACB2AE9C7B02EC5B684FD7353D54FF2D5DC1E1FCD5443EA0CFB4A2F25D4963D6AA80124
                                                                                                            Malicious:false
                                                                                                            Reputation:low
                                                                                                            URL:https://storage.googleapis.com/workbox-cdn/releases/4.3.1/workbox-core.prod.js
                                                                                                            Preview:this.workbox=this.workbox||{},this.workbox.core=function(e){"use strict";try{self["workbox:core:4.3.1"]&&_()}catch(e){}const t=(e,...t)=>{let n=e;return t.length>0&&(n+=` :: ${JSON.stringify(t)}`),n};class n extends Error{constructor(e,n){super(t(e,n)),this.name=e,this.details=n}}const s=new Set;const r={googleAnalytics:"googleAnalytics",precache:"precache-v2",prefix:"workbox",runtime:"runtime",suffix:self.registration.scope},a=e=>[r.prefix,e,r.suffix].filter(e=>e.length>0).join("-"),i={updateDetails:e=>{Object.keys(r).forEach(t=>{void 0!==e[t]&&(r[t]=e[t])})},getGoogleAnalyticsName:e=>e||a(r.googleAnalytics),getPrecacheName:e=>e||a(r.precache),getPrefix:()=>r.prefix,getRuntimeName:e=>e||a(r.runtime),getSuffix:()=>r.suffix},c=e=>{const t=new URL(e,location);return t.origin===location.origin?t.pathname:t.href};async function o(){for(const e of s)await e()}const l="cacheDidUpdate",u="cacheKeyWillBeUsed",h="cacheWillUpdate",f="cachedResponseWillBeUsed",w="fetchDidFail",g="fetchDidSucceed"
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:Java source, ASCII text
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):8343
                                                                                                            Entropy (8bit):4.922449116850739
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:192:I1TRBTzV4+t1j1s1U1b18na1X1n1E1s73TiA12o1WCHHilv:QTTzi+z5MUx3l1E4F/HIv
                                                                                                            MD5:5690DB6549F9D9406E86D4AA607CF638
                                                                                                            SHA1:971763DC6F014B7C82B5775F1B2166EEC3B25A35
                                                                                                            SHA-256:D0FB782D1F8809E60A62CECB23C1EA8EA4257A75D5C66985B8EA38C02CD48737
                                                                                                            SHA-512:66690861792014AED324115C105610D78209ED2CD35BC3C5189A81F6A84740004CD0C8F1F0ED576A84CC4D45E5435B12209E625875905AA397686406DBCDA6EC
                                                                                                            Malicious:false
                                                                                                            Reputation:low
                                                                                                            URL:https://shsctfamilyplacementservice.decisiontime.online/resources/js/modules/offline_sync.mjs
                                                                                                            Preview:import { add_all_to_cache, match_all_in_cache, delete_all_in_cache } from './cache_api.mjs';.import { set_created_time, get_created_time, delete_created_time } from './offline_sync_get_set_created_time.mjs';.import { Workbox } from '../../../resources/js/workbox/4.3.1/workbox-window.prod.mjs';..export const wb = new Workbox('/sw.js');.if ('serviceWorker' in navigator) {. wb.register();.}..let event_target;.let item_to_sync_offline;.let item_to_sync_offline_id;.let cache_name;.let cache_urls;.let cache_urls_endpoint;.let offline_sync_action;.let user_id;..const test_device_capability_url_to_cache = '/offline_sync/test_authenticated_request';.const test_device_capability_cache_name = 'test-cache';..// events - offline_sync:add_all_to_cache:success.// offline_sync:add_all_to_cache:error.// offline_sync:add_all_to_cache:start.function _add_all_to_cache(cache_urls, cache_name) {..'use strict';...$('[role="offline_syncing_feedback_progress"]').trigger('offline_sync:add_all
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text, with very long lines (65299)
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):83376
                                                                                                            Entropy (8bit):5.163116319231802
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:768:du/iZDSuTVlHNvNu7MTMYnxKeNbtj+nUvAQ3+SQQnxyoM+Fos/aAMEolXlbBaCBW:deiJS4KUwnUpkQYV+mB9mydftEyHdUPp
                                                                                                            MD5:A0805BCA912EC901F2A7096228B62D46
                                                                                                            SHA1:3233FD01D87FBA457EAAD8DCBC289F75B170F814
                                                                                                            SHA-256:19126B874A32753D42C12DFA6C17892BFD93820A5A5100BA1B34DA4D07599B49
                                                                                                            SHA-512:8A097C58452E6ACF64E5DB6784AAB2CA577A4F3CD18EF32A2C2EFD8E4813DF3D3616F2721C0B94B727A69BF3FF8D84A77B5C70148D3A7B3431130C1E6A257B54
                                                                                                            Malicious:false
                                                                                                            Reputation:low
                                                                                                            URL:https://shsctfamilyplacementservice.decisiontime.online/node_modules/bootstrap/dist/js/bootstrap.bundle.min.js?cache_buster=efejw23ef2jb
                                                                                                            Preview:/*!. * Bootstrap v4.6.2 (https://getbootstrap.com/). * Copyright 2011-2022 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery")):"function"==typeof define&&define.amd?define(["exports","jquery"],e):e((t="undefined"!=typeof globalThis?globalThis:t||self).bootstrap={},t.jQuery)}(this,(function(t,e){"use strict";function n(t){return t&&"object"==typeof t&&"default"in t?t:{default:t}}var i=n(e);function o(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function r(t,e,n){return e&&o(t.prototype,e),n&&o(t,n),Object.defineProperty(t,"prototype",{writable:!1}),t}function a(){return a=Object.assign?Object.assign.bind():function(t){for(var e=1;e<arguments.length;e++){var n=arguments[e];for
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):1017
                                                                                                            Entropy (8bit):7.691284755394764
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:24:2enmJK3A2Ywmdzt82nP6CkFXTseeUlf95LIbwlA/c+qlT:2en+KQ2Ywmd1P6CqDseeUlf95LDO0ft
                                                                                                            MD5:B846208CCE29260F6C279E8D38B6427D
                                                                                                            SHA1:7094D8B2D1ABB7A5408DF0D709CBE1FE744EE676
                                                                                                            SHA-256:E21F9DABD1849FFDD5A05E32A0798D504E732F1BBB258AD74E087D95B36F2D86
                                                                                                            SHA-512:F698DD4A49DE8EB2444E1171C7FB8FA7EDFBC168CBED0B96B63B218644F6882DA9507B3B98948E587BD22C5D7C43BC60F8BC7C61BAB608BC446207882101C0A3
                                                                                                            Malicious:false
                                                                                                            Reputation:low
                                                                                                            URL:https://shsctfamilyplacementservice.decisiontime.online/resources/images/favicon/favicon-32x32.png?cache_buster=%27efejw23ef2jb
                                                                                                            Preview:.PNG........IHDR... ... .....szz.....pHYs..........+......IDATX..]h.U...3Y.Rj..i..e.Xb.P.j.bC".k.`..`[.....7!.EB.1,."(.J.,..C..".....B......45...%..d...;.....OT...........3..y......tO.z4"."....N.{j.0.&....v..."..G...q-:N......\B...}.&7k.X~{w'...%....a.#....&..sa9rk.s..p.].`..>.j...j...K.=..:.;8.)H..aQ.....z...9..0,;..%..\6.*Y.d....JG.8.E8&...;......w....Jt+w.._............Je+r`..G..9..1...KeJ..H..`.......4$....8>w....r@..........'.:.g8......o.. ..=..........g../....QYF...`.'.r`....,S7...Yc.7.k.)..M._ M..w.......lH.....;@.D9. +(#.t;.8ui..`}..9.!O..Qc..$..Xx:...H.2.?.|?.....s.N...9... .\.....#*UT..zL.....g..!Q..0...O..+.0....B....(.... j*$...`E..zIc%.2......Q#...r.}............,.....a.M.iy.,..Q. ...0........E.[sd.Ca.ArB.|H.G~..p...Q.!.x..........[$9.w.r..5^..Z.m...._&9\.x...=Q.B..~...H.........f....J.ZN.WD%.ZE.T......^.!.....A.N...p?.'.....9 ...S...uf.f...O.(j0.2.0>.......nc.Wy....+..I|..R-@0f{.>..W..:...1.<.....DIo%...8...40..=...G..R.
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:PNG image data, 144 x 144, 8-bit/color RGBA, non-interlaced
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):10339
                                                                                                            Entropy (8bit):7.962873030755302
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:192:BWZ5Q1snFnhg3xFGLIcs+qo5r1a0Ex8eyzHlSTaRvn+fjsy+dBpL:UZJnFKiLwY5wNGeClS+1Ejsyy
                                                                                                            MD5:E00C2A1F659CCF1880AB86B86D90DEE8
                                                                                                            SHA1:D2AD1F5E58570E9A83D3DE0089C479EF1CCF3CC1
                                                                                                            SHA-256:20CC97D553B687C6D37C32A519DB6759E8FB6ED8247E43D84838E6D645E1935D
                                                                                                            SHA-512:87133D110FADB3425A6EB8D479374AABE781DDC9D06587A6DFA741C9D6B5D2AF501E7A30B630A4100B871BC66BBA395766F2A5F6E39D28A6E771DDE650FE83BC
                                                                                                            Malicious:false
                                                                                                            Reputation:low
                                                                                                            URL:https://shsctfamilyplacementservice.decisiontime.online/resources/images/icons/android-xxhdpi/new/ic_launcher.png
                                                                                                            Preview:.PNG........IHDR..............F.....sRGB....... .IDATx^.]...E...8...d.A...$....#.&PO..g@=0.b....."..?.u..(.9M...fz...{.'l.y.......TU...a..!....W...a..A.....R....V/.<K...m.. R.S.@....vu.....p..J..$?.T.._....]>..v..r...U4...d...<.X......>l..n....]..y.....g.{....l....6:....].U.."b....>....#...P...A.@.@.Hp.O..6.7..;.p..[./.#..0.y.,. OyP..w.A#{.o4..0...n.0..S.....3..:.f....... .|...k.!.?T.@..PP1.aM&.G.S6M..P.@r*...O_q...7U9..P...#...z....{b..}a..u 1.(......^....pO...L....!......{.0........../....i....H.2b.....h#......'.>.).....D3.'..x..n..o.2.cO.q.c.......?e.payk.....R...v}&.5m.p8...}....|T..~......vdYsg... ....6..o.....c!.U(..,u6.bcScvO.sp@.sV..5..Gs...}..57-^7..1.@(X^r...7..o....l.}....ysf... .>.\....*.Es,$.P......3..S....hGI.H.R.^S|.*...iW.h...{.....w.yL.tw..$#Z.x...H..}...>/.y...Ps..]....q..;;l...3..&.'.0B.DD........yE..1.&..J@.}....Xn....G.D\LDX...c.....9k.c............G.0(e....P.....i..O..q80.M.L..:.g..E.......F.6.b.(C..f.=.6.
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text, with very long lines (5215)
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):5251
                                                                                                            Entropy (8bit):5.2005832337684605
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:96:OdCZR1JHduRv75dR+FIEHXX9oxNDP9mA1UZsEyHGJAcCwV02tfrI:O4BtcvvRqIQcNa74c7rI
                                                                                                            MD5:8EE1218B09FB02D43FCF0B84E30637AD
                                                                                                            SHA1:F871160D56BE073D37159B169DA23945FA132AB7
                                                                                                            SHA-256:1E0C2AD4E069276EFA1D43FD1F7549912BFD64219119037E26574F27CA4D7143
                                                                                                            SHA-512:292BE72897BF32E1850DB5EC65A5964E86F7351E33A825192C1E003D7159199F94FECC1F1E1FC255A657737BC86BFA45AE244AF814AEA1EC432E1F3BEE34507C
                                                                                                            Malicious:false
                                                                                                            Reputation:low
                                                                                                            URL:https://shsctfamilyplacementservice.decisiontime.online/node_modules/toastr/build/toastr.min.js?cache_buster=efejw23ef2jb
                                                                                                            Preview:!function(e){e(["jquery"],function(e){return function(){function t(e,t,n){return g({type:O.error,iconClass:m().iconClasses.error,message:e,optionsOverride:n,title:t})}function n(t,n){return t||(t=m()),v=e("#"+t.containerId),v.length?v:(n&&(v=d(t)),v)}function o(e,t,n){return g({type:O.info,iconClass:m().iconClasses.info,message:e,optionsOverride:n,title:t})}function s(e){C=e}function i(e,t,n){return g({type:O.success,iconClass:m().iconClasses.success,message:e,optionsOverride:n,title:t})}function a(e,t,n){return g({type:O.warning,iconClass:m().iconClasses.warning,message:e,optionsOverride:n,title:t})}function r(e,t){var o=m();v||n(o),u(e,o,t)||l(o)}function c(t){var o=m();return v||n(o),t&&0===e(":focus",t).length?void h(t):void(v.children().length&&v.remove())}function l(t){for(var n=v.children(),o=n.length-1;o>=0;o--)u(e(n[o]),t)}function u(t,n,o){var s=!(!o||!o.force)&&o.force;return!(!t||!s&&0!==e(":focus",t).length)&&(t[n.hideMethod]({duration:n.hideDuration,easing:n.hideEasing,co
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 15872, version 1.0
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):15872
                                                                                                            Entropy (8bit):7.985070267638606
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:384:+C8MpkNjkUN5FUgPE22HSoKuywE6Mw+hz9GicxFCdW+d4hCBXE:VFokIFzQSoZywE6MwYsxFCY+dvO
                                                                                                            MD5:020C97DC8E0463259C2F9DF929BB0C69
                                                                                                            SHA1:8F956A31154047D1B6527B63DB2ECF0F3A463F24
                                                                                                            SHA-256:24369E1B2461AF9DCEFECAF9CC93D64CF22A4C5BAC32506100B9E21014507BCF
                                                                                                            SHA-512:0C2D5D9FD326A1CF4CB509D311EE2A5EF980E951A8996D6811D401B7AE154CFB80AE21DBB03ADCB9171AB24D42A35424CD90C6966F584110BDD1C63DEC099A13
                                                                                                            Malicious:false
                                                                                                            Reputation:low
                                                                                                            URL:https://shsctfamilyplacementservice.decisiontime.online/resources/fonts/roboto/roboto-v19-latin-500.woff2
                                                                                                            Preview:wOF2......>........(..=..........................d.....|.`..l.\..<.....D..d..r.....6.$..`. .... ..S."....l..@...@.q...o...6....8.....C.;.._.d..X..L..3i\R...`]..]<x....T.d.[..a.z.fX..O....(.y.K.M..$.d.]..G.(..N......V...J..\HeT[.H.....p'G$.<.9.g.$.H=.<......'....>.@....&F..........3+...v......"37~....FHK....R1..#G...#j.n..c.....R.H.(=pD.........4_.>.}.~......~..p...Yv...X.58..`.....n.p.Z}EfD.Uf.wuUWO....!.0.V....P+.H....I .F.K .\..l..t..._j......B......NkG..3...@. .%..I....,.FJ:))..,jn.+(e;P...[.A8$.P2.l...R[..JS'.y.........Zi.Ze.N....".J..7...&.d.....7.}.m..$a!K..<.)X..[_..s.......$!...".).w\.....>.;V. ..sv.d.}..zW.3.b......e...!.....}}.!R.......1p.!.a.A....Y.....FT.....d=..!)...D..`......[+.9.2..d..-..Wg.....:]v..%.E...t.-..n#.H.i.T.j*.Fh.....CJS...2...t.uT.@o.l..*pfx..r; .......l.B..@.4AZ.@...i...`.d.)..6....A0...!..A. .l...;......i....'..W@.S....7... =q.q....\.H..c....\.,.Y..xQ+..,.\,.e.....:z.PEL..!.cf..s.W.j.9.A.jX..U.uij.....B.~Z.@..^l....\{......
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):6202
                                                                                                            Entropy (8bit):4.450241904948473
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:96:BCVfZoUMeanO/SCk6y/zByJIHh+EkbHswybRM3So6KMCSJAe4Bna:4Vxh/SCk6y/VyJsYEkwtlM3SvKMCS7
                                                                                                            MD5:40469F895249A7F818F31DAF028FA86E
                                                                                                            SHA1:556DDC3AB17BE074161F77634E2E677367CC4C0C
                                                                                                            SHA-256:F9B3E4660D58BCE74C46BE4B076061D7F9C907846CE36D50E3A6D7C36D9C215F
                                                                                                            SHA-512:E9B3F46FC12D9DB68ABD084527F742E0B88F727C5D0958F48447CF54BF3F50B305C1A623D098B241A556BE0F01544A162AEBD4B33092396376C978A47FE44AF9
                                                                                                            Malicious:false
                                                                                                            Reputation:low
                                                                                                            URL:https://shsctfamilyplacementservice.decisiontime.online/node_modules/indexeddb-getall-shim/IndexedDB-getAll-shim.js
                                                                                                            Preview:// http://stackoverflow.com/a/33268326/786644 - works in browser, worker, and Node.js.var globalVar = typeof window !== 'undefined' ? window : . typeof WorkerGlobalScope !== 'undefined' ? self :. typeof global !== 'undefined' ? global :. Function('return this;')();..(function (window) {. "use strict";.. var Event, IDBIndex, IDBObjectStore, IDBRequest, getAllFactory;.. IDBObjectStore = window.IDBObjectStore || window.webkitIDBObjectStore || window.mozIDBObjectStore || window.msIDBObjectStore;. IDBIndex = window.IDBIndex || window.webkitIDBIndex || window.mozIDBIndex || window.msIDBIndex;.. if (typeof IDBObjectStore === "undefined" || typeof IDBIndex === "undefined") {. return;. }.. var override = false;.. // Safari 10.1 has getAll but inside a Worker it crashes https://bugs.webkit.org/show_bug.cgi?id=172434. if (typeof WorkerGlobalScope !== "undefined" && (navigator.userAgent.indexOf("Safari/602") >= 0 || navigator.userAgent.indexOf("Safari/603")
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:PNG image data, 1922 x 240, 8-bit/color RGBA, non-interlaced
                                                                                                            Category:dropped
                                                                                                            Size (bytes):38605
                                                                                                            Entropy (8bit):7.847094045743947
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:768:aV1BSWOox9dYZ4MbwkLbhB2fwYSP3OLsO2HPOoAR4PsW8knucrXP3pn:aVaWOerc4AbhBASf5O2HGXR4sc/P35
                                                                                                            MD5:A2E425131FEC6A7D537F8F8BAE27ADBC
                                                                                                            SHA1:42E899617D98CC93293CD3E401E4493363957C77
                                                                                                            SHA-256:0AB48C8AD61BF59C83705FFBF30860CA665D0046EC3F61A41FF7F1BE3389DAEA
                                                                                                            SHA-512:D110F6FCC17A85DD0906F1AFBB56A03C37CB447C4AC037AAAB17FB149D79CED9EEFE6109A25655287D2212B2635A0FA1A9AFCFA611D7981853BFC5B4CE7316C9
                                                                                                            Malicious:false
                                                                                                            Reputation:low
                                                                                                            Preview:.PNG........IHDR....................pHYs..!7..!7.3X.z.. .IDATx...1.. ...c.Y...G.`.W....XH.....?.zN...>z....."I>.......A.. .........C.q...9Co..~.^.d..,/....|&........1.. .C.:c...P.@.O..w....`...U2..KU.........>.........1.. ...:c...0.A...*...../...<f..RN...>......$........A.....s...$<....%......;.8...............1.. ...H..^P..(L........9....R9f....T.........>.........1.. .D.s@4E.....i>...`w..\..`..C....2V..}-..k.....@........1..0...w................cFo}j..b.....$.......... .....,N....K.%.A..L.gH........]../..U.po....(.........1.. ...J..J...,....j....s.C0...2........^.......>.........1.. ...w.......@..4._...x....Xq..5}................. ..........1.1hH...%3....n._...9j.;....|*............D.....QC!Qk.{.m.sB0...Fo53...{........J.......... .....Fc.v.......K.ASC0...r.w...5.W0.....("......... .....(...!Qh$..]..*.......k......=....|(........1.. .C.:..R0.I&.w.V...M.#...U.w..A..5..?....|&........1..!...Jx.XA..0.H&H....NC..U...\h..VR..."..H'}........<$........1..P......`..
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (582)
                                                                                                            Category:dropped
                                                                                                            Size (bytes):52536
                                                                                                            Entropy (8bit):5.016726013458413
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:1536:8/4Tb/04a9TZI/Vrl/KKb4/cUAK89OyjA1QKs1zwoXvALx84kI9YOBmGnvQSXfAG:fTAXT8bLBKslAL+4kiJX4/ds
                                                                                                            MD5:D3CC566E0477DA9AD1A5F78E6AE6C637
                                                                                                            SHA1:8BA4009441CEAFB651D29FEFE0467A4C4FB09D43
                                                                                                            SHA-256:9112FCDB7EF6BABE58AD54E3156A7D9AE6A8F72794F00A0B889C526F97A49878
                                                                                                            SHA-512:887FE90D2571BCB864923A7F891BFBD4A1C9D7ACEC23216DCC6D989D0AE6A1F98E2BA5BB1107A4A4670CCA6CA298BF7AE04E57AB18A8B1C28B9AFBF977A306CD
                                                                                                            Malicious:false
                                                                                                            Reputation:low
                                                                                                            Preview:/*!. * jQuery Validation Plugin v1.21.0. *. * https://jqueryvalidation.org/. *. * Copyright (c) 2024 J.rn Zaefferer. * Released under the MIT license. */.(function( factory ) {..if ( typeof define === "function" && define.amd ) {...define( ["jquery"], factory );..} else if (typeof module === "object" && module.exports) {...module.exports = factory( require( "jquery" ) );..} else {...factory( jQuery );..}.}(function( $ ) {..$.extend( $.fn, {...// https://jqueryvalidation.org/validate/..validate: function( options ) {....// If nothing is selected, return nothing; can't chain anyway...if ( !this.length ) {....if ( options && options.debug && window.console ) {.....console.warn( "Nothing selected, can't validate, returning nothing." );....}....return;...}....// Check if a validator for this form was already created...var validator = $.data( this[ 0 ], "validator" );...if ( validator ) {....return validator;...}....// Add novalidate tag if HTML5....this.attr( "novalidate", "novalidate" );.
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:PNG image data, 20 x 20, 8-bit gray+alpha, non-interlaced
                                                                                                            Category:dropped
                                                                                                            Size (bytes):360
                                                                                                            Entropy (8bit):7.245853018376502
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:6:6v/lhPUmG7l9hRWDjg2GmFPqzJwbrKHJ2Ve+MeRTIds1gGRHTkBH77LNhmpp:6v/7kr2DcGPqibrKHJ8e+f0IGOn
                                                                                                            MD5:30B512C0209E5C3DFEB1043B8708DB05
                                                                                                            SHA1:09E03F9F3AC82F9E3105BA28CF9DA5EB3B32ED83
                                                                                                            SHA-256:BACCAFAEEAC0BE3CE9EBC7E6C4D73BAA770EED23D864BF520056CE53F8CFCB57
                                                                                                            SHA-512:D4FA41305C1E01FEFE6CC504E070C63979E8B1953E061F7FD6FF60F33D5F9FCEAC670871C5BF65FB9147349FB9D46AA23F01CDC9C7C392B0968C713316D8B325
                                                                                                            Malicious:false
                                                                                                            Reputation:low
                                                                                                            Preview:.PNG........IHDR.............'...../IDATx..1K.@.._r[..../...Z.?"...._ ..."...T....._.E..m..A..X.~.v.tu.}............(......C...I.u.4iC....d........,..Y.1...4.......+..L......"6.X.d..4.4F.%.)...........'h ...hu.1.@.A.....,d..M....=.......E.-.fYN...R.K....#.......9.P......E.<..*..zzv;..*...>.sl..SO.MlX!.....X..p.....}-_C.Y.......A.d....IEND.B`.
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (582)
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):52536
                                                                                                            Entropy (8bit):5.016726013458413
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:1536:8/4Tb/04a9TZI/Vrl/KKb4/cUAK89OyjA1QKs1zwoXvALx84kI9YOBmGnvQSXfAG:fTAXT8bLBKslAL+4kiJX4/ds
                                                                                                            MD5:D3CC566E0477DA9AD1A5F78E6AE6C637
                                                                                                            SHA1:8BA4009441CEAFB651D29FEFE0467A4C4FB09D43
                                                                                                            SHA-256:9112FCDB7EF6BABE58AD54E3156A7D9AE6A8F72794F00A0B889C526F97A49878
                                                                                                            SHA-512:887FE90D2571BCB864923A7F891BFBD4A1C9D7ACEC23216DCC6D989D0AE6A1F98E2BA5BB1107A4A4670CCA6CA298BF7AE04E57AB18A8B1C28B9AFBF977A306CD
                                                                                                            Malicious:false
                                                                                                            Reputation:low
                                                                                                            URL:https://shsctfamilyplacementservice.decisiontime.online/node_modules/jquery-validation/dist/jquery.validate.js?cache_buster=efejw23ef2jb
                                                                                                            Preview:/*!. * jQuery Validation Plugin v1.21.0. *. * https://jqueryvalidation.org/. *. * Copyright (c) 2024 J.rn Zaefferer. * Released under the MIT license. */.(function( factory ) {..if ( typeof define === "function" && define.amd ) {...define( ["jquery"], factory );..} else if (typeof module === "object" && module.exports) {...module.exports = factory( require( "jquery" ) );..} else {...factory( jQuery );..}.}(function( $ ) {..$.extend( $.fn, {...// https://jqueryvalidation.org/validate/..validate: function( options ) {....// If nothing is selected, return nothing; can't chain anyway...if ( !this.length ) {....if ( options && options.debug && window.console ) {.....console.warn( "Nothing selected, can't validate, returning nothing." );....}....return;...}....// Check if a validator for this form was already created...var validator = $.data( this[ 0 ], "validator" );...if ( validator ) {....return validator;...}....// Add novalidate tag if HTML5....this.attr( "novalidate", "novalidate" );.
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text, with very long lines (1289)
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):1329
                                                                                                            Entropy (8bit):5.15859445876986
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:24:czIQlMfVrjkax6+4iV4PQhYmxIq5jDsN6690C8XZOF7PAe//5YdifF:KIQlMfxkax624aYmWEjDs1yXXAx7/Rf
                                                                                                            MD5:6E1E47D706556EAC8524F396E785D4BB
                                                                                                            SHA1:E47AB4E42B9A41029D24EF6AA255E0BA95F1BD68
                                                                                                            SHA-256:419AFCF6C07D8B3AC9AB5B2BC9A84189DDE68743FD5B879F098541C2DECC6DD6
                                                                                                            SHA-512:A9D35077ED16E624E93A75ED96E296FCE533CF060F554F1DF1E18927E65C4FBC990FD5D656A1934ABE5934AA9DD766AC4872634EFF53C302EAB7C653F35E7C97
                                                                                                            Malicious:false
                                                                                                            Reputation:low
                                                                                                            URL:https://shsctfamilyplacementservice.decisiontime.online/resources/js/workbox/4.3.1/workbox-sw.js
                                                                                                            Preview:!function(){"use strict";try{self["workbox:sw:4.3.1"]&&_()}catch(t){}const t="https://storage.googleapis.com/workbox-cdn/releases/4.3.1",e={backgroundSync:"background-sync",broadcastUpdate:"broadcast-update",cacheableResponse:"cacheable-response",core:"core",expiration:"expiration",googleAnalytics:"offline-ga",navigationPreload:"navigation-preload",precaching:"precaching",rangeRequests:"range-requests",routing:"routing",strategies:"strategies",streams:"streams"};self.workbox=new class{constructor(){return this.v={},this.t={debug:"localhost"===self.location.hostname,modulePathPrefix:null,modulePathCb:null},this.s=this.t.debug?"dev":"prod",this.o=!1,new Proxy(this,{get(t,s){if(t[s])return t[s];const o=e[s];return o&&t.loadModule(`workbox-${o}`),t[s]}})}setConfig(t={}){if(this.o)throw new Error("Config must be set before accessing workbox.* modules");Object.assign(this.t,t),this.s=this.t.debug?"dev":"prod"}loadModule(t){const e=this.i(t);try{importScripts(e),this.o=!0}catch(s){throw conso
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text, with very long lines (2999)
                                                                                                            Category:dropped
                                                                                                            Size (bytes):3049
                                                                                                            Entropy (8bit):5.010827974739303
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:48:kIQ+W1Q79EvBqmzqsmsyLw2bKX2bSwvWY/fej9fT4f+FYikvjcrQrUaYJQeuv+/w:kF6gJyLqsSWWx9fUf+yvjxSX++AKFDpo
                                                                                                            MD5:56CBBCDB311D6E4F35259ABF7CC4FB10
                                                                                                            SHA1:977F5CF89CD40D0B97067F1E92859E80738719BD
                                                                                                            SHA-256:BA8552DF893F63AD4E0653DBB946A3B7FDD1D56501A4FE55121C63D728BD7AD1
                                                                                                            SHA-512:6854E34BB42C4EAE29F6F17DA63421667B3298C6F78877D4C785C4956E0201F2E9E2528CB9F3366E74922A28425F68B74AD279A9AD515F9DE2ABA5DD9DCFDCFC
                                                                                                            Malicious:false
                                                                                                            Reputation:low
                                                                                                            Preview:try{self["workbox:window:4.3.1"]&&_()}catch(t){}const t=(t,s)=>new Promise(i=>{let e=new MessageChannel;e.port1.onmessage=(t=>i(t.data)),t.postMessage(s,[e.port2])});try{self["workbox:core:4.3.1"]&&_()}catch(t){}class s{constructor(){this.promise=new Promise((t,s)=>{this.resolve=t,this.reject=s})}}class i{constructor(){this.t={}}addEventListener(t,s){this.s(t).add(s)}removeEventListener(t,s){this.s(t).delete(s)}dispatchEvent(t){t.target=this,this.s(t.type).forEach(s=>s(t))}s(t){return this.t[t]=this.t[t]||new Set}}const e=(t,s)=>new URL(t,location).href===new URL(s,location).href;class n{constructor(t,s){Object.assign(this,s,{type:t})}}const h=200,a=6e4;class o extends i{constructor(t,i={}){super(),this.i=t,this.h=i,this.o=0,this.l=new s,this.g=new s,this.u=new s,this.m=this.m.bind(this),this.v=this.v.bind(this),this.p=this.p.bind(this),this._=this._.bind(this)}async register({immediate:t=!1}={}){t||"complete"===document.readyState||await new Promise(t=>addEventListener("load",t)),this
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:PNG image data, 144 x 200, 8-bit/color RGBA, non-interlaced
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):7258
                                                                                                            Entropy (8bit):7.923612978251051
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:192:5jLLLLLL+ssFTr7jaQLKknrWMBhkSyXIq:5qF33aQ1nrWM7xqh
                                                                                                            MD5:56697E182D2603E00F70E8C73C12F7F7
                                                                                                            SHA1:DEC507B6D94532CD50AE30EDE7305042BFAF9961
                                                                                                            SHA-256:3F62A3C2C28FA32C035B8CBB4100B5F8D052E129006ADA0DCDA6FF9D9019EB04
                                                                                                            SHA-512:491128FB396AC324C1EEB51A689D65FFBE65FE740170E04E403263CE87E785235750C93BCD190BA7D0F7D6140B9B342DACB715B588AFE51AE59F9CB9A9B6FDFB
                                                                                                            Malicious:false
                                                                                                            Reputation:low
                                                                                                            URL:https://shsctfamilyplacementservice.decisiontime.online/resources/images/fallback.png
                                                                                                            Preview:.PNG........IHDR...............h"....sRGB.........IDATx..]itU..0...,2%.<O.2. 3..Q.Q....>_..~.V...k...?z....8+.OD@&.'.y.....@ ..1...........aoV8S..v}.j...I)f"!.@....c>.&..8 .. x.....$..H0.... O... ..'...<.O2.....8 ...>.,...x.....$..H0.... O... ..'...<.O2.....8 ...>.,...x.....$..H0.... O... ..'...<.O2.....8 ...>.,...x.....$..H0.... O... ..'...<.O2.....8 ...>.,...x.....$..H0.... O... ..'...<.O2.....8 ...>.,...x.....$..H0.... O... ..'...<.O2.....8 ...>.,...x.....$..H0.... O... ..'...<.O2.....8 ...>.,...x.....$..H0.... O... ..'...<./>.o....H..fN...../..@qq1m..~....t......4.......((.J.....O....[.....v..4.>I..'.%....=J.V..s..lM.]...x.9jP.>].|.>..c.x.w[...J.g..=b8U.R..,... .\?...-.~..@....4..7`.\..W..JF...).'S.&..Lc............s6n5.D.y.U.T)y.l.j...+FA.....O.5i....{.....#=1v..A.l.0J...v..o...<.)r..\.;.............;.T.Z5J.^....a...aC>...7..|?.t..5[....4.....SPP@{.......rj*....%\.....z>.<t(...Qn.........+\.x..;~<,.^..x.. .......z..<O.....I^Y.
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (65530), with no line terminators
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):175511
                                                                                                            Entropy (8bit):5.098678553495504
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:1536:m5GfIO7bJKha063D6zg1rNaYS/jfK9kjuaUnEa9YNMqgvQNk6hNO6BdkmOl:+GzpGuaUnEgYNMqgvQNk6hNO6k
                                                                                                            MD5:22D83B4852C6B276EBCECDC1E2AC0C38
                                                                                                            SHA1:0DE780CAE947F99B9CBA8C33B83A39B0EFA88DA0
                                                                                                            SHA-256:DE7A54ED2A2B269B956370D806C23792F5C21376473E23104370F37FF8A6A8A4
                                                                                                            SHA-512:C5F24C1C8F46E2A3C2E9A1B322F78C85236952E63763483427AD7AB249A20D24EFB23C12B3CFE8349CD92BEF5FADFE412C200D80A7D9B90B7D7A6A9BB6666F6B
                                                                                                            Malicious:false
                                                                                                            Reputation:low
                                                                                                            URL:https://shsctfamilyplacementservice.decisiontime.online/resources/css/dt-plugins.css?cache_buster=efejw23ef2jb
                                                                                                            Preview:.:root{--blue: #007bff;--indigo: #6610f2;--purple: #6f42c1;--pink: #e83e8c;--red: #dc3545;--orange: #fd7e14;--yellow: #ffc107;--green: #28a745;--teal: #20c997;--cyan: #17a2b8;--white: #fff;--gray: #6c757d;--gray-dark: #343a40;--primary: #007bff;--secondary: #6c757d;--success: #28a745;--info: #17a2b8;--warning: #ffc107;--danger: #dc3545;--light: #f8f9fa;--dark: #343a40;--breakpoint-xs: 0;--breakpoint-sm: 576px;--breakpoint-md: 768px;--breakpoint-lg: 992px;--breakpoint-xl: 1200px;--font-family-sans-serif: "Roboto", sans-serif !important;--font-family-monospace: SFMono-Regular, Menlo, Monaco, Consolas, "Liberation Mono", "Courier New", monospace}*,*::before,*::after{box-sizing:border-box}html{font-family:sans-serif;line-height:1.15;-webkit-text-size-adjust:100%;-webkit-tap-highlight-color:rgba(0,0,0,0)}article,aside,figcaption,figure,footer,header,hgroup,main,nav,section{display:block}body{margin:0;font-family:-apple-system,BlinkMacSystemFont,"Segoe UI",Roboto,"Helvetica Neue",Arial,"No
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (65495), with no line terminators
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):331319
                                                                                                            Entropy (8bit):5.0909418503234996
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:1536:T87H747Y60mqfKfl0d5m6dPnpFvWw3VDzBk0KD4Ikz6um68tX/6oVgxdZO1QbWR1:T8n47YsVJkeH2VZji2SN/n
                                                                                                            MD5:08D80A385DA2CA37CF902BE704386D0E
                                                                                                            SHA1:FDF0A7C69D22E13CCA83852700D17744E85540E0
                                                                                                            SHA-256:A720620B2D0E94C887E61EA012DEFB1D49E9E418268875D81027FBAD0E1018A8
                                                                                                            SHA-512:F8074D74F636BECF94EDFE48B0410EE676F7BFCEC384F713C4BE52F0D183F586575275DF7B07AAF28E4B9036D12CE762E62BC914774591B136E9E338A680CF40
                                                                                                            Malicious:false
                                                                                                            Reputation:low
                                                                                                            URL:https://shsctfamilyplacementservice.decisiontime.online/resources/css/dt-custom.css?cache_buster=efejw23ef2jb
                                                                                                            Preview:.@font-face{font-family:"Roboto";font-style:normal;font-weight:400;src:local("Roboto"),local("Roboto-Regular"),url("../fonts/roboto/roboto-v19-latin-regular.woff2") format("woff2"),url("../fonts/roboto/roboto-v19-latin-regular.woff") format("woff")}@font-face{font-family:"Roboto";font-style:italic;font-weight:400;src:local("Roboto Italic"),local("Roboto-Italic"),url("../fonts/roboto/roboto-v19-latin-italic.woff2") format("woff2"),url("../fonts/roboto/roboto-v19-latin-italic.woff") format("woff")}@font-face{font-family:"Roboto";font-style:normal;font-weight:500;src:local("Roboto Medium"),local("Roboto-Medium"),url("../fonts/roboto/roboto-v19-latin-500.woff2") format("woff2"),url("../fonts/roboto/roboto-v19-latin-500.woff") format("woff")}@font-face{font-family:"Roboto";font-style:normal;font-weight:700;src:local("Roboto Bold"),local("Roboto-Bold"),url("../fonts/roboto/roboto-v19-latin-700.woff2") format("woff2"),url("../fonts/roboto/roboto-v19-latin-700.woff") format("woff")}@font-fac
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text
                                                                                                            Category:dropped
                                                                                                            Size (bytes):2775
                                                                                                            Entropy (8bit):4.492579445057355
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:48:NJ7T59pRjTe6YkJLnIpsSjkoHy+kOBGkJDY5sobiC3TzkUfy+kMLtyDzk3g:HnFlcYqy7O1BXC3Toey7UYo3g
                                                                                                            MD5:6FA4C986353D880AC0E2C936FC0BF3C9
                                                                                                            SHA1:575D0130F43FA9AD1BFFDE4CCD5109A8F7DE6600
                                                                                                            SHA-256:D9A13DC424CDA44B3FCDCD6D1A79A24096022D0D76079C4811DE1EBC8C08B876
                                                                                                            SHA-512:B6D853398974BF1AEDDDD3BBE961905D01E2740B3D4F7513D8593763E02F40E1F0CB4AE0FFB56D37308434F1CF9A3B85F13734EDAD65F2C22A1AA1C97A03297A
                                                                                                            Malicious:false
                                                                                                            Reputation:low
                                                                                                            Preview:$(document).ready(function(e){. maintain_network_state();. if (!is_ie_old) {. $('#offline-nav-icon .btn').tooltip();. }.});..window.addEventListener('offline', function (e) {. maintain_network_state();.});..window.addEventListener('online', function (e) {. maintain_network_state();.});.toastr.options.positionClass = 'toast-bottom-left';.var show_offline_toastr = false;.function maintain_network_state() {. if (navigator.onLine) {. if(isLocalStorageAvailable() === true){. var was_offline = localStorage.getItem('was_offline');. }. $("#offline-nav-icon").addClass("d-none").removeClass("d-inline-block");. $('.js-disable-when-offline.js-disabled-because-offline').each(function () {. $(this).removeClass('js-disabled-because-offline');. if ($(this).is(':button')) {. $(this).prop('disabled', false);. }. });. if (was_offline == 1) {. toastr.options.onShown = function()
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:Unicode text, UTF-8 text
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):38305
                                                                                                            Entropy (8bit):5.039949706321823
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:768:zfCQ8RFjyGIj3otDQJmVUlVwMESIaO3zIsTZpamFh53E+jhbIHc2QTbQ7yaftEXy:WQIFcj3yDQJmVUlVwMESIaO3zIsTZpa5
                                                                                                            MD5:33A3E20DF1807A6AA26FCCD68CA7EA62
                                                                                                            SHA1:DB1980FDF64FD6FE9BD6F17FE4A90CEAF1B01303
                                                                                                            SHA-256:B863E1579420A8780708D7106C6BA5AEB8A42A454F51CA7D64999C35EC527887
                                                                                                            SHA-512:A7A1894570971B5FD763566ED53704ADCC8B8188087E30CC92CCAC8E4D8A7D99A3DBA2C41374E83586EB21458329AD0B0C29506E7AADE7FC46D839C42B9A6C1B
                                                                                                            Malicious:false
                                                                                                            Reputation:low
                                                                                                            URL:https://shsctfamilyplacementservice.decisiontime.online/resources/js/pages/main_new.js?cache_buster=efejw23ef2jb
                                                                                                            Preview:/* eslint-disable */.var csrf_name;.var csrf_hash;.var POPUP_Y_POSITION = 140;.var is_chrome = navigator.userAgent.indexOf('Chrome') > -1;.var is_explorer = navigator.userAgent.toUpperCase().indexOf("TRIDENT/") != -1 || navigator.userAgent.toUpperCase().indexOf("MSIE") != -1;.var is_ie_old = navigator.userAgent.indexOf('MSIE') > -1;.var is_explorer_11 = navigator.appVersion.indexOf('Trident/') > -1;.var is_edge = navigator.userAgent.indexOf('Edge') > -1;.var is_firefox = navigator.userAgent.indexOf('Firefox') > -1;.var is_safari = navigator.userAgent.indexOf("Safari") > -1;.var is_camino = navigator.userAgent.indexOf("Camino") > -1;.var is_opera = navigator.userAgent.toLowerCase().indexOf("op") > -1;.var IS_IOS_OLD = navigator.userAgent.match( /(iPhone|iPod|iPad)/ ); //ios before iPad OS 13.var IS_IOS_ALL = /iPad|iPhone|iPod/.test(navigator.platform) || (navigator.platform === 'MacIntel' && navigator.maxTouchPoints > 1).var IS_ANDROID = navigator.userAgent.toLowerCase().indexOf("andr
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text, with very long lines (3346)
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):3396
                                                                                                            Entropy (8bit):5.05908054600753
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:96:GYHxHEyuu6ZCsSJclvoTjXbswmL3141ZGtmQgJNted/AP96jg:GYHxkySCluATjrsw23141ZGteJjeVAPx
                                                                                                            MD5:D3FA76A1C38649D596B1D2FFAF398128
                                                                                                            SHA1:B8E849B39E95CC28B7AA72C4972694D3B089DF9F
                                                                                                            SHA-256:50767B5661C5E89E60FCC93109B19293C52248D18A00A9B29420CC11194A1B61
                                                                                                            SHA-512:CE324EE34BA25CF98E6EC3BD9AAD647C6561F5F49ABC8A211DAC5AED861F81B7F820D7DDD7F989060BE872F839556B16C2196E617C341A91AAE4CCB9E775C0F3
                                                                                                            Malicious:false
                                                                                                            Reputation:low
                                                                                                            URL:https://storage.googleapis.com/workbox-cdn/releases/4.3.1/workbox-routing.prod.js
                                                                                                            Preview:this.workbox=this.workbox||{},this.workbox.routing=function(t,e,r){"use strict";try{self["workbox:routing:4.3.1"]&&_()}catch(t){}const s="GET",n=t=>t&&"object"==typeof t?t:{handle:t};class o{constructor(t,e,r){this.handler=n(e),this.match=t,this.method=r||s}}class i extends o{constructor(t,{whitelist:e=[/./],blacklist:r=[]}={}){super(t=>this.t(t),t),this.s=e,this.o=r}t({url:t,request:e}){if("navigate"!==e.mode)return!1;const r=t.pathname+t.search;for(const t of this.o)if(t.test(r))return!1;return!!this.s.some(t=>t.test(r))}}class u extends o{constructor(t,e,r){super(({url:e})=>{const r=t.exec(e.href);return r?e.origin!==location.origin&&0!==r.index?null:r.slice(1):null},e,r)}}class c{constructor(){this.i=new Map}get routes(){return this.i}addFetchListener(){self.addEventListener("fetch",t=>{const{request:e}=t,r=this.handleRequest({request:e,event:t});r&&t.respondWith(r)})}addCacheListener(){self.addEventListener("message",async t=>{if(t.data&&"CACHE_URLS"===t.data.type){const{payload:e
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text
                                                                                                            Category:dropped
                                                                                                            Size (bytes):10080
                                                                                                            Entropy (8bit):5.058606537083157
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:192:BvKp4lY1l1Tgm25fegw9YFAOqhvbkbdDzwMRKIUBdHMWy3IMMKtF:dKpJ+pegw9yoM5
                                                                                                            MD5:AE773363DA7760829AC5391CE207EB85
                                                                                                            SHA1:C9AB586A5FC14BCAF9514C8691CBC2483767C7A4
                                                                                                            SHA-256:B5216C688ED27A244B0FED5C80B014BB971089ACD566CD9C15DCC592473CE725
                                                                                                            SHA-512:DF2B6F2D59717946B746BD9E3731B442E36484058041859213D0F7D5B581520681AE6D6A16B3031A2C7DD683CA7E5332C5C244C7A4A7FF60DCB8FFC9C657B9C2
                                                                                                            Malicious:false
                                                                                                            Reputation:low
                                                                                                            Preview:var upper_text= new RegExp('[A-Z]');.var lower_text= new RegExp('[a-z]');.var number_check=new RegExp('[0-9]');.var special_char= new RegExp('[!/\'^$%&*()}{@#~?><>,|=_+-\]');.var user_id = $('#form_user_password').length > 0 ? $('body').data('loggedinusersid') : $('.login-container').data('usersid');.var password_page_location = $('#form_user_password').length > 0 ? 'user' : 'forgot';.var current_pw_form = $('#form_user_password').length > 0 ? 'form_user_password' : 'form_user_forgot';.var token = $('.login-container').data('token');..$(document).ready(function() {..$("#"+current_pw_form).submit(function () {...if ($("#"+current_pw_form).valid()) {....$("#"+current_pw_form)[0].submit();...}..})....$.validator.addMethod("prevent_previous_password", function(value, element, params) {...$.validator.methods.remote.call(this, value, element, {....url: baseurl+password_page_location+"/check_against_previous_passwords/"+user_id,....type: "post",....async: false,....data: {.....password: $('#p
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 15736, version 1.0
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):15736
                                                                                                            Entropy (8bit):7.985252831789236
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:384:4V2g2L6wzYU8GCyt8jJlPaIi8jGCIWzUy+k:Uk6+8UtaJlPK8jGfeDn
                                                                                                            MD5:479970FFB74F2117317F9D24D9E317FE
                                                                                                            SHA1:81C796737CBE44D4A719777F0AFF14B73A3EFB1E
                                                                                                            SHA-256:48C3FA6F86C54F1D9BB519220713D4B0A1F8CD1A589A3C03B9FA82E98ECB13E3
                                                                                                            SHA-512:13F6B2ECC2407445C1F97109EDEDCC8AC64FAE89FC90432A28FFDAEF233B373089BE25731718408C32FF3CF632AFB260D0035F85FBD8B1B4E068A0D7BAF9F6A8
                                                                                                            Malicious:false
                                                                                                            Reputation:low
                                                                                                            URL:https://shsctfamilyplacementservice.decisiontime.online/resources/fonts/roboto/roboto-v19-latin-regular.woff2
                                                                                                            Preview:wOF2......=x.......H..=..........................d..d..|.`..l.T..<.....<..N..r.....6.$..`. ..t. ..I.4...U.......>.a......st .8.....-..u.....#,J...b..t... .....pW..-J.es......rV...G...\3......h'e.O\2[y5..?z....y.f._w....IN.!.....cC..(.R).=..`..4.e..J..R...b f..../.w..7.`V...3+@.?Z..H...w?.d...:M)M).....o.J...*t....T{8..I#.T..[._*b.``h...........~ky.%J!..H..l.."..SE.._..].......e..3..,.F.F.=........F..uZ3.d.......Mu@_...k.$Z`.4R.II..A..^OP.v.._.............*.=.....Y..T...o.. &.J.....f.{^n....V..u.~{.<.........d..2]...t$=Y.....vhp=k..gB`;.q......HU:.,S"._...]...........E.G<..6..ia....h2.x....H.[..!..4...j...".D..v...n]t.^.FW:U%.Ejq...:Q......@,.<.....B.c.\Q.l.......2In.gf.yA."...0.1..c#.}.l.UF_l...J..m...#.#.......a..7..B...>w.D. .2A.e...A.......3.+....6.`@..@.A.`!M...Lm...........p....pp........{....$..a...$.r./.&Y.....15....L;..{..'....M{x...{Y.).._..S..-..aZ..?.R......S4...k~.b.K....! ..PX... D..QR...@.....i.d.).V.....7...So.q.&M.6c.=..Y.d.c+6
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:Java source, ASCII text
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):1486
                                                                                                            Entropy (8bit):4.873139357839403
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:24:sB7U7o7yTGMUaC9bJKXskxHrRJt0GZDg7o7yFbJpPjnu1RJtJed/g7o7yAbJWRjm:q7Y8N43rRJt0Gu8GTTgRJtJed88pUm
                                                                                                            MD5:A988BB0EA5888B82C9C5FF90FDCD521B
                                                                                                            SHA1:E0A637F88ECB18CFFF600DE6F331FCB2B0678043
                                                                                                            SHA-256:61B09B66DB276C979E7617613FFE8B99C5AAF96543C2A8DAD07F8097B8AF84D3
                                                                                                            SHA-512:19CC94503CEDCD06F2EAC2164104798A02329EF89B0CE51BB2FCC96AB1D627D9D26EDB80FBBC4CDEABEC33D78842DEF03C405AE8000E9CA80F8368142E3F0DC0
                                                                                                            Malicious:false
                                                                                                            Reputation:low
                                                                                                            URL:https://shsctfamilyplacementservice.decisiontime.online/resources/js/modules/offline_sync_get_set_created_time.mjs
                                                                                                            Preview:import { set_indexed_db, get_indexed_db, delete_indexed_db } from './indexed_db.mjs';..export function set_created_time(item_id, user_id).{..'use strict';....if (typeof item_id === 'undefined' || typeof user_id === 'undefined') {...return false;..}...let data = {};..let date = new Date();..let timestamp = date.toISOString();..let key = item_id+'_'+user_id;..let store = 'offlineMeetings';..data.id = item_id+'_'+user_id;..data.created_updated = timestamp;..data.meeting_title = MEETING_TITLE;..data.meeting_date_time = moment(MEETING_DATE_TIME).toISOString();....set_indexed_db(key, store, data, function(result)..{...$(document).trigger('offline_sync:created_time:update', result);..});.}..export function get_created_time(item_id, user_id, success_callback).{..'use strict';...if (typeof item_id === 'undefined' || typeof user_id === 'undefined') {...return false;..}...let key = item_id+'_'+user_id;..let store = 'offlineMeetings';....get_indexed_db(key, store, function(result)..{...if(typeof r
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:PNG image data, 1922 x 240, 8-bit/color RGBA, non-interlaced
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):38605
                                                                                                            Entropy (8bit):7.847094045743947
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:768:aV1BSWOox9dYZ4MbwkLbhB2fwYSP3OLsO2HPOoAR4PsW8knucrXP3pn:aVaWOerc4AbhBASf5O2HGXR4sc/P35
                                                                                                            MD5:A2E425131FEC6A7D537F8F8BAE27ADBC
                                                                                                            SHA1:42E899617D98CC93293CD3E401E4493363957C77
                                                                                                            SHA-256:0AB48C8AD61BF59C83705FFBF30860CA665D0046EC3F61A41FF7F1BE3389DAEA
                                                                                                            SHA-512:D110F6FCC17A85DD0906F1AFBB56A03C37CB447C4AC037AAAB17FB149D79CED9EEFE6109A25655287D2212B2635A0FA1A9AFCFA611D7981853BFC5B4CE7316C9
                                                                                                            Malicious:false
                                                                                                            Reputation:low
                                                                                                            URL:https://shsctfamilyplacementservice.decisiontime.online/resources/images/dt-logo-dark.png?cache_buster=%27efejw23ef2jb
                                                                                                            Preview:.PNG........IHDR....................pHYs..!7..!7.3X.z.. .IDATx...1.. ...c.Y...G.`.W....XH.....?.zN...>z....."I>.......A.. .........C.q...9Co..~.^.d..,/....|&........1.. .C.:c...P.@.O..w....`...U2..KU.........>.........1.. ...:c...0.A...*...../...<f..RN...>......$........A.....s...$<....%......;.8...............1.. ...H..^P..(L........9....R9f....T.........>.........1.. .D.s@4E.....i>...`w..\..`..C....2V..}-..k.....@........1..0...w................cFo}j..b.....$.......... .....,N....K.%.A..L.gH........]../..U.po....(.........1.. ...J..J...,....j....s.C0...2........^.......>.........1.. ...w.......@..4._...x....Xq..5}................. ..........1.1hH...%3....n._...9j.;....|*............D.....QC!Qk.{.m.sB0...Fo53...{........J.......... .....Fc.v.......K.ASC0...r.w...5.W0.....("......... .....(...!Qh$..]..*.......k......=....|(........1.. .C.:..R0.I&.w.V...M.#...U.w..A..5..?....|&........1..!...Jx.XA..0.H&H....NC..U...\h..VR..."..H'}........<$........1..P......`..
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 15816, version 1.0
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):15816
                                                                                                            Entropy (8bit):7.987193996500737
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:384:OaGm6lgHMI6PWaRm9qoangeK6n3mV5QPl4vzOfmTtHv5yMe6hyFB:XGm6qrCgF6nWXQ9uTtv5yMroFB
                                                                                                            MD5:2735A3A69B509FAF3577AFD25BDF552E
                                                                                                            SHA1:8621AFF863B67040010CCC183DA5B9079CE6FD1D
                                                                                                            SHA-256:B4D07892CDE715D50BB69C1982DF496385D1DFD8F9D1867C31F19A3C8634CFAE
                                                                                                            SHA-512:299BC6BC782C38B4A63D080F8F41A16267C4CB44BC5327855591F833A6C5BBAE19FE3EB2A66A24DE28744BE0C356B70F3DDC23730DDEBBB62E8B71190EFA4165
                                                                                                            Malicious:false
                                                                                                            Reputation:low
                                                                                                            URL:https://shsctfamilyplacementservice.decisiontime.online/resources/fonts/roboto/roboto-v19-latin-700.woff2
                                                                                                            Preview:wOF2......=...........=e.........................d.....|.`..l.H..<.....\.....r.....6.$..`. ..~. ..)..~%...qp...w{..lD...C.c..@.q..}a...........vQaTXS.u..5.6..yY.(...i.m4kQ...hc.8..a..Q..+...8..T+......_......A..].Z....U.f...C.>.{....wrD#|....{]U=.?.?...A...&t.!..).......6..C"7.F....b.Qc026..(A$GH..T(1...$lB.....,.L.`V .......z$..Ybi...j..6.0.zGS.......H.........{W]..".".....L#.w...K....b..P}.]}...5.t..k.3.h.$...vM..G...U@.]l.s.17..9vh8.B...r.....Ud@R.......h...o.......5[ .B..#..rm/.B.B...M^...G....\6..jo....7.T..B7...N.}........I.....GQ.n4.!.,.1..9...A.X.q.*g..+_./... yWr......3.~.,.......q}M....`...VNa\..n 4...l......h..C*:...K........heY..I...t:....0W.%.d.|....k.{}^.&u.w.T..-..?.1}H\V.v""q...._..q.."..q.rq2...z...u.R...;B..o?...c[...L...-.^.....?...#.@.y.$J.I...!.....+....6.`.|....K.....H"...,..}..v.2g'F1...Q..@...p ...x....F..^.:.....]....:......M.Y.....J....RI.L..BXGx..B.Fu.?.)Q^..4K.bd...+V...J*..e....\.h5.>`.... $....B9..N8..,..x.....g...%kv
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text
                                                                                                            Category:dropped
                                                                                                            Size (bytes):2875
                                                                                                            Entropy (8bit):4.947049447295387
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:48:D71Cdojd8hLbfQq7nmpBXGz1Jy0pW1yI399zVoa99zM9z1j7a4iyI3wzgoaFMM8I:H1Go2hLbfZ7nYXaJyF75l8R71iMsD4VS
                                                                                                            MD5:2F37413411BE33B420D09A1D20EC9713
                                                                                                            SHA1:A9C04006CD00B6B735B37A29E33E96E1AB66D6CC
                                                                                                            SHA-256:BD56E076B8AE59A9B0516A207AFD3ACA0D5B257B05EE9F86D926361BD269497E
                                                                                                            SHA-512:A3FFCBF1D3D5562302DCD8A0A86D78BDC72E56CBD0C3EDE9B27F3A68635BE0A7B86E6187A56126269112360DE73028C367EE049BCDB9FCF45998907D17B0534C
                                                                                                            Malicious:false
                                                                                                            Reputation:low
                                                                                                            Preview:export { add_all_to_cache, match_all_in_cache, delete_all_in_cache };..let cancel_add_all_to_cache_triggered = {};..$(document).on('offline_sync:add_all_to_cache:cancel_request_from_user', function (event, data) {..if (typeof data.item_to_sync_offline !== 'undefined' && typeof data.item_to_sync_offline_id !== 'undefined') {...const key = data.item_to_sync_offline + '_' + data.item_to_sync_offline_id;...cancel_add_all_to_cache_triggered[key] = true;..}.});..async function add_all_to_cache(urls, cache_name, item_to_sync_offline, item_to_sync_offline_id) {..const batchSize = 10;..const startTime = new Date();..let urls_uniq = urls.filter(function (item, pos, self) {...return self.indexOf(item) == pos;..});..let urlsTotal = urls_uniq.length;..let promises = [];..let current_cached_count = 0;..const key = item_to_sync_offline + '_' + item_to_sync_offline_id;..cancel_add_all_to_cache_triggered[key] = false;...while (urls_uniq.length) {...let urlBatch = urls_uniq.splice(0, batchSize);...let p
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text, with very long lines (1004)
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):518995
                                                                                                            Entropy (8bit):5.0655306177376245
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:12288:/aemHFgymcpIyHCcmMY/W/EEMPlQRgkrVhDdRtn:WIyHCcmMY/W/EEMPt0hDdRtn
                                                                                                            MD5:8B90421CBB9666FD2558C5B57B2994A4
                                                                                                            SHA1:3CCA9D56F9BB1F973DD3EC9212DE21C296CD5E21
                                                                                                            SHA-256:BB42FC680E84BF76D8D87238CB4080CABF47F05456817E2167DF8AEC2DA7CDD7
                                                                                                            SHA-512:731467FFB3BE2564AABC138678E0DA0BEBFDC2BED1165944C1DE92040B9BE59B813C4CC1B586574F1E3A28D9E5CEF11F1B8D82CDBC1FB1C6C161961C82B5CA34
                                                                                                            Malicious:false
                                                                                                            Reputation:low
                                                                                                            URL:https://shsctfamilyplacementservice.decisiontime.online/node_modules/jquery-ui/dist/jquery-ui.js?cache_buster=efejw23ef2jb
                                                                                                            Preview:/*! jQuery UI - v1.14.0 - 2024-08-05.* https://jqueryui.com.* Includes: widget.js, position.js, data.js, disable-selection.js, effect.js, effects/effect-blind.js, effects/effect-bounce.js, effects/effect-clip.js, effects/effect-drop.js, effects/effect-explode.js, effects/effect-fade.js, effects/effect-fold.js, effects/effect-highlight.js, effects/effect-puff.js, effects/effect-pulsate.js, effects/effect-scale.js, effects/effect-shake.js, effects/effect-size.js, effects/effect-slide.js, effects/effect-transfer.js, focusable.js, form-reset-mixin.js, jquery-patch.js, keycode.js, labels.js, scroll-parent.js, tabbable.js, unique-id.js, widgets/accordion.js, widgets/autocomplete.js, widgets/button.js, widgets/checkboxradio.js, widgets/controlgroup.js, widgets/datepicker.js, widgets/dialog.js, widgets/draggable.js, widgets/droppable.js, widgets/menu.js, widgets/mouse.js, widgets/progressbar.js, widgets/resizable.js, widgets/selectable.js, widgets/selectmenu.js, widgets/slider.js, widgets/sort
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:Java source, ASCII text
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):1015
                                                                                                            Entropy (8bit):4.881013885733794
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:24:RivMJuvKV/cIflSAkyTrWYAwBrlYwn8ryzn:R6MAvKV/cI9SNyTaYtB+wb
                                                                                                            MD5:16569BF3257BE0D9003A3FD69B43F340
                                                                                                            SHA1:4BAD8D375056B73B8FF7D2DA8454FBA9934DF6A6
                                                                                                            SHA-256:F9C983EE5278EDB88734ED0868707F4A9727E3EEA73462642DBE0B2DF638C518
                                                                                                            SHA-512:6834237F6FFD8E7CE9503BF8CA4F55B61D3988DD322F65FA407A81D354D8F07C94F8C39EE3AF62D57B5C68D73FE184BC18BF02C68100181D707C6F95D07987BE
                                                                                                            Malicious:false
                                                                                                            Reputation:low
                                                                                                            URL:https://shsctfamilyplacementservice.decisiontime.online/resources/js/modules/index.mjs?cache_buster=efejw23ef2jb
                                                                                                            Preview:import { wb } from './offline_sync.mjs';..if (typeof navigator.serviceWorker !== 'undefined') { // need this check as older versions of Safari where falling over. navigator.serviceWorker.addEventListener('message', (event) => { });.}..async function replayBackgroundSyncQueue() {. await wb.messageSW({ type: 'REPLAY_BACKGROUND_SYNC_REQUESTS', meta: '' });.}..window.addEventListener('online', function (e) {. replayBackgroundSyncQueue();.});..if (navigator.onLine) {. replayBackgroundSyncQueue();.}..function getStorageEstimate() {. if ('storage' in navigator && 'estimate' in navigator.storage) {. navigator.storage.estimate().then(({ usage, quota }) => {. let data = {};. data.usage = usage;. data.quota = quota;. data.percentageQuotaUsed = ((usage / quota) * 100).toFixed(2);. $(document).trigger('storage:quotaUsed', data);. });. }.}..$(document).on('storage:getStorageEstimate', getStorageEstimate);..getStor
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                            Category:dropped
                                                                                                            Size (bytes):1017
                                                                                                            Entropy (8bit):7.691284755394764
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:24:2enmJK3A2Ywmdzt82nP6CkFXTseeUlf95LIbwlA/c+qlT:2en+KQ2Ywmd1P6CqDseeUlf95LDO0ft
                                                                                                            MD5:B846208CCE29260F6C279E8D38B6427D
                                                                                                            SHA1:7094D8B2D1ABB7A5408DF0D709CBE1FE744EE676
                                                                                                            SHA-256:E21F9DABD1849FFDD5A05E32A0798D504E732F1BBB258AD74E087D95B36F2D86
                                                                                                            SHA-512:F698DD4A49DE8EB2444E1171C7FB8FA7EDFBC168CBED0B96B63B218644F6882DA9507B3B98948E587BD22C5D7C43BC60F8BC7C61BAB608BC446207882101C0A3
                                                                                                            Malicious:false
                                                                                                            Reputation:low
                                                                                                            Preview:.PNG........IHDR... ... .....szz.....pHYs..........+......IDATX..]h.U...3Y.Rj..i..e.Xb.P.j.bC".k.`..`[.....7!.EB.1,."(.J.,..C..".....B......45...%..d...;.....OT...........3..y......tO.z4"."....N.{j.0.&....v..."..G...q-:N......\B...}.&7k.X~{w'...%....a.#....&..sa9rk.s..p.].`..>.j...j...K.=..:.;8.)H..aQ.....z...9..0,;..%..\6.*Y.d....JG.8.E8&...;......w....Jt+w.._............Je+r`..G..9..1...KeJ..H..`.......4$....8>w....r@..........'.:.g8......o.. ..=..........g../....QYF...`.'.r`....,S7...Yc.7.k.)..M._ M..w.......lH.....;@.D9. +(#.t;.8ui..`}..9.!O..Qc..$..Xx:...H.2.?.|?.....s.N...9... .\.....#*UT..zL.....g..!Q..0...O..+.0....B....(.... j*$...`E..zIc%.2......Q#...r.}............,.....a.M.iy.,..Q. ...0........E.[sd.Ca.ArB.|H.G~..p...Q.!.x..........[$9.w.r..5^..Z.m...._&9\.x...=Q.B..~...H.........f....J.ZN.WD%.ZE.T......^.!.....A.N...p?.'.....9 ...S...uf.f...O.(j0.2.0>.......nc.Wy....+..I|..R-@0f{.>..W..:...1.<.....DIo%...8...40..=...G..R.
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:PNG image data, 20 x 20, 8-bit gray+alpha, non-interlaced
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):360
                                                                                                            Entropy (8bit):7.245853018376502
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:6:6v/lhPUmG7l9hRWDjg2GmFPqzJwbrKHJ2Ve+MeRTIds1gGRHTkBH77LNhmpp:6v/7kr2DcGPqibrKHJ8e+f0IGOn
                                                                                                            MD5:30B512C0209E5C3DFEB1043B8708DB05
                                                                                                            SHA1:09E03F9F3AC82F9E3105BA28CF9DA5EB3B32ED83
                                                                                                            SHA-256:BACCAFAEEAC0BE3CE9EBC7E6C4D73BAA770EED23D864BF520056CE53F8CFCB57
                                                                                                            SHA-512:D4FA41305C1E01FEFE6CC504E070C63979E8B1953E061F7FD6FF60F33D5F9FCEAC670871C5BF65FB9147349FB9D46AA23F01CDC9C7C392B0968C713316D8B325
                                                                                                            Malicious:false
                                                                                                            Reputation:low
                                                                                                            URL:https://shsctfamilyplacementservice.decisiontime.online/resources/images/icon-close.png
                                                                                                            Preview:.PNG........IHDR.............'...../IDATx..1K.@.._r[..../...Z.?"...._ ..."...T....._.E..m..A..X.~.v.tu.}............(......C...I.u.4iC....d........,..Y.1...4.......+..L......"6.X.d..4.4F.%.)...........'h ...hu.1.@.A.....,d..M....=.......E.-.fYN...R.K....#.......9.P......E.<..*..zzv;..*...>.sl..SO.MlX!.....X..p.....}-_C.Y.......A.d....IEND.B`.
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:Unicode text, UTF-8 text
                                                                                                            Category:dropped
                                                                                                            Size (bytes):38305
                                                                                                            Entropy (8bit):5.039949706321823
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:768:zfCQ8RFjyGIj3otDQJmVUlVwMESIaO3zIsTZpamFh53E+jhbIHc2QTbQ7yaftEXy:WQIFcj3yDQJmVUlVwMESIaO3zIsTZpa5
                                                                                                            MD5:33A3E20DF1807A6AA26FCCD68CA7EA62
                                                                                                            SHA1:DB1980FDF64FD6FE9BD6F17FE4A90CEAF1B01303
                                                                                                            SHA-256:B863E1579420A8780708D7106C6BA5AEB8A42A454F51CA7D64999C35EC527887
                                                                                                            SHA-512:A7A1894570971B5FD763566ED53704ADCC8B8188087E30CC92CCAC8E4D8A7D99A3DBA2C41374E83586EB21458329AD0B0C29506E7AADE7FC46D839C42B9A6C1B
                                                                                                            Malicious:false
                                                                                                            Reputation:low
                                                                                                            Preview:/* eslint-disable */.var csrf_name;.var csrf_hash;.var POPUP_Y_POSITION = 140;.var is_chrome = navigator.userAgent.indexOf('Chrome') > -1;.var is_explorer = navigator.userAgent.toUpperCase().indexOf("TRIDENT/") != -1 || navigator.userAgent.toUpperCase().indexOf("MSIE") != -1;.var is_ie_old = navigator.userAgent.indexOf('MSIE') > -1;.var is_explorer_11 = navigator.appVersion.indexOf('Trident/') > -1;.var is_edge = navigator.userAgent.indexOf('Edge') > -1;.var is_firefox = navigator.userAgent.indexOf('Firefox') > -1;.var is_safari = navigator.userAgent.indexOf("Safari") > -1;.var is_camino = navigator.userAgent.indexOf("Camino") > -1;.var is_opera = navigator.userAgent.toLowerCase().indexOf("op") > -1;.var IS_IOS_OLD = navigator.userAgent.match( /(iPhone|iPod|iPad)/ ); //ios before iPad OS 13.var IS_IOS_ALL = /iPad|iPhone|iPod/.test(navigator.platform) || (navigator.platform === 'MacIntel' && navigator.maxTouchPoints > 1).var IS_ANDROID = navigator.userAgent.toLowerCase().indexOf("andr
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 168824, version 331.-31196
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):168824
                                                                                                            Entropy (8bit):7.998492807885771
                                                                                                            Encrypted:true
                                                                                                            SSDEEP:3072:N4geYVqJbc9ydAQpiOlqADfSVjExEGii5BqDW9:zeR4yuQc4agXiCBim
                                                                                                            MD5:A3D7D331957546AE10AD69BB44B83A04
                                                                                                            SHA1:D1A227A182628C48649912E8BCD9251113E9C783
                                                                                                            SHA-256:3BBB0DF89B8DBE8001E8C24DE4E2D1693F94997B29F007A7BDA22A9802832768
                                                                                                            SHA-512:614C9697605EFD52116765E6F53792304C536AA9953FD9309BA4912476D016BE360DAD69DACF8D14E5DE19F73C8619A37F3A380E3AC84FA0D17058D89246F0E2
                                                                                                            Malicious:false
                                                                                                            Reputation:low
                                                                                                            URL:https://shsctfamilyplacementservice.decisiontime.online/node_modules/@fortawesome/fontawesome-pro/webfonts/fa-regular-400.woff2
                                                                                                            Preview:wOF2.......x............K.$....................?FFTM....`........t..J.6.$..|..... ..F...=[.w.C..o..rN....L....l........T............pW9.......d"....IN.A..Qh..<..$........I..e.N...eP...@..@^5.L%UR..&.z#[)r#...Z.{}h..;..-............py@..M....l.x.'|..y%.......t..P..Sw....n.....4.\L.]<.........nF..T.H.i.G8.a..h.&s..~..Z....,.tK..5p9.^..k.w:u.L...Z..?.\4...9....~..eSk..*1].L...T.u.1.q....ZZk..M"......w>>.Y'...?.g....Ua .....5.A. q...........H..7.(.......QU.@VVUx............._.r..w...(.........^V...{..|.. c4.. ..'1..m..... .BF.H\..vf.A_..u!u.n...dy..}..[*.b.}..{..fI.....7<...%B...%X.`.......c.B=v..p.S#..>78..{8..........._q.Q..&.{.n...B.*...(..OWy..>..L.]]3.I..Y. ..J..9Z..r|..FF...........=.q.I....9p......-.N..#t.x%..6.@..6.W...k.<..Y@G..?.n.P.2dLAe(........T@7..+.s.ZI......eC[fZ.7.........#.G......W.....p..0\... .. DB.EQ.l..w..7..R.L..}...[.5.5..`..5.7F.F......T.PT..(..#Q.E_....._._.......o.Z.!2...`.........%.+.@....+........6...1G.n....<?.zzeRP..p.
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:Java source, ASCII text
                                                                                                            Category:dropped
                                                                                                            Size (bytes):8343
                                                                                                            Entropy (8bit):4.922449116850739
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:192:I1TRBTzV4+t1j1s1U1b18na1X1n1E1s73TiA12o1WCHHilv:QTTzi+z5MUx3l1E4F/HIv
                                                                                                            MD5:5690DB6549F9D9406E86D4AA607CF638
                                                                                                            SHA1:971763DC6F014B7C82B5775F1B2166EEC3B25A35
                                                                                                            SHA-256:D0FB782D1F8809E60A62CECB23C1EA8EA4257A75D5C66985B8EA38C02CD48737
                                                                                                            SHA-512:66690861792014AED324115C105610D78209ED2CD35BC3C5189A81F6A84740004CD0C8F1F0ED576A84CC4D45E5435B12209E625875905AA397686406DBCDA6EC
                                                                                                            Malicious:false
                                                                                                            Reputation:low
                                                                                                            Preview:import { add_all_to_cache, match_all_in_cache, delete_all_in_cache } from './cache_api.mjs';.import { set_created_time, get_created_time, delete_created_time } from './offline_sync_get_set_created_time.mjs';.import { Workbox } from '../../../resources/js/workbox/4.3.1/workbox-window.prod.mjs';..export const wb = new Workbox('/sw.js');.if ('serviceWorker' in navigator) {. wb.register();.}..let event_target;.let item_to_sync_offline;.let item_to_sync_offline_id;.let cache_name;.let cache_urls;.let cache_urls_endpoint;.let offline_sync_action;.let user_id;..const test_device_capability_url_to_cache = '/offline_sync/test_authenticated_request';.const test_device_capability_cache_name = 'test-cache';..// events - offline_sync:add_all_to_cache:success.// offline_sync:add_all_to_cache:error.// offline_sync:add_all_to_cache:start.function _add_all_to_cache(cache_urls, cache_name) {..'use strict';...$('[role="offline_syncing_feedback_progress"]').trigger('offline_sync:add_all
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:PNG image data, 1922 x 240, 8-bit/color RGBA, non-interlaced
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):38605
                                                                                                            Entropy (8bit):7.847094045743947
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:768:aV1BSWOox9dYZ4MbwkLbhB2fwYSP3OLsO2HPOoAR4PsW8knucrXP3pn:aVaWOerc4AbhBASf5O2HGXR4sc/P35
                                                                                                            MD5:A2E425131FEC6A7D537F8F8BAE27ADBC
                                                                                                            SHA1:42E899617D98CC93293CD3E401E4493363957C77
                                                                                                            SHA-256:0AB48C8AD61BF59C83705FFBF30860CA665D0046EC3F61A41FF7F1BE3389DAEA
                                                                                                            SHA-512:D110F6FCC17A85DD0906F1AFBB56A03C37CB447C4AC037AAAB17FB149D79CED9EEFE6109A25655287D2212B2635A0FA1A9AFCFA611D7981853BFC5B4CE7316C9
                                                                                                            Malicious:false
                                                                                                            Reputation:low
                                                                                                            URL:https://shsctfamilyplacementservice.decisiontime.online/resources/images/dt-logo-dark@x2.png?cache_buster=%27efejw23ef2jb
                                                                                                            Preview:.PNG........IHDR....................pHYs..!7..!7.3X.z.. .IDATx...1.. ...c.Y...G.`.W....XH.....?.zN...>z....."I>.......A.. .........C.q...9Co..~.^.d..,/....|&........1.. .C.:c...P.@.O..w....`...U2..KU.........>.........1.. ...:c...0.A...*...../...<f..RN...>......$........A.....s...$<....%......;.8...............1.. ...H..^P..(L........9....R9f....T.........>.........1.. .D.s@4E.....i>...`w..\..`..C....2V..}-..k.....@........1..0...w................cFo}j..b.....$.......... .....,N....K.%.A..L.gH........]../..U.po....(.........1.. ...J..J...,....j....s.C0...2........^.......>.........1.. ...w.......@..4._...x....Xq..5}................. ..........1.1hH...%3....n._...9j.;....|*............D.....QC!Qk.{.m.sB0...Fo53...{........J.......... .....Fc.v.......K.ASC0...r.w...5.W0.....("......... .....(...!Qh$..]..*.......k......=....|(........1.. .C.:..R0.I&.w.V...M.#...U.w..A..5..?....|&........1..!...Jx.XA..0.H&H....NC..U...\h..VR..."..H'}........<$........1..P......`..
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:PNG image data, 144 x 144, 8-bit/color RGBA, non-interlaced
                                                                                                            Category:dropped
                                                                                                            Size (bytes):10339
                                                                                                            Entropy (8bit):7.962873030755302
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:192:BWZ5Q1snFnhg3xFGLIcs+qo5r1a0Ex8eyzHlSTaRvn+fjsy+dBpL:UZJnFKiLwY5wNGeClS+1Ejsyy
                                                                                                            MD5:E00C2A1F659CCF1880AB86B86D90DEE8
                                                                                                            SHA1:D2AD1F5E58570E9A83D3DE0089C479EF1CCF3CC1
                                                                                                            SHA-256:20CC97D553B687C6D37C32A519DB6759E8FB6ED8247E43D84838E6D645E1935D
                                                                                                            SHA-512:87133D110FADB3425A6EB8D479374AABE781DDC9D06587A6DFA741C9D6B5D2AF501E7A30B630A4100B871BC66BBA395766F2A5F6E39D28A6E771DDE650FE83BC
                                                                                                            Malicious:false
                                                                                                            Reputation:low
                                                                                                            Preview:.PNG........IHDR..............F.....sRGB....... .IDATx^.]...E...8...d.A...$....#.&PO..g@=0.b....."..?.u..(.9M...fz...{.'l.y.......TU...a..!....W...a..A.....R....V/.<K...m.. R.S.@....vu.....p..J..$?.T.._....]>..v..r...U4...d...<.X......>l..n....]..y.....g.{....l....6:....].U.."b....>....#...P...A.@.@.Hp.O..6.7..;.p..[./.#..0.y.,. OyP..w.A#{.o4..0...n.0..S.....3..:.f....... .|...k.!.?T.@..PP1.aM&.G.S6M..P.@r*...O_q...7U9..P...#...z....{b..}a..u 1.(......^....pO...L....!......{.0........../....i....H.2b.....h#......'.>.).....D3.'..x..n..o.2.cO.q.c.......?e.payk.....R...v}&.5m.p8...}....|T..~......vdYsg... ....6..o.....c!.U(..,u6.bcScvO.sp@.sV..5..Gs...}..57-^7..1.@(X^r...7..o....l.}....ysf... .>.\....*.Es,$.P......3..S....hGI.H.R.^S|.*...iW.h...{.....w.yL.tw..$#Z.x...H..}...>/.y...Ps..]....q..;;l...3..&.'.0B.DD........yE..1.&..J@.}....Xn....G.D\LDX...c.....9k.c............G.0(e....P.....i..O..q80.M.L..:.g..E.......F.6.b.(C..f.=.6.
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:TrueType Font data, 13 tables, 1st "FFTM", 28 names, Macintosh
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):383828
                                                                                                            Entropy (8bit):6.333202559681845
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:6144:rUsJE2ZQNG2nq/m5pm3im9oxBamVjzB9xcqggF/P1PtbqVcP/Rb8CoM6h:rCNTnwm50y3+mVj99xcrG/PjCuJb8N
                                                                                                            MD5:149D83E172C5A4B855AC26FCF41F3D74
                                                                                                            SHA1:69F786606F7F21D9A42C82EED3B15C7078ED47DB
                                                                                                            SHA-256:79FC8A96E647E26599745A693BAA61A4136D3834C1134CCFEF4CBFAC9DFF1783
                                                                                                            SHA-512:92B21CF9084CE65A1A9D8ED8D1B21A84C4F29953DD6271787A308ADD854D1BA1A9A4218A84450DEB45CE57F8EC88A65EA7B9A4009B3543E340CBCD3BD30353AE
                                                                                                            Malicious:false
                                                                                                            Reputation:low
                                                                                                            URL:https://shsctfamilyplacementservice.decisiontime.online/node_modules/@fortawesome/fontawesome-pro/webfonts/fa-solid-900.ttf
                                                                                                            Preview:...........PFFTM.9bE...8....GDEF.*.E........OS/23.Vi...X...`cmap.x.U........gasp............glyf.2t...DL..1.head.K.........6hhea.D.~.......$hmtx............loca..d,..'L....maxp...]...8... name~IN~..v8....post..nM..{P.._......K.$i..u_.<..........0}......0}........................................................?.....?.Z. ...............@.................L.f...G.L.f....................................PfEd...............T.........:..... ..................... .........................................@...........................................................@.......................@...........................................................................@.......@......................................................... .........................................................@.......@. .........................@...........@...................................................................................@...........................`.......................@.......@.......@..............
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text
                                                                                                            Category:dropped
                                                                                                            Size (bytes):4111
                                                                                                            Entropy (8bit):4.90483484222838
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:96:oF3PnMJaa4yCjKEZw6ganxeuTJQVBE25JSoxrUj4QunKJoQHOrkx:Y/MtyZw6NJQ7ZfprfQuS9HOox
                                                                                                            MD5:F09B4D4D6371AFE831E8FA6193ACD19A
                                                                                                            SHA1:0AD422050605C2D53A433060C0E20A5E8991A665
                                                                                                            SHA-256:E4B1FC83555EBC1C6670F012F287115A2E64846966EBFDA284BF91055739D827
                                                                                                            SHA-512:C3B9B8D6545966F28FD8C14184DAD958E7789904EC499F8E1B1DE06906A74CDF681CE9FF25E3A7A73E384FDE0C386C688C30943B5B7E9F94A59F4B31D2AEEC46
                                                                                                            Malicious:false
                                                                                                            Reputation:low
                                                                                                            Preview:// polyfill for atob - as it is not supported in ie9.;(function () {.. var object =. typeof exports != 'undefined' ? exports :. typeof self != 'undefined' ? self : // #8: web workers. $.global; // #31: ExtendScript.. var chars = 'ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/=';.. function InvalidCharacterError(message) {. this.message = message;. }. InvalidCharacterError.prototype = new Error;. InvalidCharacterError.prototype.name = 'InvalidCharacterError';.. // encoder. // [https://gist.github.com/999166] by [https://github.com/nignag]. object.btoa || (. object.btoa = function (input) {. var str = String(input);. for (. // initialize result and counter. var block, charCode, idx = 0, map = chars, output = '';. // if the next str index does not exist:. // change the mapping table to "=". // check if d has no fractional digits. str.charAt(idx | 0) || (map = '=', idx % 1);. // "8 - idx % 1 * 8" generates
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):10080
                                                                                                            Entropy (8bit):5.058606537083157
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:192:BvKp4lY1l1Tgm25fegw9YFAOqhvbkbdDzwMRKIUBdHMWy3IMMKtF:dKpJ+pegw9yoM5
                                                                                                            MD5:AE773363DA7760829AC5391CE207EB85
                                                                                                            SHA1:C9AB586A5FC14BCAF9514C8691CBC2483767C7A4
                                                                                                            SHA-256:B5216C688ED27A244B0FED5C80B014BB971089ACD566CD9C15DCC592473CE725
                                                                                                            SHA-512:DF2B6F2D59717946B746BD9E3731B442E36484058041859213D0F7D5B581520681AE6D6A16B3031A2C7DD683CA7E5332C5C244C7A4A7FF60DCB8FFC9C657B9C2
                                                                                                            Malicious:false
                                                                                                            Reputation:low
                                                                                                            URL:https://shsctfamilyplacementservice.decisiontime.online/resources/js/pages/password.js?cache_buster=efejw23ef2jb
                                                                                                            Preview:var upper_text= new RegExp('[A-Z]');.var lower_text= new RegExp('[a-z]');.var number_check=new RegExp('[0-9]');.var special_char= new RegExp('[!/\'^$%&*()}{@#~?><>,|=_+-\]');.var user_id = $('#form_user_password').length > 0 ? $('body').data('loggedinusersid') : $('.login-container').data('usersid');.var password_page_location = $('#form_user_password').length > 0 ? 'user' : 'forgot';.var current_pw_form = $('#form_user_password').length > 0 ? 'form_user_password' : 'form_user_forgot';.var token = $('.login-container').data('token');..$(document).ready(function() {..$("#"+current_pw_form).submit(function () {...if ($("#"+current_pw_form).valid()) {....$("#"+current_pw_form)[0].submit();...}..})....$.validator.addMethod("prevent_previous_password", function(value, element, params) {...$.validator.methods.remote.call(this, value, element, {....url: baseurl+password_page_location+"/check_against_previous_passwords/"+user_id,....type: "post",....async: false,....data: {.....password: $('#p
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text, with very long lines (4190)
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):4243
                                                                                                            Entropy (8bit):5.1006717544280775
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:96:6/KX+wAFFS6KUDE+czJBirs1yYZtz18fwfRIJOXGmHsrKfM:6/uAWTUDGdMo1yYD16wflHs
                                                                                                            MD5:E8F5C57430EC7C448D30015FF4BD5896
                                                                                                            SHA1:C47AB899870E67FC46DCC571B683F745957C6540
                                                                                                            SHA-256:C302ABADC56D1D99D889282B136447CDC659953CD626E5054FC31213B6BEF715
                                                                                                            SHA-512:87FB2AE456631820A423D720EE23DBE2E398E2FC63AA75F4AF38F21CA934812936203961A65BC55888F2B7BEEE0931E32262522D27EE2D62127EF471E663827C
                                                                                                            Malicious:false
                                                                                                            Reputation:low
                                                                                                            URL:https://storage.googleapis.com/workbox-cdn/releases/4.3.1/workbox-precaching.prod.js
                                                                                                            Preview:this.workbox=this.workbox||{},this.workbox.precaching=function(t,e,n,s,c){"use strict";try{self["workbox:precaching:4.3.1"]&&_()}catch(t){}const o=[],i={get:()=>o,add(t){o.push(...t)}};const a="__WB_REVISION__";function r(t){if(!t)throw new c.WorkboxError("add-to-cache-list-unexpected-type",{entry:t});if("string"==typeof t){const e=new URL(t,location);return{cacheKey:e.href,url:e.href}}const{revision:e,url:n}=t;if(!n)throw new c.WorkboxError("add-to-cache-list-unexpected-type",{entry:t});if(!e){const t=new URL(n,location);return{cacheKey:t.href,url:t.href}}const s=new URL(n,location),o=new URL(n,location);return o.searchParams.set(a,e),{cacheKey:o.href,url:s.href}}class l{constructor(t){this.t=e.cacheNames.getPrecacheName(t),this.s=new Map}addToCacheList(t){for(const e of t){const{cacheKey:t,url:n}=r(e);if(this.s.has(n)&&this.s.get(n)!==t)throw new c.WorkboxError("add-to-cache-list-conflicting-entries",{firstEntry:this.s.get(n),secondEntry:t});this.s.set(n,t)}}async install({event:t,pl
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):16
                                                                                                            Entropy (8bit):3.875
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:3:HwT:QT
                                                                                                            MD5:344EB8D19F5C0A3435EF32FD9601F1FB
                                                                                                            SHA1:E082EB1D89D91CC1A25A1D510268E576109DA07E
                                                                                                            SHA-256:B44289B54959639FCA6A742F7CC2E2A5AF9C6E7B73C1B3E25227CA9790F3A587
                                                                                                            SHA-512:EB9F1CD4A566192160371F4B182EE00180F6912333FFB79C537BD80635A6AFE6379FBE7BB74043D635BA65C9F4F956D9E97E516E24E516F2591192A36F866EAE
                                                                                                            Malicious:false
                                                                                                            Reputation:low
                                                                                                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSEAnzNHbovH3-5RIFDc5BTHo=?alt=proto
                                                                                                            Preview:CgkKBw3OQUx6GgA=
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:Java source, ASCII text
                                                                                                            Category:dropped
                                                                                                            Size (bytes):1486
                                                                                                            Entropy (8bit):4.873139357839403
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:24:sB7U7o7yTGMUaC9bJKXskxHrRJt0GZDg7o7yFbJpPjnu1RJtJed/g7o7yAbJWRjm:q7Y8N43rRJt0Gu8GTTgRJtJed88pUm
                                                                                                            MD5:A988BB0EA5888B82C9C5FF90FDCD521B
                                                                                                            SHA1:E0A637F88ECB18CFFF600DE6F331FCB2B0678043
                                                                                                            SHA-256:61B09B66DB276C979E7617613FFE8B99C5AAF96543C2A8DAD07F8097B8AF84D3
                                                                                                            SHA-512:19CC94503CEDCD06F2EAC2164104798A02329EF89B0CE51BB2FCC96AB1D627D9D26EDB80FBBC4CDEABEC33D78842DEF03C405AE8000E9CA80F8368142E3F0DC0
                                                                                                            Malicious:false
                                                                                                            Reputation:low
                                                                                                            Preview:import { set_indexed_db, get_indexed_db, delete_indexed_db } from './indexed_db.mjs';..export function set_created_time(item_id, user_id).{..'use strict';....if (typeof item_id === 'undefined' || typeof user_id === 'undefined') {...return false;..}...let data = {};..let date = new Date();..let timestamp = date.toISOString();..let key = item_id+'_'+user_id;..let store = 'offlineMeetings';..data.id = item_id+'_'+user_id;..data.created_updated = timestamp;..data.meeting_title = MEETING_TITLE;..data.meeting_date_time = moment(MEETING_DATE_TIME).toISOString();....set_indexed_db(key, store, data, function(result)..{...$(document).trigger('offline_sync:created_time:update', result);..});.}..export function get_created_time(item_id, user_id, success_callback).{..'use strict';...if (typeof item_id === 'undefined' || typeof user_id === 'undefined') {...return false;..}...let key = item_id+'_'+user_id;..let store = 'offlineMeetings';....get_indexed_db(key, store, function(result)..{...if(typeof r
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):2775
                                                                                                            Entropy (8bit):4.492579445057355
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:48:NJ7T59pRjTe6YkJLnIpsSjkoHy+kOBGkJDY5sobiC3TzkUfy+kMLtyDzk3g:HnFlcYqy7O1BXC3Toey7UYo3g
                                                                                                            MD5:6FA4C986353D880AC0E2C936FC0BF3C9
                                                                                                            SHA1:575D0130F43FA9AD1BFFDE4CCD5109A8F7DE6600
                                                                                                            SHA-256:D9A13DC424CDA44B3FCDCD6D1A79A24096022D0D76079C4811DE1EBC8C08B876
                                                                                                            SHA-512:B6D853398974BF1AEDDDD3BBE961905D01E2740B3D4F7513D8593763E02F40E1F0CB4AE0FFB56D37308434F1CF9A3B85F13734EDAD65F2C22A1AA1C97A03297A
                                                                                                            Malicious:false
                                                                                                            Reputation:low
                                                                                                            URL:https://shsctfamilyplacementservice.decisiontime.online/resources/js/modules/maintain_network_state.js?cache_buster=efejw23ef2jb
                                                                                                            Preview:$(document).ready(function(e){. maintain_network_state();. if (!is_ie_old) {. $('#offline-nav-icon .btn').tooltip();. }.});..window.addEventListener('offline', function (e) {. maintain_network_state();.});..window.addEventListener('online', function (e) {. maintain_network_state();.});.toastr.options.positionClass = 'toast-bottom-left';.var show_offline_toastr = false;.function maintain_network_state() {. if (navigator.onLine) {. if(isLocalStorageAvailable() === true){. var was_offline = localStorage.getItem('was_offline');. }. $("#offline-nav-icon").addClass("d-none").removeClass("d-inline-block");. $('.js-disable-when-offline.js-disabled-because-offline').each(function () {. $(this).removeClass('js-disabled-because-offline');. if ($(this).is(':button')) {. $(this).prop('disabled', false);. }. });. if (was_offline == 1) {. toastr.options.onShown = function()
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text, with very long lines (5215)
                                                                                                            Category:dropped
                                                                                                            Size (bytes):5251
                                                                                                            Entropy (8bit):5.2005832337684605
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:96:OdCZR1JHduRv75dR+FIEHXX9oxNDP9mA1UZsEyHGJAcCwV02tfrI:O4BtcvvRqIQcNa74c7rI
                                                                                                            MD5:8EE1218B09FB02D43FCF0B84E30637AD
                                                                                                            SHA1:F871160D56BE073D37159B169DA23945FA132AB7
                                                                                                            SHA-256:1E0C2AD4E069276EFA1D43FD1F7549912BFD64219119037E26574F27CA4D7143
                                                                                                            SHA-512:292BE72897BF32E1850DB5EC65A5964E86F7351E33A825192C1E003D7159199F94FECC1F1E1FC255A657737BC86BFA45AE244AF814AEA1EC432E1F3BEE34507C
                                                                                                            Malicious:false
                                                                                                            Reputation:low
                                                                                                            Preview:!function(e){e(["jquery"],function(e){return function(){function t(e,t,n){return g({type:O.error,iconClass:m().iconClasses.error,message:e,optionsOverride:n,title:t})}function n(t,n){return t||(t=m()),v=e("#"+t.containerId),v.length?v:(n&&(v=d(t)),v)}function o(e,t,n){return g({type:O.info,iconClass:m().iconClasses.info,message:e,optionsOverride:n,title:t})}function s(e){C=e}function i(e,t,n){return g({type:O.success,iconClass:m().iconClasses.success,message:e,optionsOverride:n,title:t})}function a(e,t,n){return g({type:O.warning,iconClass:m().iconClasses.warning,message:e,optionsOverride:n,title:t})}function r(e,t){var o=m();v||n(o),u(e,o,t)||l(o)}function c(t){var o=m();return v||n(o),t&&0===e(":focus",t).length?void h(t):void(v.children().length&&v.remove())}function l(t){for(var n=v.children(),o=n.length-1;o>=0;o--)u(e(n[o]),t)}function u(t,n,o){var s=!(!o||!o.force)&&o.force;return!(!t||!s&&0!==e(":focus",t).length)&&(t[n.hideMethod]({duration:n.hideDuration,easing:n.hideEasing,co
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):3621
                                                                                                            Entropy (8bit):5.020634931487517
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:48:6LoDRrmzTb9DaSQXKmzTjGof/w6VM7KmzTNT1M8UCl5XSWyBhz7TmdGD5lp9UNwd:4oDR6p86o8bc8UCl5XSf3TUmUg
                                                                                                            MD5:D2B83284FAE990BB0F62605CA091D58A
                                                                                                            SHA1:889C1143569438956A325305ABCE2E9C86686F89
                                                                                                            SHA-256:7F2C7B8AD324F13C39D5785887DF6AD815AFD42E91FD9D845FD2898FFE5F15B6
                                                                                                            SHA-512:88C9CE07DBFF1E3D04EEADA3C9FC18F9830B70240B6492A03A907E0BD9A62CF84FBEA00DBB661A86707DE87C40428D1E06D8023C1CA8B9CA73C162C1A7FBA479
                                                                                                            Malicious:false
                                                                                                            Reputation:low
                                                                                                            URL:https://shsctfamilyplacementservice.decisiontime.online/resources/js/pages/login.js?cache_buster=efejw23ef2jb
                                                                                                            Preview:..$(document).ready(function() {....$.validator.addMethod("authy", function(value, element, params) {...if($('#authy').is(":visible"))...{....if (element.value != "").....return true;....else.....return false;...}...else....return true;..}," Authy Code Required");....$("#assignForm").validate({......errorPlacement: function(error, element) {....error.insertAfter( element );. ... element.addClass('is-invalid');...},. unhighlight: function(element, errorClass, validClass) {. $(element).removeClass('is-invalid');. },...rules: {.....password:.....{..... required : true,..... pass_strength: true.....}....},....messages: {.....password:.....{......password: "Required".....}....}..}); ......$("#loginForm").validate({...errorPlacement: function(error, element) {....error.insertAfter( element );.... element.addClass('is-invalid');...},. unhighlight: function(element, errorClass, validClass) {. $(element).removeClass('is-invalid');. },...rules: {..
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:Java source, ASCII text
                                                                                                            Category:dropped
                                                                                                            Size (bytes):2878
                                                                                                            Entropy (8bit):4.8948060564200695
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:48:s0hRrcParxaP2NQQgR5ywMY3EZXd1PNNQ558aP2NwS4duPQHv2ivnW:sSma9G23W5yg0ZtJNI8G2X0KQZfW
                                                                                                            MD5:6E7A0B612A5AB997A8BF5FE732B1A2D0
                                                                                                            SHA1:470CABB9CEF379E83A69438A818F82FDB24A778B
                                                                                                            SHA-256:8D107BE9F2CB037EF7F0162A626515125BCB09335221BAC45AE6C9D9D31210D3
                                                                                                            SHA-512:68ECED11EB34B801FC2CD1478D641B77F8A4DA1F533C7ECA7D90F035AA3DFADE673D4633208550F654EC078E9A5D763B7ED6F0B5A62C497502C62553443D0EBC
                                                                                                            Malicious:false
                                                                                                            Reputation:low
                                                                                                            Preview:import "./../../../node_modules/indexeddb-getall-shim/IndexedDB-getAll-shim.js";..const DBName = 'decision_time_application';.const DBVersion = 2;.let db;..function getDB() {..if (!db) {...db = new Promise((resolve, reject) => {....const request = indexedDB.open(DBName, DBVersion);.....request.onerror = () => {.....reject(request.error);....};.....request.onupgradeneeded = () => {.....request.result.createObjectStore('offlineMeetings', { keyPath: 'id' });.....request.result.createObjectStore('meetingQueueCollections', { keyPath: 'id' });.....request.result.createObjectStore('offlineDocumentAnnotations', { keyPath: 'id' });.....request.result.createObjectStore('meetingTimeSpentOnDocsCollections', { keyPath: 'id' });....};.....request.onsuccess = () => {.....resolve(request.result);....};...});..}..return db;.}..async function set_indexed_db(key, store, data, success_callback) {..try {...const db = await getDB();...var object_store = db.transaction([store], "readwrite").objectStore(store
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text, with very long lines (65299)
                                                                                                            Category:dropped
                                                                                                            Size (bytes):83376
                                                                                                            Entropy (8bit):5.163116319231802
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:768:du/iZDSuTVlHNvNu7MTMYnxKeNbtj+nUvAQ3+SQQnxyoM+Fos/aAMEolXlbBaCBW:deiJS4KUwnUpkQYV+mB9mydftEyHdUPp
                                                                                                            MD5:A0805BCA912EC901F2A7096228B62D46
                                                                                                            SHA1:3233FD01D87FBA457EAAD8DCBC289F75B170F814
                                                                                                            SHA-256:19126B874A32753D42C12DFA6C17892BFD93820A5A5100BA1B34DA4D07599B49
                                                                                                            SHA-512:8A097C58452E6ACF64E5DB6784AAB2CA577A4F3CD18EF32A2C2EFD8E4813DF3D3616F2721C0B94B727A69BF3FF8D84A77B5C70148D3A7B3431130C1E6A257B54
                                                                                                            Malicious:false
                                                                                                            Reputation:low
                                                                                                            Preview:/*!. * Bootstrap v4.6.2 (https://getbootstrap.com/). * Copyright 2011-2022 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery")):"function"==typeof define&&define.amd?define(["exports","jquery"],e):e((t="undefined"!=typeof globalThis?globalThis:t||self).bootstrap={},t.jQuery)}(this,(function(t,e){"use strict";function n(t){return t&&"object"==typeof t&&"default"in t?t:{default:t}}var i=n(e);function o(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function r(t,e,n){return e&&o(t.prototype,e),n&&o(t,n),Object.defineProperty(t,"prototype",{writable:!1}),t}function a(){return a=Object.assign?Object.assign.bind():function(t){for(var e=1;e<arguments.length;e++){var n=arguments[e];for
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text, with very long lines (65447)
                                                                                                            Category:dropped
                                                                                                            Size (bytes):87533
                                                                                                            Entropy (8bit):5.262536918435756
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:1536:0RUX9uDgwxcy2KVBNwchN6SLaHEk2BSrBESp+a/IEk4aAocVi8SMBQ47GKr:sHNwcv9VBQpLl88SMBQ47GKr
                                                                                                            MD5:2C872DBE60F4BA70FB85356113D8B35E
                                                                                                            SHA1:EE48592D1FFF952FCF06CE0B666ED4785493AFDC
                                                                                                            SHA-256:FC9A93DD241F6B045CBFF0481CF4E1901BECD0E12FB45166A8F17F95823F0B1A
                                                                                                            SHA-512:BF6089ED4698CB8270A8B0C8AD9508FF886A7A842278E98064D5C1790CA3A36D5D69D9F047EF196882554FC104DA2C88EB5395F1EE8CF0F3F6FF8869408350FE
                                                                                                            Malicious:false
                                                                                                            Reputation:low
                                                                                                            Preview:/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remove
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text, with very long lines (65447)
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):87533
                                                                                                            Entropy (8bit):5.262536918435756
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:1536:0RUX9uDgwxcy2KVBNwchN6SLaHEk2BSrBESp+a/IEk4aAocVi8SMBQ47GKr:sHNwcv9VBQpLl88SMBQ47GKr
                                                                                                            MD5:2C872DBE60F4BA70FB85356113D8B35E
                                                                                                            SHA1:EE48592D1FFF952FCF06CE0B666ED4785493AFDC
                                                                                                            SHA-256:FC9A93DD241F6B045CBFF0481CF4E1901BECD0E12FB45166A8F17F95823F0B1A
                                                                                                            SHA-512:BF6089ED4698CB8270A8B0C8AD9508FF886A7A842278E98064D5C1790CA3A36D5D69D9F047EF196882554FC104DA2C88EB5395F1EE8CF0F3F6FF8869408350FE
                                                                                                            Malicious:false
                                                                                                            Reputation:low
                                                                                                            URL:https://shsctfamilyplacementservice.decisiontime.online/node_modules/jquery/dist/jquery.min.js?cache_buster=efejw23ef2jb
                                                                                                            Preview:/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remove
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):4111
                                                                                                            Entropy (8bit):4.90483484222838
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:96:oF3PnMJaa4yCjKEZw6ganxeuTJQVBE25JSoxrUj4QunKJoQHOrkx:Y/MtyZw6NJQ7ZfprfQuS9HOox
                                                                                                            MD5:F09B4D4D6371AFE831E8FA6193ACD19A
                                                                                                            SHA1:0AD422050605C2D53A433060C0E20A5E8991A665
                                                                                                            SHA-256:E4B1FC83555EBC1C6670F012F287115A2E64846966EBFDA284BF91055739D827
                                                                                                            SHA-512:C3B9B8D6545966F28FD8C14184DAD958E7789904EC499F8E1B1DE06906A74CDF681CE9FF25E3A7A73E384FDE0C386C688C30943B5B7E9F94A59F4B31D2AEEC46
                                                                                                            Malicious:false
                                                                                                            Reputation:low
                                                                                                            URL:https://shsctfamilyplacementservice.decisiontime.online/resources/js/lib/avatar_initials.js?cache_buster=efejw23ef2jb
                                                                                                            Preview:// polyfill for atob - as it is not supported in ie9.;(function () {.. var object =. typeof exports != 'undefined' ? exports :. typeof self != 'undefined' ? self : // #8: web workers. $.global; // #31: ExtendScript.. var chars = 'ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/=';.. function InvalidCharacterError(message) {. this.message = message;. }. InvalidCharacterError.prototype = new Error;. InvalidCharacterError.prototype.name = 'InvalidCharacterError';.. // encoder. // [https://gist.github.com/999166] by [https://github.com/nignag]. object.btoa || (. object.btoa = function (input) {. var str = String(input);. for (. // initialize result and counter. var block, charCode, idx = 0, map = chars, output = '';. // if the next str index does not exist:. // change the mapping table to "=". // check if d has no fractional digits. str.charAt(idx | 0) || (map = '=', idx % 1);. // "8 - idx % 1 * 8" generates
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:Java source, ASCII text
                                                                                                            Category:dropped
                                                                                                            Size (bytes):1015
                                                                                                            Entropy (8bit):4.881013885733794
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:24:RivMJuvKV/cIflSAkyTrWYAwBrlYwn8ryzn:R6MAvKV/cI9SNyTaYtB+wb
                                                                                                            MD5:16569BF3257BE0D9003A3FD69B43F340
                                                                                                            SHA1:4BAD8D375056B73B8FF7D2DA8454FBA9934DF6A6
                                                                                                            SHA-256:F9C983EE5278EDB88734ED0868707F4A9727E3EEA73462642DBE0B2DF638C518
                                                                                                            SHA-512:6834237F6FFD8E7CE9503BF8CA4F55B61D3988DD322F65FA407A81D354D8F07C94F8C39EE3AF62D57B5C68D73FE184BC18BF02C68100181D707C6F95D07987BE
                                                                                                            Malicious:false
                                                                                                            Reputation:low
                                                                                                            Preview:import { wb } from './offline_sync.mjs';..if (typeof navigator.serviceWorker !== 'undefined') { // need this check as older versions of Safari where falling over. navigator.serviceWorker.addEventListener('message', (event) => { });.}..async function replayBackgroundSyncQueue() {. await wb.messageSW({ type: 'REPLAY_BACKGROUND_SYNC_REQUESTS', meta: '' });.}..window.addEventListener('online', function (e) {. replayBackgroundSyncQueue();.});..if (navigator.onLine) {. replayBackgroundSyncQueue();.}..function getStorageEstimate() {. if ('storage' in navigator && 'estimate' in navigator.storage) {. navigator.storage.estimate().then(({ usage, quota }) => {. let data = {};. data.usage = usage;. data.quota = quota;. data.percentageQuotaUsed = ((usage / quota) * 100).toFixed(2);. $(document).trigger('storage:quotaUsed', data);. });. }.}..$(document).on('storage:getStorageEstimate', getStorageEstimate);..getStor
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:JSON data
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):940
                                                                                                            Entropy (8bit):4.634907846064177
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:12:lTsQTlcDhF+X4BtisbvWNivX4BUsbVdyNivX4Bdisbh32NivX4BksbxhcNivXign:Rs0lcDhYQvWI5QV0ITQh32IxQsIqgIu
                                                                                                            MD5:88683FF15B5E126E4373C3DD8A0D37A8
                                                                                                            SHA1:06D8AF0CF459C2450E44371D003698916EEA526D
                                                                                                            SHA-256:33669617E3208902503EFA5632988EAF4BFDB624531BCAE76A29D00545DD5C7B
                                                                                                            SHA-512:5B2E2C3AE5D09E2D883F65957388F7E7662D4CDE123B0DF070387C5ADAE0C15FDCFD8BBC39A77BA54DF967C2763A3343278DCD7A33CF76B4129D82FEB566B9B4
                                                                                                            Malicious:false
                                                                                                            Reputation:low
                                                                                                            URL:https://shsctfamilyplacementservice.decisiontime.online/manifest.json?cache_buster=%27efejw23ef2jb
                                                                                                            Preview:{. "name": "Governance & Risk platform",. "short_name": "Governance & Risk platform",. "theme_color": "#2B3234",. "background_color": "#F2F0F0",. "display": "standalone",. "scope": "/",. "start_url": "/home",. "icons": [. {. "src": "/resources/images/icons/android-hdpi/new/ic_launcher.png",. "sizes": "72x72",. "type": "image/png". },. {. "src": "/resources/images/icons/android-xhdpi/new/ic_launcher.png",. "sizes": "96x96",. "type": "image/png". },. {. "src": "/resources/images/icons/android-xxhdpi/new/ic_launcher.png",. "sizes": "144x144",. "type": "image/png". },. {. "src": "/resources/images/icons/android-xxxhdpi/new/ic_launcher.png",. "sizes": "192x192",. "type": "image/png". },. {. "src": "/resources/images/icons/new/playstore-icon.png",. "sizes": "512x512",. "type": "image/png". }. ],. "splash_pages": null.}.
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text, with very long lines (518)
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):579
                                                                                                            Entropy (8bit):4.935389865292538
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:12:QnAQ7R/isdHYjDN1I2PAiQZYY7UObQ1j9PbMoztn:5Q7YsdyR67iSQObQvool
                                                                                                            MD5:A38E8AFA80070EC9DFF5DC2FB116F1C2
                                                                                                            SHA1:B48940C2DC064D03C07EE81BD290ACF36743D181
                                                                                                            SHA-256:B6D1EE38B7D7D1FA5833E0A2527155A4D2ECECA3B49DBFCE308B27A507F9EBBE
                                                                                                            SHA-512:B6C01EB2B2CBEC49A58C889379BDF63F29D27501D7F15F74FD824509839126A737BF12805550A5A6A868006BEBB51D0D2D115502FE3E74F018D0407BF6218B37
                                                                                                            Malicious:false
                                                                                                            Reputation:low
                                                                                                            URL:https://storage.googleapis.com/workbox-cdn/releases/4.3.1/workbox-cacheable-response.prod.js
                                                                                                            Preview:this.workbox=this.workbox||{},this.workbox.cacheableResponse=function(t){"use strict";try{self["workbox:cacheable-response:4.3.1"]&&_()}catch(t){}class s{constructor(t={}){this.t=t.statuses,this.s=t.headers}isResponseCacheable(t){let s=!0;return this.t&&(s=this.t.includes(t.status)),this.s&&s&&(s=Object.keys(this.s).some(s=>t.headers.get(s)===this.s[s])),s}}return t.CacheableResponse=s,t.Plugin=class{constructor(t){this.i=new s(t)}cacheWillUpdate({response:t}){return this.i.isResponseCacheable(t)?t:null}},t}({});.//# sourceMappingURL=workbox-cacheable-response.prod.js.map.
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text, with very long lines (3747)
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):3805
                                                                                                            Entropy (8bit):5.106190516443749
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:96:of9dmsfyB9o95j1Hj4kowJKJMCbvy+XwF7Iie+:ofysfy495jMwrYvyCwf
                                                                                                            MD5:1FFCC362312A9E8EF4E28280ACE2A1BD
                                                                                                            SHA1:DF72AF76BC5E08D12BACFF45128C1B95EBFEE1C2
                                                                                                            SHA-256:479EAC51C5E4DB17857BBCB6CE88A43D4FB4BC541B0F85BCFE3F8E568A70FA19
                                                                                                            SHA-512:88229BC022E29E5F6544026DCE231CA20C5985E7C878DB98C884B011BA588C98DA4BE23DE28E7D3AC95B371FD202BB2301CBA55329B0EBF57A58E440ACD52DB9
                                                                                                            Malicious:false
                                                                                                            Reputation:low
                                                                                                            URL:https://storage.googleapis.com/workbox-cdn/releases/4.3.1/workbox-background-sync.prod.js
                                                                                                            Preview:this.workbox=this.workbox||{},this.workbox.backgroundSync=function(t,e,s){"use strict";try{self["workbox:background-sync:4.3.1"]&&_()}catch(t){}const i=3,n="workbox-background-sync",a="requests",r="queueName";class c{constructor(t){this.t=t,this.s=new s.DBWrapper(n,i,{onupgradeneeded:this.i})}async pushEntry(t){delete t.id,t.queueName=this.t,await this.s.add(a,t)}async unshiftEntry(t){const[e]=await this.s.getAllMatching(a,{count:1});e?t.id=e.id-1:delete t.id,t.queueName=this.t,await this.s.add(a,t)}async popEntry(){return this.h({direction:"prev"})}async shiftEntry(){return this.h({direction:"next"})}async getAll(){return await this.s.getAllMatching(a,{index:r,query:IDBKeyRange.only(this.t)})}async deleteEntry(t){await this.s.delete(a,t)}async h({direction:t}){const[e]=await this.s.getAllMatching(a,{direction:t,index:r,query:IDBKeyRange.only(this.t),count:1});if(e)return await this.deleteEntry(e.id),e}i(t){const e=t.target.result;t.oldVersion>0&&t.oldVersion<i&&e.objectStoreNames.cont
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text
                                                                                                            Category:dropped
                                                                                                            Size (bytes):6202
                                                                                                            Entropy (8bit):4.450241904948473
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:96:BCVfZoUMeanO/SCk6y/zByJIHh+EkbHswybRM3So6KMCSJAe4Bna:4Vxh/SCk6y/VyJsYEkwtlM3SvKMCS7
                                                                                                            MD5:40469F895249A7F818F31DAF028FA86E
                                                                                                            SHA1:556DDC3AB17BE074161F77634E2E677367CC4C0C
                                                                                                            SHA-256:F9B3E4660D58BCE74C46BE4B076061D7F9C907846CE36D50E3A6D7C36D9C215F
                                                                                                            SHA-512:E9B3F46FC12D9DB68ABD084527F742E0B88F727C5D0958F48447CF54BF3F50B305C1A623D098B241A556BE0F01544A162AEBD4B33092396376C978A47FE44AF9
                                                                                                            Malicious:false
                                                                                                            Reputation:low
                                                                                                            Preview:// http://stackoverflow.com/a/33268326/786644 - works in browser, worker, and Node.js.var globalVar = typeof window !== 'undefined' ? window : . typeof WorkerGlobalScope !== 'undefined' ? self :. typeof global !== 'undefined' ? global :. Function('return this;')();..(function (window) {. "use strict";.. var Event, IDBIndex, IDBObjectStore, IDBRequest, getAllFactory;.. IDBObjectStore = window.IDBObjectStore || window.webkitIDBObjectStore || window.mozIDBObjectStore || window.msIDBObjectStore;. IDBIndex = window.IDBIndex || window.webkitIDBIndex || window.mozIDBIndex || window.msIDBIndex;.. if (typeof IDBObjectStore === "undefined" || typeof IDBIndex === "undefined") {. return;. }.. var override = false;.. // Safari 10.1 has getAll but inside a Worker it crashes https://bugs.webkit.org/show_bug.cgi?id=172434. if (typeof WorkerGlobalScope !== "undefined" && (navigator.userAgent.indexOf("Safari/602") >= 0 || navigator.userAgent.indexOf("Safari/603")
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text, with very long lines (65393)
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):174294
                                                                                                            Entropy (8bit):4.706157662835962
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:1536:lwv1E8SIZlJ/Zg9ADlnIZ+mqXf5dWGFIibJbiC8IYiy6BFAXq6Y18GMF63kAmhOG:g1E1IZ3/g2ln++1flbqMAXHR
                                                                                                            MD5:21F9F9F41222C9F2ACEC907529EA35A1
                                                                                                            SHA1:418719C07B53E2CA55AE8BF8406AB8CDD67CE0EE
                                                                                                            SHA-256:89B2462070A1A639C693794BC1D8D9131E6EB9274FC7FB0FB854943E58940A22
                                                                                                            SHA-512:C3795141E8D768B1357931D352C571D7D6560F0B1A8FAF515D7A630D444CD96BB8DB46721DAD2CC4BC37E9D9474A25AA372CD5C3E4610361D9B3368BD1D127AF
                                                                                                            Malicious:false
                                                                                                            Reputation:low
                                                                                                            URL:https://shsctfamilyplacementservice.decisiontime.online/node_modules/@fortawesome/fontawesome-pro/css/all.min.css?cache_buster=efejw23ef2jb
                                                                                                            Preview:/*!. * Font Awesome Pro 5.15.4 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license (Commercial License). */..fa,.fab,.fad,.fal,.far,.fas{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:inline-block;font-style:normal;font-variant:normal;text-rendering:auto;line-height:1}.fa-lg{font-size:1.33333em;line-height:.75em;vertical-align:-.0667em}.fa-xs{font-size:.75em}.fa-sm{font-size:.875em}.fa-1x{font-size:1em}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-6x{font-size:6em}.fa-7x{font-size:7em}.fa-8x{font-size:8em}.fa-9x{font-size:9em}.fa-10x{font-size:10em}.fa-fw{text-align:center;width:1.25em}.fa-ul{list-style-type:none;margin-left:2.5em;padding-left:0}.fa-ul>li{position:relative}.fa-li{left:-2em;position:absolute;text-align:center;width:2em;line-height:inherit}.fa-border{border:.08em solid #eee;border-radius:.1em;padding:.2em .25em .15em}.fa-pull-left{float:left}.fa-pull-right{float:rig
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text, with very long lines (4806)
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):4859
                                                                                                            Entropy (8bit):4.9454819784968755
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:96:JvAu+4vAOhsCfaA+hsZOm5eovAkvJaAKhswtWOugd+H3uj:JIuIMvf58RmLIA5QfWP+oG
                                                                                                            MD5:6033181992F0BC562AB1EF5F9BA34697
                                                                                                            SHA1:0FC8E34C27D51C07756261EB5AF51F48FC5D8E99
                                                                                                            SHA-256:A114A9CD68921CA117546047CCF83D43701455002A4B27F710AEB7A5E76A37E1
                                                                                                            SHA-512:2268099F06A8D44CB1247445DA960194C4769B76D3D3B53941CC8E3AC8A38B9740238B78A142D3201D4BF0257012BAF9CA9C6B66D27E4D3D3B67B42F471A2BB8
                                                                                                            Malicious:false
                                                                                                            Reputation:low
                                                                                                            URL:https://storage.googleapis.com/workbox-cdn/releases/4.3.1/workbox-strategies.prod.js
                                                                                                            Preview:this.workbox=this.workbox||{},this.workbox.strategies=function(e,t,s,n,r){"use strict";try{self["workbox:strategies:4.3.1"]&&_()}catch(e){}class i{constructor(e={}){this.t=t.cacheNames.getRuntimeName(e.cacheName),this.s=e.plugins||[],this.i=e.fetchOptions||null,this.h=e.matchOptions||null}async handle({event:e,request:t}){return this.makeRequest({event:e,request:t||e.request})}async makeRequest({event:e,request:t}){"string"==typeof t&&(t=new Request(t));let n,i=await s.cacheWrapper.match({cacheName:this.t,request:t,event:e,matchOptions:this.h,plugins:this.s});if(!i)try{i=await this.u(t,e)}catch(e){n=e}if(!i)throw new r.WorkboxError("no-response",{url:t.url,error:n});return i}async u(e,t){const r=await n.fetchWrapper.fetch({request:e,event:t,fetchOptions:this.i,plugins:this.s}),i=r.clone(),h=s.cacheWrapper.put({cacheName:this.t,request:e,response:i,event:t,plugins:this.s});if(t)try{t.waitUntil(h)}catch(e){}return r}}class h{constructor(e={}){this.t=t.cacheNames.getRuntimeName(e.cacheNam
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text, with very long lines (2999)
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):3049
                                                                                                            Entropy (8bit):5.010827974739303
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:48:kIQ+W1Q79EvBqmzqsmsyLw2bKX2bSwvWY/fej9fT4f+FYikvjcrQrUaYJQeuv+/w:kF6gJyLqsSWWx9fUf+yvjxSX++AKFDpo
                                                                                                            MD5:56CBBCDB311D6E4F35259ABF7CC4FB10
                                                                                                            SHA1:977F5CF89CD40D0B97067F1E92859E80738719BD
                                                                                                            SHA-256:BA8552DF893F63AD4E0653DBB946A3B7FDD1D56501A4FE55121C63D728BD7AD1
                                                                                                            SHA-512:6854E34BB42C4EAE29F6F17DA63421667B3298C6F78877D4C785C4956E0201F2E9E2528CB9F3366E74922A28425F68B74AD279A9AD515F9DE2ABA5DD9DCFDCFC
                                                                                                            Malicious:false
                                                                                                            Reputation:low
                                                                                                            URL:https://shsctfamilyplacementservice.decisiontime.online/resources/js/workbox/4.3.1/workbox-window.prod.mjs
                                                                                                            Preview:try{self["workbox:window:4.3.1"]&&_()}catch(t){}const t=(t,s)=>new Promise(i=>{let e=new MessageChannel;e.port1.onmessage=(t=>i(t.data)),t.postMessage(s,[e.port2])});try{self["workbox:core:4.3.1"]&&_()}catch(t){}class s{constructor(){this.promise=new Promise((t,s)=>{this.resolve=t,this.reject=s})}}class i{constructor(){this.t={}}addEventListener(t,s){this.s(t).add(s)}removeEventListener(t,s){this.s(t).delete(s)}dispatchEvent(t){t.target=this,this.s(t.type).forEach(s=>s(t))}s(t){return this.t[t]=this.t[t]||new Set}}const e=(t,s)=>new URL(t,location).href===new URL(s,location).href;class n{constructor(t,s){Object.assign(this,s,{type:t})}}const h=200,a=6e4;class o extends i{constructor(t,i={}){super(),this.i=t,this.h=i,this.o=0,this.l=new s,this.g=new s,this.u=new s,this.m=this.m.bind(this),this.v=this.v.bind(this),this.p=this.p.bind(this),this._=this._.bind(this)}async register({immediate:t=!1}={}){t||"complete"===document.readyState||await new Promise(t=>addEventListener("load",t)),this
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:Java source, ASCII text
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):2878
                                                                                                            Entropy (8bit):4.8948060564200695
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:48:s0hRrcParxaP2NQQgR5ywMY3EZXd1PNNQ558aP2NwS4duPQHv2ivnW:sSma9G23W5yg0ZtJNI8G2X0KQZfW
                                                                                                            MD5:6E7A0B612A5AB997A8BF5FE732B1A2D0
                                                                                                            SHA1:470CABB9CEF379E83A69438A818F82FDB24A778B
                                                                                                            SHA-256:8D107BE9F2CB037EF7F0162A626515125BCB09335221BAC45AE6C9D9D31210D3
                                                                                                            SHA-512:68ECED11EB34B801FC2CD1478D641B77F8A4DA1F533C7ECA7D90F035AA3DFADE673D4633208550F654EC078E9A5D763B7ED6F0B5A62C497502C62553443D0EBC
                                                                                                            Malicious:false
                                                                                                            Reputation:low
                                                                                                            URL:https://shsctfamilyplacementservice.decisiontime.online/resources/js/modules/indexed_db.mjs
                                                                                                            Preview:import "./../../../node_modules/indexeddb-getall-shim/IndexedDB-getAll-shim.js";..const DBName = 'decision_time_application';.const DBVersion = 2;.let db;..function getDB() {..if (!db) {...db = new Promise((resolve, reject) => {....const request = indexedDB.open(DBName, DBVersion);.....request.onerror = () => {.....reject(request.error);....};.....request.onupgradeneeded = () => {.....request.result.createObjectStore('offlineMeetings', { keyPath: 'id' });.....request.result.createObjectStore('meetingQueueCollections', { keyPath: 'id' });.....request.result.createObjectStore('offlineDocumentAnnotations', { keyPath: 'id' });.....request.result.createObjectStore('meetingTimeSpentOnDocsCollections', { keyPath: 'id' });....};.....request.onsuccess = () => {.....resolve(request.result);....};...});..}..return db;.}..async function set_indexed_db(key, store, data, success_callback) {..try {...const db = await getDB();...var object_store = db.transaction([store], "readwrite").objectStore(store
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text, with very long lines (1004)
                                                                                                            Category:dropped
                                                                                                            Size (bytes):518995
                                                                                                            Entropy (8bit):5.0655306177376245
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:12288:/aemHFgymcpIyHCcmMY/W/EEMPlQRgkrVhDdRtn:WIyHCcmMY/W/EEMPt0hDdRtn
                                                                                                            MD5:8B90421CBB9666FD2558C5B57B2994A4
                                                                                                            SHA1:3CCA9D56F9BB1F973DD3EC9212DE21C296CD5E21
                                                                                                            SHA-256:BB42FC680E84BF76D8D87238CB4080CABF47F05456817E2167DF8AEC2DA7CDD7
                                                                                                            SHA-512:731467FFB3BE2564AABC138678E0DA0BEBFDC2BED1165944C1DE92040B9BE59B813C4CC1B586574F1E3A28D9E5CEF11F1B8D82CDBC1FB1C6C161961C82B5CA34
                                                                                                            Malicious:false
                                                                                                            Reputation:low
                                                                                                            Preview:/*! jQuery UI - v1.14.0 - 2024-08-05.* https://jqueryui.com.* Includes: widget.js, position.js, data.js, disable-selection.js, effect.js, effects/effect-blind.js, effects/effect-bounce.js, effects/effect-clip.js, effects/effect-drop.js, effects/effect-explode.js, effects/effect-fade.js, effects/effect-fold.js, effects/effect-highlight.js, effects/effect-puff.js, effects/effect-pulsate.js, effects/effect-scale.js, effects/effect-shake.js, effects/effect-size.js, effects/effect-slide.js, effects/effect-transfer.js, focusable.js, form-reset-mixin.js, jquery-patch.js, keycode.js, labels.js, scroll-parent.js, tabbable.js, unique-id.js, widgets/accordion.js, widgets/autocomplete.js, widgets/button.js, widgets/checkboxradio.js, widgets/controlgroup.js, widgets/datepicker.js, widgets/dialog.js, widgets/draggable.js, widgets/droppable.js, widgets/menu.js, widgets/mouse.js, widgets/progressbar.js, widgets/resizable.js, widgets/selectable.js, widgets/selectmenu.js, widgets/slider.js, widgets/sort
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text
                                                                                                            Category:dropped
                                                                                                            Size (bytes):3621
                                                                                                            Entropy (8bit):5.020634931487517
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:48:6LoDRrmzTb9DaSQXKmzTjGof/w6VM7KmzTNT1M8UCl5XSWyBhz7TmdGD5lp9UNwd:4oDR6p86o8bc8UCl5XSf3TUmUg
                                                                                                            MD5:D2B83284FAE990BB0F62605CA091D58A
                                                                                                            SHA1:889C1143569438956A325305ABCE2E9C86686F89
                                                                                                            SHA-256:7F2C7B8AD324F13C39D5785887DF6AD815AFD42E91FD9D845FD2898FFE5F15B6
                                                                                                            SHA-512:88C9CE07DBFF1E3D04EEADA3C9FC18F9830B70240B6492A03A907E0BD9A62CF84FBEA00DBB661A86707DE87C40428D1E06D8023C1CA8B9CA73C162C1A7FBA479
                                                                                                            Malicious:false
                                                                                                            Reputation:low
                                                                                                            Preview:..$(document).ready(function() {....$.validator.addMethod("authy", function(value, element, params) {...if($('#authy').is(":visible"))...{....if (element.value != "").....return true;....else.....return false;...}...else....return true;..}," Authy Code Required");....$("#assignForm").validate({......errorPlacement: function(error, element) {....error.insertAfter( element );. ... element.addClass('is-invalid');...},. unhighlight: function(element, errorClass, validClass) {. $(element).removeClass('is-invalid');. },...rules: {.....password:.....{..... required : true,..... pass_strength: true.....}....},....messages: {.....password:.....{......password: "Required".....}....}..}); ......$("#loginForm").validate({...errorPlacement: function(error, element) {....error.insertAfter( element );.... element.addClass('is-invalid');...},. unhighlight: function(element, errorClass, validClass) {. $(element).removeClass('is-invalid');. },...rules: {..
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text, with very long lines (1829)
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):1888
                                                                                                            Entropy (8bit):5.098445880177253
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:48:rR8BMjUPgW89p8mPr5GO79VvYHsWjrM4UhQE5uFg3SP:rR/jUgW89p86omvYHsgM5h3SP
                                                                                                            MD5:EE27C0FDC836F6A2DC656B25A680F9E4
                                                                                                            SHA1:8A3808E3E5BD7C580D54EF54D374A4D0FAE5A11B
                                                                                                            SHA-256:6A32B0B25E30F462CA0B6E018D4F08542720F9D39B51EFEA704353A8C15A2EC0
                                                                                                            SHA-512:F8D38DF47F8F07CFE85AB4FFFAF25AE54365F717FB8D36DA5CF8550611BEC2CDF8F6FF360B162009C0AF6D3F934FE932FD7205D64BEE9D4D097BC7A4668C2BEB
                                                                                                            Malicious:false
                                                                                                            Reputation:low
                                                                                                            URL:https://storage.googleapis.com/workbox-cdn/releases/4.3.1/workbox-broadcast-update.prod.js
                                                                                                            Preview:this.workbox=this.workbox||{},this.workbox.broadcastUpdate=function(e,t){"use strict";try{self["workbox:broadcast-update:4.3.1"]&&_()}catch(e){}const s=(e,t,s)=>{return!s.some(s=>e.headers.has(s)&&t.headers.has(s))||s.every(s=>{const n=e.headers.has(s)===t.headers.has(s),a=e.headers.get(s)===t.headers.get(s);return n&&a})},n="workbox",a=1e4,i=["content-length","etag","last-modified"],o=async({channel:e,cacheName:t,url:s})=>{const n={type:"CACHE_UPDATED",meta:"workbox-broadcast-update",payload:{cacheName:t,updatedURL:s}};if(e)e.postMessage(n);else{const e=await clients.matchAll({type:"window"});for(const t of e)t.postMessage(n)}};class c{constructor({headersToCheck:e,channelName:t,deferNoticationTimeout:s}={}){this.t=e||i,this.s=t||n,this.i=s||a,this.o()}notifyIfUpdated({oldResponse:e,newResponse:t,url:n,cacheName:a,event:i}){if(!s(e,t,this.t)){const e=(async()=>{i&&i.request&&"navigate"===i.request.mode&&await this.h(i),await this.l({channel:this.u(),cacheName:a,url:n})})();if(i)try{i.
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):2875
                                                                                                            Entropy (8bit):4.947049447295387
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:48:D71Cdojd8hLbfQq7nmpBXGz1Jy0pW1yI399zVoa99zM9z1j7a4iyI3wzgoaFMM8I:H1Go2hLbfZ7nYXaJyF75l8R71iMsD4VS
                                                                                                            MD5:2F37413411BE33B420D09A1D20EC9713
                                                                                                            SHA1:A9C04006CD00B6B735B37A29E33E96E1AB66D6CC
                                                                                                            SHA-256:BD56E076B8AE59A9B0516A207AFD3ACA0D5B257B05EE9F86D926361BD269497E
                                                                                                            SHA-512:A3FFCBF1D3D5562302DCD8A0A86D78BDC72E56CBD0C3EDE9B27F3A68635BE0A7B86E6187A56126269112360DE73028C367EE049BCDB9FCF45998907D17B0534C
                                                                                                            Malicious:false
                                                                                                            Reputation:low
                                                                                                            URL:https://shsctfamilyplacementservice.decisiontime.online/resources/js/modules/cache_api.mjs
                                                                                                            Preview:export { add_all_to_cache, match_all_in_cache, delete_all_in_cache };..let cancel_add_all_to_cache_triggered = {};..$(document).on('offline_sync:add_all_to_cache:cancel_request_from_user', function (event, data) {..if (typeof data.item_to_sync_offline !== 'undefined' && typeof data.item_to_sync_offline_id !== 'undefined') {...const key = data.item_to_sync_offline + '_' + data.item_to_sync_offline_id;...cancel_add_all_to_cache_triggered[key] = true;..}.});..async function add_all_to_cache(urls, cache_name, item_to_sync_offline, item_to_sync_offline_id) {..const batchSize = 10;..const startTime = new Date();..let urls_uniq = urls.filter(function (item, pos, self) {...return self.indexOf(item) == pos;..});..let urlsTotal = urls_uniq.length;..let promises = [];..let current_cached_count = 0;..const key = item_to_sync_offline + '_' + item_to_sync_offline_id;..cancel_add_all_to_cache_triggered[key] = false;...while (urls_uniq.length) {...let urlBatch = urls_uniq.splice(0, batchSize);...let p
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):28
                                                                                                            Entropy (8bit):4.208966082694623
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:3:G4iCw:ziCw
                                                                                                            MD5:FE567926364F1F70610B746A64DE9165
                                                                                                            SHA1:A11A5E6E799B094612BBBEB4ABF31707F5080C33
                                                                                                            SHA-256:07DCC4C01BD13CC989FEC4730DCB6DEEE43A9C7895DFCCFD5113EAD8B1BFB1F7
                                                                                                            SHA-512:94A588BC0A2500D2B7A53671C00A383A7A2030F593E910E7B96FB4768C28F649CEE4E9263D5EF388706D82F9EF344B337D416A4CBEAC78217A5EC86E21AB2D7E
                                                                                                            Malicious:false
                                                                                                            Reputation:low
                                                                                                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSFwmjS2keLJaU7xIFDVNVgbUSBQ3OQUx6?alt=proto
                                                                                                            Preview:ChIKBw1TVYG1GgAKBw3OQUx6GgA=
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:Java source, ASCII text
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):15971
                                                                                                            Entropy (8bit):5.246048615323925
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:384:TSXFtX7sOig+Etfa79V11gEgtOl/f8qEoJjGQxja0fPEZYZVO4:Tg5sOiHp3tY4
                                                                                                            MD5:B0408DA7BBEDB3F52E2D0F6B92E0E39C
                                                                                                            SHA1:ACEEAFF5AACB65405298F92942DF3CF9875048A5
                                                                                                            SHA-256:C3343BB327EBFC692F721C46E6F1EE309D223728679B950C82189C4C7DE3745D
                                                                                                            SHA-512:617E061E90C4DC2F2A7B203815E3C598C56C838384C9F1BAA7A4241D00F5DA98E87891522E7463070621C2D6C5CBA80AC21F4E4B6F6D4063161403660F410E51
                                                                                                            Malicious:false
                                                                                                            Reputation:low
                                                                                                            URL:https://shsctfamilyplacementservice.decisiontime.online/sw.js
                                                                                                            Preview:const SW_VERSION = 51;.const DBName = 'decision_time_application';.let db;.const DBVersion = 2;.let meetingBackgroundSyncQueue;.let annotateBackgroundSyncQueue;.const FALLBACK_HTML_URL = '/fallback';.const FALLBACK_IMG_URL = '/resources/images/fallback.png';..importScripts('./resources/js/workbox/4.3.1/workbox-sw.js');..if (workbox) {..workbox.setConfig({ debug: false });..workbox.precaching.precacheAndRoute([...'/node_modules/@fortawesome/fontawesome-pro/webfonts/fa-regular-400.woff2',...'/node_modules/@fortawesome/fontawesome-pro/webfonts/fa-solid-900.ttf',...FALLBACK_IMG_URL,...{ url: FALLBACK_HTML_URL, revision: '1' },..]);...register_routes();...self.addEventListener('message', async (event) => {...'use strict';...if(event.origin!=self.origin) return;...let port = event.ports[0];...switch (event.data.type) {....case 'SW_CACHE_URLS':.....const cache = await caches.open(event.data.payload.cache_name);......cache.addAll(event.data.payload.cache_urls).then(() => {.......port.postMessa
                                                                                                            No static file info
                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                            Jan 14, 2025 14:43:37.559396029 CET49674443192.168.2.7104.98.116.138
                                                                                                            Jan 14, 2025 14:43:37.559413910 CET49675443192.168.2.7104.98.116.138
                                                                                                            Jan 14, 2025 14:43:37.715620041 CET49672443192.168.2.7104.98.116.138
                                                                                                            Jan 14, 2025 14:43:44.340615988 CET49677443192.168.2.720.50.201.200
                                                                                                            Jan 14, 2025 14:43:47.231328011 CET49674443192.168.2.7104.98.116.138
                                                                                                            Jan 14, 2025 14:43:47.233478069 CET49675443192.168.2.7104.98.116.138
                                                                                                            Jan 14, 2025 14:43:47.418728113 CET49672443192.168.2.7104.98.116.138
                                                                                                            Jan 14, 2025 14:43:49.767976999 CET44349703104.98.116.138192.168.2.7
                                                                                                            Jan 14, 2025 14:43:49.768085957 CET49703443192.168.2.7104.98.116.138
                                                                                                            Jan 14, 2025 14:43:55.804044962 CET49714443192.168.2.7142.250.186.100
                                                                                                            Jan 14, 2025 14:43:55.804085016 CET44349714142.250.186.100192.168.2.7
                                                                                                            Jan 14, 2025 14:43:55.804152966 CET49714443192.168.2.7142.250.186.100
                                                                                                            Jan 14, 2025 14:43:55.804382086 CET49714443192.168.2.7142.250.186.100
                                                                                                            Jan 14, 2025 14:43:55.804402113 CET44349714142.250.186.100192.168.2.7
                                                                                                            Jan 14, 2025 14:43:56.546439886 CET44349714142.250.186.100192.168.2.7
                                                                                                            Jan 14, 2025 14:43:56.546763897 CET49714443192.168.2.7142.250.186.100
                                                                                                            Jan 14, 2025 14:43:56.546801090 CET44349714142.250.186.100192.168.2.7
                                                                                                            Jan 14, 2025 14:43:56.547843933 CET44349714142.250.186.100192.168.2.7
                                                                                                            Jan 14, 2025 14:43:56.547909975 CET49714443192.168.2.7142.250.186.100
                                                                                                            Jan 14, 2025 14:43:56.549027920 CET49714443192.168.2.7142.250.186.100
                                                                                                            Jan 14, 2025 14:43:56.549105883 CET44349714142.250.186.100192.168.2.7
                                                                                                            Jan 14, 2025 14:43:56.591033936 CET49714443192.168.2.7142.250.186.100
                                                                                                            Jan 14, 2025 14:43:56.591059923 CET44349714142.250.186.100192.168.2.7
                                                                                                            Jan 14, 2025 14:43:56.637904882 CET49714443192.168.2.7142.250.186.100
                                                                                                            Jan 14, 2025 14:43:59.711090088 CET49720443192.168.2.765.9.66.35
                                                                                                            Jan 14, 2025 14:43:59.711155891 CET4434972065.9.66.35192.168.2.7
                                                                                                            Jan 14, 2025 14:43:59.711225033 CET49720443192.168.2.765.9.66.35
                                                                                                            Jan 14, 2025 14:43:59.711540937 CET49721443192.168.2.765.9.66.35
                                                                                                            Jan 14, 2025 14:43:59.711564064 CET4434972165.9.66.35192.168.2.7
                                                                                                            Jan 14, 2025 14:43:59.711638927 CET49721443192.168.2.765.9.66.35
                                                                                                            Jan 14, 2025 14:43:59.711834908 CET49720443192.168.2.765.9.66.35
                                                                                                            Jan 14, 2025 14:43:59.711853981 CET4434972065.9.66.35192.168.2.7
                                                                                                            Jan 14, 2025 14:43:59.712136030 CET49721443192.168.2.765.9.66.35
                                                                                                            Jan 14, 2025 14:43:59.712147951 CET4434972165.9.66.35192.168.2.7
                                                                                                            Jan 14, 2025 14:44:00.349118948 CET4434972065.9.66.35192.168.2.7
                                                                                                            Jan 14, 2025 14:44:00.349479914 CET49720443192.168.2.765.9.66.35
                                                                                                            Jan 14, 2025 14:44:00.349519968 CET4434972065.9.66.35192.168.2.7
                                                                                                            Jan 14, 2025 14:44:00.350506067 CET4434972065.9.66.35192.168.2.7
                                                                                                            Jan 14, 2025 14:44:00.350567102 CET49720443192.168.2.765.9.66.35
                                                                                                            Jan 14, 2025 14:44:00.352284908 CET4434972165.9.66.35192.168.2.7
                                                                                                            Jan 14, 2025 14:44:00.353091955 CET49721443192.168.2.765.9.66.35
                                                                                                            Jan 14, 2025 14:44:00.353101015 CET4434972165.9.66.35192.168.2.7
                                                                                                            Jan 14, 2025 14:44:00.354124069 CET4434972165.9.66.35192.168.2.7
                                                                                                            Jan 14, 2025 14:44:00.354176998 CET49721443192.168.2.765.9.66.35
                                                                                                            Jan 14, 2025 14:44:00.356642008 CET49720443192.168.2.765.9.66.35
                                                                                                            Jan 14, 2025 14:44:00.356703043 CET4434972065.9.66.35192.168.2.7
                                                                                                            Jan 14, 2025 14:44:00.356895924 CET49721443192.168.2.765.9.66.35
                                                                                                            Jan 14, 2025 14:44:00.356971979 CET4434972165.9.66.35192.168.2.7
                                                                                                            Jan 14, 2025 14:44:00.357167959 CET49720443192.168.2.765.9.66.35
                                                                                                            Jan 14, 2025 14:44:00.357180119 CET4434972065.9.66.35192.168.2.7
                                                                                                            Jan 14, 2025 14:44:00.399890900 CET49720443192.168.2.765.9.66.35
                                                                                                            Jan 14, 2025 14:44:00.399924994 CET49721443192.168.2.765.9.66.35
                                                                                                            Jan 14, 2025 14:44:00.399930000 CET4434972165.9.66.35192.168.2.7
                                                                                                            Jan 14, 2025 14:44:00.445669889 CET49721443192.168.2.765.9.66.35
                                                                                                            Jan 14, 2025 14:44:00.713818073 CET4434972065.9.66.35192.168.2.7
                                                                                                            Jan 14, 2025 14:44:00.714039087 CET4434972065.9.66.35192.168.2.7
                                                                                                            Jan 14, 2025 14:44:00.714090109 CET49720443192.168.2.765.9.66.35
                                                                                                            Jan 14, 2025 14:44:00.715724945 CET49720443192.168.2.765.9.66.35
                                                                                                            Jan 14, 2025 14:44:00.715744972 CET4434972065.9.66.35192.168.2.7
                                                                                                            Jan 14, 2025 14:44:00.715756893 CET49720443192.168.2.765.9.66.35
                                                                                                            Jan 14, 2025 14:44:00.715791941 CET49720443192.168.2.765.9.66.35
                                                                                                            Jan 14, 2025 14:44:00.751996994 CET49722443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:00.752022028 CET443497223.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:00.752088070 CET49722443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:00.752321959 CET49722443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:00.752335072 CET443497223.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:01.630525112 CET443497223.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:01.630826950 CET49722443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:01.630863905 CET443497223.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:01.631880999 CET443497223.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:01.631958008 CET49722443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:01.633035898 CET49722443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:01.633101940 CET443497223.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:01.633203983 CET49722443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:01.633213997 CET443497223.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:01.684632063 CET49722443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:01.968283892 CET443497223.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:01.968312979 CET443497223.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:01.968322992 CET443497223.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:01.968350887 CET443497223.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:01.968369007 CET443497223.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:01.968380928 CET443497223.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:01.968394995 CET49722443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:01.968415976 CET443497223.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:01.968440056 CET49722443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:01.968442917 CET443497223.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:01.968499899 CET49722443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:01.970933914 CET49722443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:01.970949888 CET443497223.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:01.992944956 CET49723443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:01.993005037 CET443497233.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:01.993153095 CET49723443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:01.993444920 CET49723443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:01.993463039 CET443497233.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:01.994028091 CET49724443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:01.994057894 CET443497243.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:01.994460106 CET49725443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:01.994491100 CET49724443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:01.994493008 CET443497253.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:01.994750023 CET49725443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:01.995006084 CET49725443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:01.995021105 CET443497253.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:01.995340109 CET49724443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:01.995356083 CET443497243.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:01.995907068 CET49726443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:01.995917082 CET443497263.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:01.996164083 CET49726443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:01.996397018 CET49726443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:01.996411085 CET443497263.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:02.019421101 CET49728443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:02.019438028 CET443497283.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:02.019671917 CET49728443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:02.019934893 CET49728443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:02.019947052 CET443497283.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:02.590810061 CET443497233.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:02.590934038 CET443497263.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:02.591398954 CET443497253.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:02.591562033 CET49723443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:02.591607094 CET443497233.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:02.591706038 CET49726443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:02.591739893 CET443497263.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:02.591835976 CET49725443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:02.591854095 CET443497253.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:02.591969013 CET443497233.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:02.592689037 CET443497263.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:02.593009949 CET49726443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:02.593024015 CET443497253.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:02.593417883 CET49723443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:02.593480110 CET443497233.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:02.594386101 CET49726443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:02.594454050 CET443497263.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:02.594960928 CET49725443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:02.595140934 CET443497253.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:02.595547915 CET49723443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:02.595623970 CET49726443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:02.595634937 CET443497263.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:02.595704079 CET49725443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:02.604147911 CET443497243.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:02.604733944 CET49724443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:02.604749918 CET443497243.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:02.606285095 CET443497243.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:02.606355906 CET49724443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:02.614563942 CET49724443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:02.614655018 CET443497243.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:02.615500927 CET49724443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:02.615520954 CET443497243.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:02.618443012 CET443497283.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:02.618901014 CET49728443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:02.618925095 CET443497283.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:02.619815111 CET443497283.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:02.619874954 CET49728443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:02.620707035 CET49728443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:02.620755911 CET443497283.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:02.620934963 CET49728443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:02.639348030 CET443497253.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:02.641275883 CET49726443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:02.643326044 CET443497233.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:02.658303976 CET49724443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:02.663336039 CET443497283.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:02.676215887 CET49728443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:02.676239967 CET443497283.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:02.721909046 CET49728443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:02.847855091 CET443497243.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:02.847946882 CET443497243.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:02.848119020 CET49724443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:02.901534081 CET49724443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:02.901585102 CET443497243.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:02.915342093 CET443497253.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:02.915409088 CET443497253.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:02.915452957 CET443497253.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:02.915544033 CET49725443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:02.915555954 CET443497253.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:02.915586948 CET49725443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:02.915661097 CET49725443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:02.916527987 CET443497253.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:02.916574955 CET443497253.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:02.916646004 CET49725443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:02.916651964 CET443497253.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:02.916676044 CET49725443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:02.916682005 CET49725443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:02.917243004 CET443497233.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:02.917268991 CET443497233.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:02.917283058 CET443497233.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:02.917376041 CET49723443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:02.917412996 CET443497233.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:02.917480946 CET49723443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:02.917917967 CET443497263.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:02.917939901 CET443497263.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:02.917970896 CET443497263.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:02.917994976 CET443497263.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:02.918004990 CET443497263.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:02.918010950 CET49726443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:02.918029070 CET443497263.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:02.918052912 CET49726443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:02.918086052 CET49726443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:02.919270039 CET443497233.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:02.919287920 CET443497233.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:02.919310093 CET443497263.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:02.919332981 CET443497263.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:02.919348001 CET49723443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:02.919357061 CET443497233.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:02.919425964 CET49726443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:02.919434071 CET443497263.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:02.919455051 CET49723443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:02.919471025 CET49726443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:02.963299036 CET443497283.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:02.963363886 CET443497283.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:02.963371992 CET443497283.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:02.963412046 CET49728443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:02.963421106 CET443497283.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:02.963453054 CET443497283.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:02.963469982 CET443497283.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:02.963501930 CET443497283.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:02.963512897 CET49728443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:02.963512897 CET49728443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:02.963512897 CET49728443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:02.963551998 CET49728443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:02.963551998 CET49728443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:02.964667082 CET443497283.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:02.964687109 CET443497283.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:02.964751959 CET49728443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:02.964757919 CET443497283.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:02.964798927 CET49728443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:02.981635094 CET49729443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:02.981689930 CET4434972913.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:02.981770992 CET49729443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:02.982050896 CET49729443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:02.982069016 CET4434972913.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:03.002954006 CET443497253.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:03.003021955 CET443497253.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:03.003042936 CET49725443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:03.003051043 CET443497253.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:03.003118992 CET49725443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:03.003544092 CET443497253.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:03.003592014 CET443497253.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:03.003609896 CET49725443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:03.003616095 CET443497253.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:03.003667116 CET49725443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:03.003667116 CET49725443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:03.004370928 CET443497253.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:03.004420996 CET443497253.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:03.004447937 CET49725443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:03.004452944 CET443497253.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:03.004483938 CET49725443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:03.004501104 CET49725443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:03.005364895 CET443497253.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:03.005409002 CET443497253.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:03.005434990 CET49725443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:03.005439043 CET443497253.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:03.005470991 CET49725443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:03.005489111 CET49725443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:03.005613089 CET443497263.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:03.005647898 CET443497263.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:03.005687952 CET49726443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:03.005719900 CET443497233.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:03.005722046 CET443497263.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:03.005754948 CET443497233.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:03.005759001 CET49726443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:03.005788088 CET49723443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:03.005805016 CET49726443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:03.005826950 CET443497233.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:03.005842924 CET49723443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:03.005980968 CET49723443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:03.006339073 CET443497233.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:03.006356001 CET443497233.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:03.006395102 CET49723443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:03.006412029 CET443497233.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:03.006428957 CET49723443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:03.006448984 CET49723443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:03.006689072 CET443497263.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:03.006705999 CET443497263.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:03.006745100 CET49726443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:03.006751060 CET443497263.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:03.006774902 CET49726443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:03.006788015 CET49726443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:03.007107973 CET443497233.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:03.007126093 CET443497233.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:03.007164001 CET49723443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:03.007189989 CET443497233.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:03.007204056 CET49723443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:03.007421970 CET49723443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:03.007824898 CET443497263.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:03.007838964 CET443497263.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:03.007889986 CET49726443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:03.007900000 CET443497263.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:03.007925034 CET49726443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:03.007935047 CET49726443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:03.009521008 CET443497263.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:03.009536028 CET443497263.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:03.009582043 CET49726443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:03.009588957 CET443497263.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:03.009692907 CET49726443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:03.057142019 CET443497283.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:03.057164907 CET443497283.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:03.057250023 CET49728443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:03.057257891 CET443497283.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:03.057287931 CET49728443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:03.057297945 CET49728443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:03.058402061 CET443497283.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:03.058419943 CET443497283.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:03.058476925 CET49728443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:03.058481932 CET443497283.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:03.058537960 CET49728443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:03.063442945 CET443497283.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:03.063462973 CET443497283.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:03.063543081 CET49728443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:03.063549042 CET443497283.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:03.063787937 CET49728443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:03.090411901 CET443497253.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:03.090442896 CET443497253.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:03.090495110 CET49725443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:03.090502024 CET443497253.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:03.090547085 CET49725443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:03.091444016 CET443497253.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:03.091465950 CET443497253.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:03.091547966 CET49725443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:03.091552973 CET443497253.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:03.091567993 CET49725443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:03.091892004 CET443497253.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:03.091918945 CET443497253.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:03.091921091 CET49725443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:03.091933012 CET443497253.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:03.091968060 CET49725443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:03.092004061 CET49725443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:03.092770100 CET443497253.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:03.092791080 CET443497253.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:03.092879057 CET49725443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:03.092883110 CET443497253.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:03.092924118 CET49725443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:03.093525887 CET443497263.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:03.093550920 CET443497263.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:03.093578100 CET443497253.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:03.093596935 CET443497253.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:03.093597889 CET49726443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:03.093640089 CET443497263.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:03.093658924 CET49726443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:03.093660116 CET49725443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:03.093663931 CET443497253.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:03.093689919 CET49726443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:03.093719959 CET49725443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:03.094146013 CET443497233.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:03.094171047 CET443497233.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:03.094225883 CET49723443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:03.094269991 CET443497233.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:03.094270945 CET443497263.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:03.094288111 CET443497263.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:03.094290972 CET49723443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:03.094325066 CET49726443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:03.094332933 CET443497263.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:03.094353914 CET49723443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:03.094368935 CET49726443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:03.094377041 CET49726443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:03.094568968 CET443497233.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:03.094588041 CET443497233.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:03.094623089 CET49723443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:03.094634056 CET443497233.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:03.094649076 CET49723443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:03.094672918 CET49723443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:03.095012903 CET443497263.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:03.095030069 CET443497263.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:03.095073938 CET49726443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:03.095084906 CET443497263.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:03.095103025 CET49726443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:03.095117092 CET49726443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:03.095283031 CET443497233.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:03.095299006 CET443497233.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:03.095338106 CET49723443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:03.095349073 CET443497233.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:03.095366001 CET49723443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:03.095390081 CET49723443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:03.095846891 CET443497263.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:03.095861912 CET443497263.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:03.095895052 CET49726443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:03.095905066 CET443497263.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:03.095932007 CET49726443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:03.095949888 CET49726443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:03.096062899 CET443497233.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:03.096081972 CET443497233.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:03.096151114 CET49723443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:03.096169949 CET443497233.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:03.096208096 CET49723443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:03.096402884 CET443497233.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:03.096404076 CET443497263.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:03.096473932 CET443497263.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:03.096477032 CET443497233.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:03.096513033 CET49726443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:03.096641064 CET49723443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:03.096641064 CET49723443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:03.097069979 CET49726443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:03.097088099 CET443497263.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:03.102181911 CET49730443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:03.102211952 CET443497303.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:03.102277994 CET49730443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:03.102539062 CET49731443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:03.102576971 CET443497313.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:03.102643967 CET49731443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:03.102848053 CET49730443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:03.102857113 CET443497303.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:03.103012085 CET49731443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:03.103025913 CET443497313.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:03.145865917 CET443497283.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:03.145926952 CET443497283.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:03.145936012 CET49728443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:03.145976067 CET49728443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:03.146589994 CET49728443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:03.146598101 CET443497283.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:03.150193930 CET49732443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:03.150248051 CET443497323.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:03.150271893 CET49733443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:03.150301933 CET443497333.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:03.150312901 CET49732443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:03.150343895 CET49733443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:03.150719881 CET49734443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:03.150738001 CET443497343.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:03.150835037 CET49734443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:03.151426077 CET49732443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:03.151448965 CET443497323.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:03.151571989 CET49733443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:03.151587963 CET443497333.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:03.151799917 CET49734443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:03.151815891 CET443497343.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:03.152199984 CET49735443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:03.152209997 CET4434973513.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:03.152272940 CET49735443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:03.152507067 CET49735443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:03.152519941 CET4434973513.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:03.177587032 CET443497253.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:03.177620888 CET443497253.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:03.177676916 CET49725443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:03.177691936 CET443497253.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:03.177722931 CET49725443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:03.177738905 CET49725443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:03.177804947 CET443497253.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:03.177824974 CET443497253.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:03.177862883 CET49725443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:03.177875996 CET443497253.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:03.177916050 CET49725443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:03.178416014 CET443497253.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:03.178440094 CET443497253.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:03.178468943 CET49725443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:03.178477049 CET443497253.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:03.178508997 CET49725443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:03.178525925 CET49725443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:03.178924084 CET443497253.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:03.178942919 CET443497253.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:03.179003954 CET49725443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:03.179011106 CET443497253.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:03.179050922 CET49725443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:03.179321051 CET443497253.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:03.179342985 CET443497253.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:03.179380894 CET49725443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:03.179387093 CET443497253.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:03.179404020 CET49725443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:03.179425955 CET49725443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:03.182631969 CET443497253.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:03.182653904 CET443497253.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:03.182693958 CET49725443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:03.182699919 CET443497253.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:03.182732105 CET49725443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:03.182749033 CET49725443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:03.183018923 CET443497253.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:03.183039904 CET443497253.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:03.183072090 CET49725443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:03.183078051 CET443497253.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:03.183104038 CET49725443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:03.183130026 CET49725443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:03.183588982 CET443497253.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:03.183609009 CET443497253.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:03.183654070 CET49725443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:03.183659077 CET443497253.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:03.183682919 CET49725443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:03.183696032 CET49725443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:03.265747070 CET443497253.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:03.265785933 CET443497253.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:03.265822887 CET49725443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:03.265845060 CET443497253.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:03.265880108 CET49725443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:03.265907049 CET443497253.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:03.265938997 CET49725443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:03.265959024 CET49725443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:03.266784906 CET49725443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:03.266798973 CET443497253.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:03.300050020 CET49736443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:03.300086021 CET443497363.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:03.300144911 CET49736443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:03.300456047 CET49736443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:03.300472975 CET443497363.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:03.404243946 CET49723443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:03.404284000 CET443497233.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:03.715012074 CET443497313.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:03.715373039 CET49731443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:03.715390921 CET443497313.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:03.715822935 CET443497313.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:03.716504097 CET49731443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:03.716574907 CET443497313.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:03.716732979 CET49731443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:03.720558882 CET443497303.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:03.720777988 CET49730443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:03.720789909 CET443497303.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:03.721142054 CET443497303.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:03.721448898 CET49730443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:03.721502066 CET443497303.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:03.721568108 CET49730443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:03.751363039 CET443497343.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:03.751702070 CET49734443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:03.751744032 CET443497343.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:03.752104044 CET443497323.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:03.752536058 CET49732443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:03.752547979 CET443497323.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:03.753020048 CET443497343.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:03.753108025 CET49734443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:03.753547907 CET443497323.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:03.753565073 CET49734443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:03.753612995 CET49732443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:03.753635883 CET443497343.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:03.753978014 CET49732443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:03.754048109 CET443497323.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:03.754224062 CET49734443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:03.754232883 CET443497343.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:03.754354954 CET49732443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:03.754362106 CET443497323.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:03.759344101 CET443497313.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:03.763334990 CET443497303.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:03.769925117 CET443497333.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:03.770416021 CET49733443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:03.770427942 CET443497333.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:03.771460056 CET443497333.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:03.771538973 CET49733443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:03.771923065 CET49733443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:03.771986961 CET443497333.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:03.772198915 CET49733443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:03.772207022 CET443497333.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:03.773545980 CET49730443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:03.804270983 CET49732443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:03.804270983 CET49734443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:03.819787979 CET49733443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:03.826967001 CET4434972913.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:03.827315092 CET49729443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:03.827388048 CET4434972913.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:03.828862906 CET4434972913.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:03.828933954 CET49729443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:03.829288006 CET49729443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:03.829370975 CET4434972913.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:03.829447985 CET49729443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:03.829457045 CET4434972913.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:03.881455898 CET49729443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:03.898792028 CET443497363.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:03.899070024 CET49736443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:03.899104118 CET443497363.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:03.900413990 CET443497363.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:03.900481939 CET49736443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:03.900935888 CET49736443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:03.901037931 CET443497363.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:03.901177883 CET49736443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:03.901192904 CET443497363.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:03.942722082 CET49736443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:03.970421076 CET443497303.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:03.970505953 CET443497303.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:03.970675945 CET49730443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:03.974581003 CET49730443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:03.974601030 CET443497303.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:03.979919910 CET49737443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:03.979969978 CET4434973713.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:03.980106115 CET49737443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:03.980345011 CET49737443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:03.980360985 CET4434973713.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.001285076 CET4434972913.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.001374960 CET4434972913.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.001486063 CET49729443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:04.003278971 CET49729443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:04.003299952 CET4434972913.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.035813093 CET4434973513.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.037499905 CET49735443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:04.037512064 CET4434973513.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.038605928 CET4434973513.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.039005041 CET49735443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:04.039277077 CET49735443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:04.039277077 CET49735443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:04.039288044 CET4434973513.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.039352894 CET4434973513.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.059525013 CET443497313.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.059545040 CET443497313.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.059561014 CET443497313.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.059664011 CET49731443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:04.059664011 CET49731443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:04.059708118 CET443497313.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.059794903 CET49731443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:04.061496973 CET443497313.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.061515093 CET443497313.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.061599970 CET49731443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:04.061615944 CET443497313.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.061655998 CET49731443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:04.062315941 CET443497313.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.062381029 CET443497313.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.062397003 CET49731443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:04.062432051 CET49731443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:04.062693119 CET49731443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:04.062710047 CET443497313.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.075380087 CET49738443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:04.075423002 CET443497383.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.075700998 CET49738443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:04.076100111 CET443497343.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.076131105 CET443497343.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.076160908 CET443497343.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.076174021 CET443497343.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.076184988 CET443497343.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.076227903 CET49734443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:04.076312065 CET443497343.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.076337099 CET49734443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:04.076360941 CET49734443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:04.077236891 CET49738443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:04.077249050 CET443497383.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.077893972 CET443497343.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.077912092 CET443497343.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.077986002 CET49734443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:04.078015089 CET443497343.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.078066111 CET49734443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:04.082736969 CET443497323.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.082756996 CET443497323.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.082777977 CET443497323.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.082786083 CET443497323.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.082814932 CET443497323.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.082839966 CET49732443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:04.082878113 CET443497323.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.082900047 CET49732443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:04.082940102 CET49732443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:04.083103895 CET49735443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:04.083113909 CET4434973513.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.084342957 CET49739443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:04.084417105 CET443497393.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.084439993 CET443497323.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.084458113 CET443497323.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.084541082 CET49739443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:04.084737062 CET49732443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:04.084768057 CET443497323.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.084882975 CET49739443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:04.084914923 CET443497393.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.084918022 CET49732443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:04.095700979 CET49740443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:04.095760107 CET4434974013.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.095838070 CET49740443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:04.096343040 CET49740443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:04.096375942 CET4434974013.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.106153965 CET443497333.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.106177092 CET443497333.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.106209993 CET443497333.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.106218100 CET443497333.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.106235027 CET443497333.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.106254101 CET49733443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:04.106266975 CET443497333.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.106322050 CET49733443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:04.106322050 CET49733443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:04.107774019 CET443497333.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.107795954 CET443497333.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.107918978 CET49733443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:04.107918978 CET49733443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:04.107925892 CET443497333.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.108393908 CET49733443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:04.125494003 CET49735443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:04.147519112 CET443497363.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.147547960 CET443497363.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.147631884 CET443497363.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.147635937 CET49736443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:04.147682905 CET49736443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:04.149374962 CET49736443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:04.149393082 CET443497363.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.151855946 CET49741443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:04.151892900 CET443497413.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.152051926 CET49741443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:04.152530909 CET49741443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:04.152553082 CET443497413.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.153412104 CET49742443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:04.153451920 CET4434974213.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.153521061 CET49742443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:04.154006958 CET49742443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:04.154022932 CET4434974213.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.163939953 CET443497343.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.163971901 CET443497343.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.164079905 CET49734443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:04.164079905 CET49734443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:04.164112091 CET443497343.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.164319992 CET49734443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:04.165193081 CET443497343.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.165213108 CET443497343.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.165252924 CET49734443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:04.165263891 CET443497343.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.165285110 CET49734443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:04.165301085 CET49734443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:04.166222095 CET443497343.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.166239977 CET443497343.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.166306019 CET49734443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:04.166320086 CET443497343.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.166398048 CET49734443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:04.171397924 CET443497323.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.171426058 CET443497323.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.171472073 CET443497323.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.171504021 CET49732443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:04.171529055 CET443497323.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.171541929 CET443497323.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.171546936 CET49732443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:04.171583891 CET49732443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:04.171988964 CET49732443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:04.172019005 CET443497323.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.175534964 CET49743443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:04.175563097 CET443497433.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.175645113 CET49743443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:04.175940990 CET49744443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:04.175990105 CET4434974413.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.176065922 CET49744443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:04.176338911 CET49744443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:04.176357031 CET4434974413.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.176367044 CET49743443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:04.176377058 CET443497433.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.199651003 CET443497333.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.199671984 CET443497333.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.199791908 CET49733443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:04.199791908 CET49733443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:04.199806929 CET443497333.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.199959040 CET49733443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:04.200077057 CET443497333.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.200100899 CET443497333.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.200146914 CET49733443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:04.200155973 CET443497333.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.200181961 CET49733443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:04.200284004 CET49733443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:04.201051950 CET443497333.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.201081991 CET443497333.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.201107025 CET443497333.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.201168060 CET443497333.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.201181889 CET49733443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:04.201240063 CET49733443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:04.201735973 CET49733443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:04.201745033 CET443497333.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.205118895 CET49745443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:04.205147982 CET443497453.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.205360889 CET49745443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:04.205804110 CET49745443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:04.205817938 CET443497453.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.207170010 CET49746443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:04.207211971 CET4434974613.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.207268953 CET49746443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:04.207437992 CET49746443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:04.207456112 CET4434974613.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.209233046 CET443497343.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.209265947 CET443497343.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.209322929 CET49734443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:04.209362984 CET443497343.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.209379911 CET49734443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:04.209671974 CET49734443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:04.251207113 CET443497343.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.251225948 CET443497343.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.251322031 CET49734443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:04.251351118 CET443497343.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.251667023 CET443497343.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.251694918 CET443497343.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.251750946 CET49734443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:04.251760960 CET443497343.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.251811981 CET49734443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:04.251832008 CET49734443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:04.252161980 CET443497343.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.252181053 CET443497343.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.252224922 CET49734443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:04.252230883 CET443497343.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.252295971 CET49734443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:04.252424002 CET443497343.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.252440929 CET443497343.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.252494097 CET49734443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:04.252501011 CET443497343.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.252743959 CET49734443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:04.255928993 CET443497343.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.255945921 CET443497343.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.256016970 CET49734443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:04.256025076 CET443497343.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.256093025 CET49734443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:04.286324024 CET4434973513.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.286354065 CET4434973513.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.286360025 CET4434973513.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.286396980 CET4434973513.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.286405087 CET4434973513.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.286438942 CET49735443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:04.286448002 CET4434973513.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.286478996 CET4434973513.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.286494017 CET49735443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:04.286504984 CET49735443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:04.286535978 CET49735443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:04.308015108 CET4434973513.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.308037043 CET4434973513.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.308150053 CET49735443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:04.308162928 CET4434973513.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.308214903 CET49735443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:04.338253975 CET443497343.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.338283062 CET443497343.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.338357925 CET49734443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:04.338392019 CET443497343.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.338460922 CET49734443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:04.338707924 CET443497343.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.338726997 CET443497343.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.338758945 CET49734443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:04.338769913 CET443497343.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.338804007 CET49734443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:04.339407921 CET443497343.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.339426041 CET443497343.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.339487076 CET49734443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:04.339500904 CET443497343.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.339515924 CET49734443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:04.339539051 CET49734443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:04.339648962 CET443497343.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.339667082 CET443497343.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.339699030 CET49734443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:04.339704990 CET443497343.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.339731932 CET49734443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:04.339756966 CET49734443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:04.339875937 CET443497343.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.339893103 CET443497343.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.339922905 CET49734443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:04.339931011 CET443497343.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.339955091 CET49734443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:04.339971066 CET49734443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:04.340140104 CET443497343.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.340158939 CET443497343.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.340198994 CET49734443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:04.340204954 CET443497343.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.340229988 CET49734443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:04.340239048 CET49734443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:04.340481043 CET443497343.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.340501070 CET443497343.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.340529919 CET49734443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:04.340537071 CET443497343.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.340559959 CET49734443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:04.340576887 CET49734443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:04.340749025 CET443497343.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.340785027 CET443497343.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.340812922 CET49734443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:04.340818882 CET443497343.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.340841055 CET49734443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:04.340913057 CET49734443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:04.378627062 CET4434973513.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.378653049 CET4434973513.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.378730059 CET49735443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:04.378741980 CET4434973513.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.378849030 CET49735443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:04.383873940 CET443497343.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.383898973 CET443497343.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.383974075 CET49734443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:04.384001017 CET443497343.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.384107113 CET49734443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:04.400167942 CET4434973513.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.400197029 CET4434973513.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.400299072 CET49735443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:04.400311947 CET4434973513.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.400351048 CET49735443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:04.401102066 CET4434973513.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.401125908 CET4434973513.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.401177883 CET49735443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:04.401184082 CET4434973513.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.401237965 CET49735443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:04.401802063 CET4434973513.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.401873112 CET49735443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:04.401879072 CET4434973513.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.401890993 CET4434973513.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.401942968 CET49735443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:04.402053118 CET49735443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:04.402065992 CET4434973513.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.402079105 CET49735443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:04.402108908 CET49735443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:04.429517031 CET443497343.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.429546118 CET443497343.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.429609060 CET49734443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:04.429642916 CET443497343.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.429656029 CET49734443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:04.429780960 CET443497343.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.429801941 CET443497343.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.429857969 CET49734443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:04.429857969 CET49734443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:04.429868937 CET443497343.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.429924965 CET49734443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:04.430175066 CET443497343.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.430191040 CET443497343.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.430254936 CET49734443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:04.430275917 CET443497343.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.430289984 CET49734443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:04.430356026 CET49734443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:04.430902004 CET443497343.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.430919886 CET443497343.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.431030989 CET49734443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:04.431030989 CET49734443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:04.431065083 CET443497343.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.431195021 CET49734443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:04.431277037 CET443497343.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.431294918 CET443497343.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.431365013 CET49734443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:04.431376934 CET443497343.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.431402922 CET49734443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:04.431421995 CET49734443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:04.431560993 CET443497343.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.431576014 CET443497343.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.431636095 CET49734443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:04.431658983 CET443497343.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.431677103 CET49734443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:04.431705952 CET49734443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:04.431895971 CET443497343.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.431911945 CET443497343.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.431962013 CET49734443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:04.431979895 CET443497343.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.431998014 CET49734443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:04.432037115 CET49734443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:04.471203089 CET443497343.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.471231937 CET443497343.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.471329927 CET49734443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:04.471364975 CET443497343.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.471776009 CET49734443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:04.516956091 CET443497343.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.516977072 CET443497343.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.517057896 CET49734443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:04.517083883 CET443497343.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.517129898 CET49734443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:04.517298937 CET443497343.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.517323971 CET443497343.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.517363071 CET49734443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:04.517369986 CET443497343.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.517380953 CET49734443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:04.517404079 CET49734443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:04.517716885 CET443497343.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.517734051 CET443497343.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.517775059 CET49734443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:04.517782927 CET443497343.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.517826080 CET49734443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:04.518040895 CET443497343.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.518069983 CET443497343.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.518109083 CET49734443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:04.518115997 CET443497343.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.518132925 CET49734443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:04.518146992 CET443497343.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.518461943 CET49734443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:04.518686056 CET49734443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:04.518698931 CET443497343.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.536871910 CET49747443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:04.536897898 CET443497473.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.536964893 CET49747443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:04.538065910 CET49747443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:04.538084030 CET443497473.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.543978930 CET49748443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:04.543994904 CET4434974813.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.544161081 CET49748443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:04.545403957 CET49748443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:04.545417070 CET4434974813.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.572201014 CET4434973713.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.572630882 CET49737443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:04.572669029 CET4434973713.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.573018074 CET4434973713.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.573472977 CET49737443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:04.573556900 CET4434973713.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.573728085 CET49737443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:04.615339994 CET4434973713.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.672451019 CET443497383.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.672739029 CET49738443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:04.672751904 CET443497383.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.673130035 CET443497383.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.673702955 CET49738443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:04.673777103 CET443497383.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.673846960 CET49738443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:04.688306093 CET4434974013.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.688637018 CET49740443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:04.688652992 CET4434974013.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.689009905 CET4434974013.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.689482927 CET49740443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:04.689554930 CET4434974013.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.689671040 CET49740443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:04.692514896 CET443497393.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.692780018 CET49739443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:04.692821980 CET443497393.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.693188906 CET443497393.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.693562031 CET49739443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:04.693636894 CET443497393.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.693715096 CET49739443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:04.715331078 CET443497383.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.731369019 CET4434974013.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.735327005 CET443497393.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.746365070 CET443497413.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.746623993 CET49741443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:04.746640921 CET443497413.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.747781992 CET443497413.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.747878075 CET49741443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:04.751108885 CET49741443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:04.751243114 CET443497413.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.751597881 CET49741443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:04.751604080 CET443497413.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.764318943 CET4434974213.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.768124104 CET49742443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:04.768136978 CET4434974213.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.768640041 CET4434974213.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.769525051 CET443497433.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.769686937 CET49742443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:04.769773960 CET4434974213.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.769948006 CET49743443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:04.769954920 CET443497433.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.770117044 CET49742443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:04.770674944 CET4434974413.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.770845890 CET443497433.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.771087885 CET49744443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:04.771102905 CET49743443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:04.771110058 CET4434974413.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.771485090 CET49743443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:04.771485090 CET49743443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:04.771492958 CET443497433.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.771534920 CET443497433.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.772133112 CET4434974413.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.772212029 CET49744443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:04.772625923 CET49744443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:04.772708893 CET4434974413.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.772723913 CET49744443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:04.793349981 CET49741443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:04.799103022 CET443497453.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.799424887 CET49745443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:04.799442053 CET443497453.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.800431013 CET443497453.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.800529957 CET49745443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:04.801211119 CET49745443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:04.801266909 CET443497453.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.801403999 CET49745443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:04.801413059 CET443497453.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.803375959 CET4434974613.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.803647041 CET49746443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:04.803684950 CET4434974613.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.804649115 CET4434974613.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.804723978 CET49746443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:04.805187941 CET49746443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:04.805243969 CET4434974613.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.805341959 CET49746443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:04.805358887 CET4434974613.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.812012911 CET4434973713.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.812086105 CET4434973713.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.812134027 CET49737443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:04.813776016 CET49737443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:04.813807011 CET4434973713.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.815337896 CET4434974213.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.819339037 CET4434974413.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.824306965 CET49744443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:04.824341059 CET4434974413.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.824397087 CET49743443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:04.824412107 CET443497433.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.854749918 CET49745443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:04.854811907 CET49746443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:04.872486115 CET49744443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:04.873178959 CET49743443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:04.910501003 CET443497383.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.910521030 CET443497383.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.910593987 CET49738443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:04.910594940 CET443497383.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.910634041 CET49738443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:04.912765980 CET49738443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:04.912795067 CET443497383.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.919552088 CET49749443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:04.919620037 CET443497493.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.919734001 CET49749443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:04.921452045 CET49750443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:04.921490908 CET4434975013.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.921531916 CET49749443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:04.921565056 CET443497493.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.921838999 CET49750443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:04.921888113 CET49750443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:04.921897888 CET4434975013.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.983989954 CET443497413.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.984014988 CET443497413.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.984092951 CET443497413.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.984093904 CET49741443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:04.984539986 CET49741443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:04.987365961 CET49741443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:04.987395048 CET443497413.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.991122007 CET49751443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:04.991166115 CET443497513.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:04.991425037 CET49751443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:04.991854906 CET49751443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:04.991867065 CET443497513.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:05.004512072 CET4434974213.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:05.004534960 CET4434974213.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:05.004636049 CET49742443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:05.004642963 CET4434974213.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:05.004678965 CET4434974213.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:05.004688978 CET49742443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:05.004940033 CET49742443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:05.006297112 CET443497433.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:05.006325960 CET443497433.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:05.006402969 CET443497433.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:05.006441116 CET49742443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:05.006448984 CET49743443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:05.006448984 CET49743443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:05.006455898 CET4434974213.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:05.006548882 CET49752443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:05.006587982 CET4434975213.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:05.007213116 CET49752443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:05.007450104 CET49752443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:05.007463932 CET4434975213.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:05.011435032 CET49743443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:05.011451960 CET443497433.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:05.013134956 CET4434974013.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:05.013160944 CET4434974013.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:05.013178110 CET4434974013.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:05.013303995 CET49740443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:05.013326883 CET4434974013.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:05.013485909 CET49740443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:05.014964104 CET4434974013.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:05.014981985 CET4434974013.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:05.015085936 CET49740443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:05.015085936 CET49740443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:05.015104055 CET4434974013.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:05.015372038 CET49740443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:05.015902996 CET4434974013.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:05.015960932 CET4434974013.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:05.015974998 CET49740443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:05.016174078 CET49740443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:05.016663074 CET49740443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:05.016674042 CET4434974013.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:05.021790981 CET49753443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:05.021827936 CET4434975313.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:05.022172928 CET49753443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:05.022387028 CET49753443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:05.022396088 CET4434975313.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:05.023782015 CET443497393.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:05.023812056 CET443497393.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:05.023827076 CET443497393.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:05.023905039 CET49739443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:05.023922920 CET443497393.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:05.023948908 CET49739443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:05.023962975 CET49739443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:05.025751114 CET443497393.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:05.025777102 CET443497393.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:05.025830030 CET49739443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:05.025837898 CET443497393.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:05.026333094 CET49739443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:05.026504040 CET443497393.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:05.026559114 CET49739443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:05.026571035 CET443497393.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:05.026596069 CET443497393.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:05.026631117 CET49739443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:05.027198076 CET49739443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:05.027214050 CET443497393.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:05.035398006 CET443497453.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:05.035424948 CET443497453.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:05.035432100 CET443497453.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:05.035449982 CET443497453.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:05.035487890 CET49745443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:05.035501003 CET443497453.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:05.035511971 CET443497453.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:05.035545111 CET49745443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:05.035569906 CET49745443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:05.042536020 CET49745443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:05.042553902 CET443497453.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:05.048315048 CET49754443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:05.048367023 CET443497543.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:05.048424006 CET49754443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:05.048712969 CET49754443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:05.048723936 CET443497543.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:05.095269918 CET4434974413.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:05.095290899 CET4434974413.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:05.095299959 CET4434974413.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:05.095329046 CET4434974413.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:05.095340967 CET4434974413.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:05.095359087 CET4434974413.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:05.095397949 CET49744443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:05.095433950 CET4434974413.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:05.095452070 CET49744443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:05.095473051 CET49744443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:05.096719027 CET4434974413.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:05.096741915 CET4434974413.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:05.096757889 CET4434974413.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:05.096790075 CET49744443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:05.096800089 CET4434974413.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:05.096821070 CET49744443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:05.096834898 CET49744443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:05.128717899 CET4434974613.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:05.128751993 CET4434974613.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:05.128787994 CET4434974613.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:05.128801107 CET4434974613.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:05.128819942 CET4434974613.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:05.128823042 CET49746443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:05.128840923 CET4434974613.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:05.128885031 CET49746443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:05.128907919 CET49746443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:05.130239964 CET4434974613.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:05.130261898 CET4434974613.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:05.130317926 CET443497473.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:05.130345106 CET49746443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:05.130353928 CET4434974613.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:05.130403042 CET49746443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:05.130989075 CET49747443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:05.131000042 CET443497473.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:05.132072926 CET443497473.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:05.132157087 CET49747443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:05.132621050 CET49747443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:05.132689953 CET443497473.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:05.133157015 CET49747443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:05.133162022 CET443497473.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:05.157612085 CET4434974813.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:05.157866001 CET49748443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:05.157888889 CET4434974813.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:05.158916950 CET4434974813.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:05.159082890 CET49748443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:05.159415007 CET49748443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:05.159476995 CET4434974813.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:05.159651995 CET49748443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:05.159657955 CET4434974813.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:05.185697079 CET49747443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:05.201661110 CET49748443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:05.212622881 CET4434974413.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:05.212641954 CET4434974413.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:05.212708950 CET4434974413.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:05.212709904 CET49744443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:05.212747097 CET4434974413.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:05.212762117 CET49744443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:05.212805033 CET4434974413.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:05.212843895 CET49744443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:05.213337898 CET49744443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:05.213352919 CET4434974413.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:05.213959932 CET49755443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:05.213999033 CET4434975513.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:05.214095116 CET49755443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:05.215271950 CET49755443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:05.215286016 CET4434975513.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:05.265274048 CET4434974613.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:05.265306950 CET4434974613.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:05.265381098 CET49746443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:05.265423059 CET4434974613.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:05.265436888 CET49746443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:05.266206980 CET4434974613.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:05.266231060 CET4434974613.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:05.266263962 CET49746443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:05.266273022 CET4434974613.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:05.266285896 CET49746443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:05.266314983 CET49746443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:05.267937899 CET4434974613.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:05.267961025 CET4434974613.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:05.267996073 CET4434974613.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:05.268018961 CET49746443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:05.268030882 CET4434974613.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:05.268043995 CET49746443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:05.268069983 CET49746443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:05.268073082 CET4434974613.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:05.268122911 CET49746443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:05.335823059 CET49746443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:05.335876942 CET4434974613.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:05.336350918 CET49756443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:05.336391926 CET4434975613.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:05.336457968 CET49756443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:05.337398052 CET49756443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:05.337414026 CET4434975613.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:05.443187952 CET443497473.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:05.443228006 CET443497473.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:05.443234921 CET443497473.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:05.443259954 CET443497473.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:05.443295002 CET443497473.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:05.443320990 CET49747443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:05.443372011 CET49747443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:05.514306068 CET49747443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:05.514322996 CET443497473.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:05.535998106 CET49757443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:05.536057949 CET443497573.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:05.536134005 CET49757443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:05.536493063 CET49758443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:05.536520004 CET443497583.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:05.536571980 CET49758443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:05.540307999 CET49757443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:05.540321112 CET443497573.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:05.540519953 CET49758443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:05.540532112 CET443497583.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:05.547853947 CET49759443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:05.547874928 CET443497593.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:05.547996044 CET49759443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:05.551362038 CET49759443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:05.551378012 CET443497593.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:05.753825903 CET4434974813.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:05.753851891 CET4434974813.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:05.753881931 CET4434974813.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:05.753895044 CET4434974813.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:05.753911018 CET4434974813.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:05.753914118 CET49748443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:05.753926992 CET4434974813.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:05.753943920 CET4434974813.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:05.753981113 CET49748443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:05.753985882 CET4434974813.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:05.754004002 CET49748443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:05.754040956 CET49748443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:05.754751921 CET443497493.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:05.755229950 CET443497513.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:05.755243063 CET4434975013.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:05.755253077 CET4434975313.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:05.755467892 CET4434975213.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:05.755557060 CET443497543.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:05.755652905 CET49749443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:05.755662918 CET443497493.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:05.755764961 CET49750443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:05.755773067 CET4434975013.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:05.755964994 CET49751443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:05.755980015 CET443497513.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:05.756036997 CET443497493.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:05.756062984 CET49753443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:05.756072998 CET4434975313.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:05.756253958 CET4434975013.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:05.756355047 CET443497513.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:05.756442070 CET49752443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:05.756462097 CET4434975213.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:05.756552935 CET49754443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:05.756561995 CET443497543.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:05.756807089 CET4434975213.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:05.756828070 CET49749443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:05.756906986 CET443497493.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:05.757121086 CET4434975313.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:05.757158995 CET49750443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:05.757186890 CET49753443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:05.757236958 CET4434975013.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:05.757596970 CET49751443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:05.757667065 CET443497513.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:05.757993937 CET49752443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:05.758009911 CET443497543.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:05.758064032 CET49754443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:05.758084059 CET4434975213.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:05.758323908 CET49753443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:05.758383036 CET4434975313.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:05.758541107 CET49749443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:05.758805990 CET49754443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:05.758888960 CET443497543.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:05.758976936 CET49750443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:05.759018898 CET4434974813.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:05.759023905 CET49751443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:05.759040117 CET4434974813.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:05.759077072 CET49752443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:05.759160042 CET49748443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:05.759165049 CET49753443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:05.759166002 CET4434974813.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:05.759174109 CET4434975313.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:05.759222031 CET49748443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:05.759299040 CET49754443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:05.759310961 CET443497543.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:05.760843039 CET4434974813.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:05.760868073 CET4434974813.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:05.760912895 CET49748443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:05.760917902 CET4434974813.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:05.760950089 CET49748443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:05.760983944 CET49748443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:05.763458967 CET4434974813.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:05.763477087 CET4434974813.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:05.763550997 CET49748443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:05.763556004 CET4434974813.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:05.763603926 CET49748443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:05.765749931 CET4434974813.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:05.765767097 CET4434974813.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:05.765829086 CET49748443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:05.765832901 CET4434974813.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:05.766171932 CET49748443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:05.767966986 CET4434974813.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:05.767987013 CET4434974813.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:05.768045902 CET49748443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:05.768052101 CET4434974813.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:05.768106937 CET49748443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:05.770570993 CET4434974813.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:05.770587921 CET4434974813.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:05.770644903 CET49748443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:05.770649910 CET4434974813.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:05.770699024 CET49748443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:05.772624969 CET4434974813.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:05.772643089 CET4434974813.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:05.772705078 CET49748443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:05.772710085 CET4434974813.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:05.772759914 CET49748443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:05.773341894 CET4434974813.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:05.773359060 CET4434974813.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:05.773402929 CET49748443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:05.773406982 CET4434974813.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:05.773441076 CET49748443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:05.773451090 CET49748443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:05.774360895 CET4434974813.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:05.774379015 CET4434974813.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:05.774440050 CET49748443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:05.774444103 CET4434974813.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:05.774492025 CET49748443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:05.775624990 CET4434974813.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:05.775641918 CET4434974813.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:05.775701046 CET49748443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:05.775705099 CET4434974813.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:05.775749922 CET49748443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:05.799259901 CET49753443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:05.799309969 CET49754443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:05.799335957 CET4434975213.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:05.799340963 CET4434975013.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:05.799351931 CET443497513.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:05.803327084 CET443497493.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:05.827481031 CET4434974813.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:05.827507019 CET4434974813.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:05.827577114 CET49748443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:05.827595949 CET4434974813.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:05.827651024 CET49748443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:05.827903986 CET4434974813.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:05.827920914 CET4434974813.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:05.827986956 CET49748443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:05.827991962 CET4434974813.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:05.828028917 CET49748443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:05.828048944 CET49748443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:05.828404903 CET4434974813.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:05.828422070 CET4434974813.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:05.828459024 CET49748443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:05.828464031 CET4434974813.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:05.828490019 CET49748443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:05.828509092 CET49748443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:05.828694105 CET4434974813.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:05.828711033 CET4434974813.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:05.828747988 CET49748443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:05.828752041 CET4434974813.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:05.828782082 CET49748443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:05.828804970 CET49748443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:05.829206944 CET4434974813.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:05.829226017 CET4434974813.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:05.829289913 CET49748443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:05.829293966 CET4434974813.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:05.829333067 CET49748443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:05.829427004 CET4434974813.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:05.829444885 CET4434974813.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:05.829485893 CET49748443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:05.829492092 CET4434974813.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:05.829519987 CET49748443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:05.829536915 CET49748443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:05.829972982 CET4434974813.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:05.829989910 CET4434974813.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:05.830060005 CET49748443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:05.830065012 CET4434974813.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:05.830117941 CET49748443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:05.847403049 CET4434975513.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:05.847665071 CET49755443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:05.847683907 CET4434975513.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:05.848014116 CET4434975513.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:05.848417997 CET49755443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:05.848476887 CET4434975513.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:05.848593950 CET49755443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:05.891336918 CET4434975513.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:05.968669891 CET4434974813.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:05.968703032 CET4434974813.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:05.968755960 CET4434974813.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:05.968790054 CET49748443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:05.968799114 CET4434974813.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:05.968823910 CET4434974813.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:05.968833923 CET49748443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:05.968858004 CET49748443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:05.968894958 CET4434974813.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:05.968910933 CET4434974813.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:05.968951941 CET49748443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:05.968957901 CET4434974813.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:05.968983889 CET49748443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:05.969235897 CET4434974813.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:05.969255924 CET4434974813.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:05.969300032 CET49748443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:05.969305038 CET4434974813.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:05.969331026 CET49748443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:05.969444036 CET4434974813.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:05.969455957 CET4434974813.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:05.969496012 CET49748443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:05.969501019 CET4434974813.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:05.969517946 CET49748443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:05.969856024 CET4434974813.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:05.969876051 CET4434974813.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:05.969945908 CET49748443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:05.969949961 CET4434974813.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:05.970026016 CET4434974813.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:05.970038891 CET4434974813.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:05.970074892 CET49748443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:05.970078945 CET4434974813.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:05.970115900 CET49748443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:05.970276117 CET4434975613.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:05.970387936 CET4434974813.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:05.970407963 CET4434974813.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:05.970438004 CET49748443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:05.970443010 CET4434974813.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:05.970473051 CET49748443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:05.970732927 CET49756443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:05.970760107 CET4434975613.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:05.971128941 CET4434975613.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:05.971463919 CET49756443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:05.971611977 CET4434975613.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:05.971636057 CET49756443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:06.014394045 CET49756443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:06.014415026 CET4434975613.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:06.014415026 CET49748443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:06.037735939 CET443497513.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:06.037761927 CET443497513.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:06.037838936 CET443497513.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:06.037857056 CET49751443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:06.037936926 CET49751443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:06.039096117 CET49751443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:06.039119005 CET443497513.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:06.040055037 CET4434975313.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:06.040081978 CET4434975313.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:06.040148973 CET4434975313.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:06.040149927 CET49753443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:06.040188074 CET49753443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:06.041882992 CET443497493.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:06.041904926 CET443497493.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:06.041932106 CET443497493.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:06.041965008 CET443497493.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:06.041969061 CET49749443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:06.042023897 CET49749443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:06.042457104 CET4434975013.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:06.042481899 CET4434975013.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:06.042494059 CET4434975213.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:06.042517900 CET4434975213.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:06.042527914 CET4434975013.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:06.042531967 CET49750443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:06.042553902 CET4434975213.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:06.042586088 CET49752443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:06.042613983 CET49750443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:06.042618990 CET49752443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:06.042963028 CET49760443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:06.042999029 CET443497603.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:06.043050051 CET49760443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:06.043488026 CET443497543.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:06.043514967 CET443497543.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:06.043582916 CET49754443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:06.043596983 CET443497543.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:06.043611050 CET443497543.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:06.043633938 CET49754443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:06.043658018 CET49754443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:06.045249939 CET49760443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:06.045264959 CET443497603.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:06.046791077 CET49753443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:06.046806097 CET4434975313.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:06.047120094 CET49761443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:06.047152996 CET4434976113.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:06.047337055 CET49761443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:06.048557997 CET49749443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:06.048571110 CET443497493.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:06.048932076 CET49761443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:06.048943043 CET4434976113.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:06.050246000 CET49752443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:06.050267935 CET4434975213.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:06.050683975 CET49762443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:06.050705910 CET4434976213.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:06.050755024 CET49762443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:06.051749945 CET49762443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:06.051760912 CET4434976213.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:06.052490950 CET4434974813.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:06.052521944 CET4434974813.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:06.052572966 CET49748443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:06.052583933 CET4434974813.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:06.052596092 CET4434974813.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:06.052613020 CET49748443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:06.052618980 CET4434974813.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:06.052639008 CET49748443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:06.052644014 CET4434974813.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:06.052660942 CET49748443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:06.052692890 CET49748443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:06.052908897 CET4434974813.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:06.052925110 CET4434974813.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:06.052961111 CET49748443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:06.052964926 CET4434974813.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:06.052989960 CET49748443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:06.053013086 CET49748443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:06.053261995 CET4434974813.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:06.053280115 CET4434974813.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:06.053317070 CET49748443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:06.053320885 CET4434974813.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:06.053342104 CET49748443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:06.053364038 CET49748443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:06.053440094 CET49754443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:06.053457975 CET443497543.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:06.053563118 CET4434974813.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:06.053592920 CET4434974813.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:06.053625107 CET4434974813.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:06.053627968 CET49748443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:06.053663969 CET49748443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:06.053884029 CET49750443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:06.053895950 CET4434975013.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:06.057863951 CET49748443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:06.057872057 CET4434974813.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:06.067528963 CET49763443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:06.067557096 CET4434976313.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:06.067681074 CET49763443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:06.067925930 CET49764443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:06.067956924 CET4434976413.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:06.068032980 CET49764443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:06.068280935 CET49763443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:06.068295956 CET4434976313.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:06.068574905 CET49764443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:06.068583012 CET4434976413.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:06.211823940 CET4434975513.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:06.211860895 CET4434975513.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:06.211875916 CET4434975513.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:06.211915016 CET49755443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:06.211926937 CET4434975513.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:06.211961985 CET49755443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:06.211992979 CET49755443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:06.213141918 CET4434975513.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:06.213164091 CET4434975513.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:06.213208914 CET49755443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:06.213213921 CET4434975513.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:06.213248968 CET49755443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:06.214006901 CET4434975513.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:06.214071035 CET49755443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:06.214076042 CET4434975513.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:06.214087009 CET4434975513.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:06.214127064 CET49755443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:06.214282990 CET49755443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:06.214297056 CET4434975513.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:06.214818001 CET4434975613.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:06.214835882 CET4434975613.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:06.214873075 CET4434975613.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:06.214900017 CET4434975613.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:06.214907885 CET49756443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:06.214910984 CET4434975613.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:06.214952946 CET49756443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:06.217588902 CET49756443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:06.217601061 CET4434975613.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:06.373074055 CET443497583.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:06.373388052 CET49758443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:06.373403072 CET443497583.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:06.373852968 CET443497583.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:06.374150038 CET443497593.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:06.374178886 CET49758443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:06.374264002 CET443497583.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:06.374330997 CET49758443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:06.374494076 CET49759443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:06.374515057 CET443497593.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:06.378077984 CET443497593.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:06.378151894 CET49759443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:06.378490925 CET49759443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:06.378628969 CET49759443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:06.378634930 CET443497593.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:06.378650904 CET443497593.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:06.385723114 CET443497573.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:06.385917902 CET49757443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:06.385931015 CET443497573.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:06.386231899 CET443497573.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:06.386559963 CET49757443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:06.386611938 CET443497573.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:06.386677980 CET49757443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:06.419327021 CET443497583.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:06.419907093 CET49759443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:06.419928074 CET443497593.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:06.431324959 CET443497573.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:06.434940100 CET49757443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:06.441451073 CET44349714142.250.186.100192.168.2.7
                                                                                                            Jan 14, 2025 14:44:06.441518068 CET44349714142.250.186.100192.168.2.7
                                                                                                            Jan 14, 2025 14:44:06.441592932 CET49714443192.168.2.7142.250.186.100
                                                                                                            Jan 14, 2025 14:44:06.465807915 CET49759443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:06.610063076 CET443497583.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:06.610119104 CET443497583.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:06.610176086 CET49758443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:06.610189915 CET443497583.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:06.610327005 CET443497583.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:06.610388041 CET49758443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:06.611851931 CET49758443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:06.611864090 CET443497583.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:06.614639044 CET49714443192.168.2.7142.250.186.100
                                                                                                            Jan 14, 2025 14:44:06.614655018 CET44349714142.250.186.100192.168.2.7
                                                                                                            Jan 14, 2025 14:44:06.615077019 CET49765443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:06.615107059 CET443497653.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:06.615343094 CET49765443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:06.615627050 CET49765443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:06.615638018 CET443497653.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:06.616591930 CET49766443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:06.616617918 CET4434976613.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:06.616691113 CET49766443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:06.616868973 CET49766443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:06.616883993 CET4434976613.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:06.636135101 CET443497603.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:06.636495113 CET49760443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:06.636523962 CET443497603.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:06.636871099 CET443497603.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:06.637350082 CET49760443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:06.637404919 CET443497603.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:06.637521982 CET49760443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:06.643354893 CET4434976213.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:06.643599987 CET49762443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:06.643618107 CET4434976213.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:06.643959999 CET4434976213.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:06.644509077 CET49762443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:06.644560099 CET4434976213.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:06.644656897 CET49762443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:06.649766922 CET4434976113.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:06.650043011 CET49761443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:06.650060892 CET4434976113.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:06.650419950 CET4434976113.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:06.650866985 CET49761443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:06.650866985 CET49761443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:06.650881052 CET4434976113.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:06.650927067 CET4434976113.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:06.671577930 CET4434976313.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:06.671880960 CET49763443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:06.671901941 CET4434976313.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:06.673031092 CET4434976313.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:06.673116922 CET49763443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:06.673651934 CET49763443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:06.673768997 CET4434976313.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:06.673801899 CET49763443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:06.674031019 CET4434976413.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:06.675339937 CET49764443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:06.675353050 CET4434976413.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:06.676383972 CET4434976413.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:06.676503897 CET49764443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:06.676839113 CET49764443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:06.676889896 CET4434976413.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:06.676980972 CET49764443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:06.676986933 CET4434976413.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:06.679332018 CET443497603.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:06.687340975 CET4434976213.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:06.697102070 CET443497593.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:06.697174072 CET443497593.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:06.697197914 CET443497593.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:06.697240114 CET443497593.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:06.697244883 CET49759443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:06.697258949 CET443497593.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:06.697287083 CET443497593.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:06.697295904 CET49759443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:06.697315931 CET49759443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:06.697325945 CET443497593.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:06.697338104 CET49759443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:06.697375059 CET49759443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:06.697438002 CET443497593.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:06.697603941 CET443497593.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:06.697659016 CET49759443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:06.701385975 CET49761443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:06.714061975 CET49759443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:06.714093924 CET443497593.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:06.717787027 CET49764443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:06.717884064 CET49763443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:06.717900038 CET4434976313.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:06.719602108 CET443497573.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:06.719625950 CET443497573.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:06.719634056 CET443497573.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:06.719656944 CET443497573.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:06.719674110 CET49757443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:06.719685078 CET443497573.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:06.719702005 CET443497573.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:06.719722986 CET443497573.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:06.719727039 CET49757443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:06.719759941 CET49757443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:06.723042011 CET49757443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:06.723067999 CET443497573.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:06.764055967 CET49763443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:06.873352051 CET443497603.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:06.873382092 CET443497603.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:06.873439074 CET49760443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:06.873454094 CET443497603.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:06.873589039 CET49760443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:06.875247002 CET49760443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:06.875283957 CET443497603.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:06.879220963 CET49767443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:06.879257917 CET4434976713.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:06.879336119 CET49767443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:06.881602049 CET4434976213.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:06.881634951 CET4434976213.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:06.881711960 CET49762443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:06.881746054 CET4434976213.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:06.881763935 CET4434976213.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:06.881808043 CET49762443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:06.882920027 CET49767443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:06.882940054 CET4434976713.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:06.889931917 CET4434976113.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:06.889971018 CET4434976113.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:06.890068054 CET4434976113.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:06.890068054 CET49761443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:06.890186071 CET49761443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:06.892836094 CET49761443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:06.892858028 CET4434976113.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:06.893632889 CET49762443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:06.893666029 CET4434976213.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:06.900892019 CET49769443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:06.900932074 CET443497693.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:06.901009083 CET49769443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:06.901242971 CET49769443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:06.901253939 CET443497693.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:06.905345917 CET49770443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:06.905391932 CET443497703.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:06.905546904 CET49770443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:06.905772924 CET49770443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:06.905788898 CET443497703.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:06.912255049 CET4434976313.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:06.912282944 CET4434976313.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:06.912298918 CET4434976313.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:06.912369967 CET4434976313.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:06.912384987 CET49763443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:06.912467003 CET49763443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:06.913028955 CET4434976413.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:06.913058996 CET4434976413.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:06.913120985 CET4434976413.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:06.913552046 CET49764443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:06.913552046 CET49764443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:06.915503979 CET49764443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:06.915518999 CET4434976413.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:06.917952061 CET49763443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:06.917969942 CET4434976313.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:07.214248896 CET443497653.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:07.214590073 CET49765443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:07.214606047 CET443497653.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:07.214986086 CET443497653.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:07.215678930 CET49765443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:07.215755939 CET443497653.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:07.216272116 CET49765443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:07.216340065 CET4434976613.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:07.216854095 CET49766443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:07.216873884 CET4434976613.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:07.218210936 CET4434976613.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:07.218264103 CET49766443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:07.218758106 CET49766443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:07.218816996 CET4434976613.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:07.218879938 CET49766443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:07.218889952 CET4434976613.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:07.263334036 CET443497653.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:07.264703989 CET49766443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:07.456552029 CET4434976613.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:07.456573009 CET4434976613.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:07.456610918 CET4434976613.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:07.456636906 CET4434976613.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:07.456636906 CET49766443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:07.456739902 CET49766443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:07.458553076 CET49766443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:07.458570004 CET4434976613.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:07.477768898 CET4434976713.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:07.478089094 CET49767443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:07.478105068 CET4434976713.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:07.478432894 CET4434976713.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:07.478849888 CET49767443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:07.478944063 CET4434976713.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:07.479104042 CET49767443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:07.490523100 CET443497693.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:07.490973949 CET49769443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:07.490988016 CET443497693.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:07.491286993 CET443497693.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:07.491686106 CET49769443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:07.491739035 CET443497693.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:07.491915941 CET49769443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:07.497517109 CET443497703.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:07.498147964 CET49770443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:07.498182058 CET443497703.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:07.498461008 CET443497703.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:07.498913050 CET49770443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:07.498970985 CET443497703.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:07.499078035 CET49770443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:07.523327112 CET4434976713.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:07.526047945 CET443497653.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:07.526077032 CET443497653.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:07.526180983 CET443497653.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:07.526221991 CET49765443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:07.526222944 CET49765443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:07.527451992 CET49765443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:07.527473927 CET443497653.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:07.528917074 CET49767443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:07.535336971 CET443497693.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:07.539335012 CET443497703.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:07.717389107 CET4434976713.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:07.717416048 CET4434976713.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:07.717456102 CET4434976713.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:07.717488050 CET4434976713.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:07.717494011 CET49767443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:07.717571020 CET49767443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:07.726270914 CET49767443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:07.726304054 CET4434976713.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:07.813961983 CET443497693.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:07.813987970 CET443497693.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:07.814001083 CET443497693.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:07.814066887 CET49769443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:07.814081907 CET443497693.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:07.814097881 CET443497693.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:07.814145088 CET49769443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:07.814161062 CET49769443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:07.817200899 CET49769443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:07.817215919 CET443497693.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:07.820728064 CET443497703.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:07.820748091 CET443497703.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:07.820760012 CET443497703.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:07.820833921 CET49770443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:07.820879936 CET443497703.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:07.820899963 CET49770443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:07.820952892 CET49770443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:08.128443003 CET49772443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:08.128499031 CET443497723.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:08.128578901 CET49772443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:08.129463911 CET49773443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:08.129530907 CET443497733.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:08.129581928 CET49773443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:08.136049986 CET49772443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:08.136079073 CET443497723.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:08.136503935 CET49773443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:08.136571884 CET443497733.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:08.151145935 CET49770443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:08.151206017 CET443497703.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:08.185482979 CET49774443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:08.185542107 CET443497743.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:08.185607910 CET49774443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:08.185841084 CET49774443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:08.185854912 CET443497743.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:08.334825993 CET49775443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:08.334872961 CET443497753.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:08.335227013 CET49775443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:08.335457087 CET49775443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:08.335473061 CET443497753.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:08.744499922 CET443497733.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:08.744622946 CET443497723.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:08.744828939 CET49773443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:08.744864941 CET443497733.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:08.744966030 CET49772443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:08.744982958 CET443497723.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:08.745234966 CET443497733.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:08.745549917 CET49773443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:08.745613098 CET443497733.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:08.745693922 CET49773443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:08.746144056 CET443497723.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:08.746197939 CET49772443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:08.746507883 CET49772443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:08.746571064 CET443497723.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:08.746608019 CET49772443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:08.780353069 CET443497743.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:08.781263113 CET49774443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:08.781270981 CET443497743.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:08.781601906 CET443497743.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:08.781935930 CET49774443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:08.781982899 CET443497743.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:08.782145977 CET49774443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:08.787338972 CET443497733.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:08.791321993 CET443497723.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:08.793529034 CET49772443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:08.793534040 CET443497723.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:08.827320099 CET443497743.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:08.840410948 CET49772443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:08.934287071 CET443497753.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:08.935666084 CET49775443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:08.935691118 CET443497753.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:08.936783075 CET443497753.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:08.936845064 CET49775443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:08.938677073 CET49775443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:08.938739061 CET443497753.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:08.939212084 CET49775443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:08.939222097 CET443497753.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:08.981173992 CET49775443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:08.984666109 CET443497733.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:08.984746933 CET443497733.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:08.984786034 CET49773443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:08.985646963 CET443497723.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:08.985743046 CET443497723.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:08.985784054 CET49772443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:08.989088058 CET49773443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:08.989105940 CET443497733.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:09.010173082 CET49772443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:09.010183096 CET443497723.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:09.019063950 CET49776443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:09.019109964 CET443497763.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:09.019191027 CET49776443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:09.019588947 CET49776443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:09.019602060 CET443497763.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:09.020468950 CET443497743.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:09.020545959 CET443497743.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:09.020589113 CET49774443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:09.023510933 CET49774443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:09.023515940 CET443497743.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:09.058892012 CET49777443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:09.058954954 CET4434977713.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:09.059021950 CET49777443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:09.059362888 CET49777443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:09.059376955 CET4434977713.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:09.201597929 CET443497753.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:09.201756954 CET443497753.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:09.201797009 CET49775443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:09.204044104 CET49775443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:09.204078913 CET443497753.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:09.220649958 CET49779443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:09.220702887 CET4434977913.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:09.220755100 CET49779443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:09.221157074 CET49779443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:09.221173048 CET4434977913.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:09.651515007 CET4434977713.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:09.651789904 CET49777443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:09.651819944 CET4434977713.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:09.652158022 CET4434977713.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:09.653878927 CET49777443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:09.653949022 CET4434977713.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:09.654148102 CET49777443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:09.699327946 CET4434977713.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:09.830687046 CET4434977913.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:09.831001043 CET49779443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:09.831032991 CET4434977913.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:09.831422091 CET4434977913.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:09.831921101 CET49779443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:09.832000971 CET4434977913.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:09.832113028 CET49779443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:09.860879898 CET443497763.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:09.861157894 CET49776443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:09.861175060 CET443497763.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:09.861515045 CET443497763.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:09.862032890 CET49776443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:09.862102985 CET443497763.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:09.862163067 CET49776443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:09.879339933 CET4434977913.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:09.891918898 CET4434977713.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:09.892091990 CET4434977713.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:09.892184019 CET49777443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:09.893944979 CET49777443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:09.893964052 CET4434977713.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:09.903122902 CET49776443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:09.903141022 CET443497763.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:10.029437065 CET443497763.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:10.029468060 CET443497763.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:10.029508114 CET443497763.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:10.029524088 CET443497763.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:10.029529095 CET49776443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:10.029548883 CET443497763.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:10.029567957 CET443497763.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:10.029573917 CET49776443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:10.029617071 CET49776443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:10.033574104 CET49776443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:10.033607960 CET443497763.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:10.048338890 CET49780443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:10.048393011 CET4434978013.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:10.048635960 CET49780443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:10.048892975 CET49780443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:10.048908949 CET4434978013.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:10.094166994 CET4434977913.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:10.094386101 CET4434977913.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:10.094614029 CET49779443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:10.097076893 CET49779443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:10.097101927 CET4434977913.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:10.639494896 CET4434978013.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:10.679073095 CET49780443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:10.796155930 CET49780443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:10.796185017 CET4434978013.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:10.796842098 CET4434978013.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:10.797744036 CET49780443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:10.797828913 CET4434978013.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:10.798028946 CET49780443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:10.839339018 CET4434978013.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:10.981420040 CET4434978013.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:10.981491089 CET4434978013.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:10.981529951 CET4434978013.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:10.981561899 CET49780443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:10.981607914 CET4434978013.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:10.981622934 CET49780443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:10.981698990 CET4434978013.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:10.981751919 CET49780443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:10.985152960 CET49780443192.168.2.713.42.170.197
                                                                                                            Jan 14, 2025 14:44:10.985181093 CET4434978013.42.170.197192.168.2.7
                                                                                                            Jan 14, 2025 14:44:14.968457937 CET49786443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:14.968482971 CET443497863.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:14.968540907 CET49786443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:14.968887091 CET49786443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:14.968904018 CET443497863.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:14.969672918 CET49787443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:14.969716072 CET443497873.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:14.969769001 CET49787443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:14.970196009 CET49787443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:14.970220089 CET443497873.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:14.971334934 CET49788443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:14.971368074 CET443497883.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:14.971529961 CET49788443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:14.972062111 CET49788443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:14.972091913 CET443497883.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:15.555299997 CET443497863.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:15.555787086 CET49786443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:15.555800915 CET443497863.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:15.556381941 CET443497863.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:15.556850910 CET49786443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:15.556931973 CET443497863.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:15.557194948 CET49786443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:15.562485933 CET443497873.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:15.563066006 CET49787443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:15.563107967 CET443497873.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:15.563483000 CET443497873.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:15.563864946 CET49787443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:15.563941956 CET443497873.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:15.564205885 CET49787443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:15.568778038 CET443497883.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:15.569426060 CET49788443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:15.569456100 CET443497883.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:15.570534945 CET443497883.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:15.570687056 CET49788443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:15.571399927 CET49788443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:15.571468115 CET443497883.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:15.571605921 CET49788443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:15.603332043 CET443497863.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:15.606159925 CET49786443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:15.607338905 CET443497873.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:15.615339041 CET443497883.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:15.621768951 CET49788443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:15.621795893 CET443497883.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:15.669514894 CET49788443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:15.806816101 CET443497883.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:15.806849003 CET443497883.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:15.806857109 CET443497883.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:15.806896925 CET443497883.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:15.807075977 CET49788443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:15.807075977 CET49788443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:15.807096004 CET443497883.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:15.807148933 CET49788443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:15.810348034 CET49788443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:15.810384035 CET443497883.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:15.812515020 CET49789443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:15.812553883 CET443497893.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:15.812689066 CET49789443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:15.813189030 CET49789443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:15.813205957 CET443497893.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:15.878123045 CET443497863.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:15.878155947 CET443497863.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:15.878163099 CET443497863.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:15.878177881 CET443497863.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:15.878211021 CET443497863.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:15.878212929 CET49786443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:15.878235102 CET443497863.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:15.878361940 CET49786443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:15.878452063 CET49786443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:15.879492998 CET443497863.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:15.879519939 CET443497863.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:15.879569054 CET49786443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:15.879581928 CET443497863.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:15.879611015 CET49786443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:15.879728079 CET49786443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:15.888415098 CET443497873.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:15.888439894 CET443497873.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:15.888454914 CET443497873.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:15.888581991 CET49787443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:15.888641119 CET443497873.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:15.888683081 CET49787443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:15.889913082 CET443497873.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:15.889929056 CET443497873.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:15.890034914 CET49787443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:15.890059948 CET443497873.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:15.893604040 CET49787443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:15.893651962 CET443497873.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:15.950088978 CET49787443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:15.967072010 CET443497863.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:15.967101097 CET443497863.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:15.967206955 CET49786443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:15.967220068 CET443497863.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:15.967844009 CET49786443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:15.968843937 CET443497863.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:15.968866110 CET443497863.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:15.968931913 CET49786443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:15.968940020 CET443497863.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:15.969218016 CET49786443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:15.970598936 CET443497863.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:15.970614910 CET443497863.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:15.970715046 CET49786443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:15.970721960 CET443497863.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:15.970957041 CET49786443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:15.976197958 CET443497873.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:15.976219893 CET443497873.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:15.976283073 CET49787443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:15.976313114 CET443497873.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:15.976934910 CET49787443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:15.977027893 CET443497873.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:15.977044106 CET443497873.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:15.977085114 CET49787443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:15.977094889 CET443497873.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:15.977114916 CET49787443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:15.977130890 CET49787443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:15.977981091 CET443497873.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:15.978001118 CET443497873.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:15.978049040 CET49787443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:15.978061914 CET443497873.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:15.978338957 CET49787443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:16.035324097 CET443497863.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:16.035362959 CET443497863.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:16.035609961 CET49786443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:16.035624981 CET443497863.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:16.036254883 CET49786443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:16.047301054 CET443497873.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:16.047350883 CET443497873.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:16.047413111 CET49787443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:16.047452927 CET443497873.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:16.047467947 CET49787443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:16.048017025 CET49787443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:16.053898096 CET443497863.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:16.053930044 CET443497863.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:16.054003000 CET49786443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:16.054022074 CET443497863.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:16.054475069 CET49786443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:16.056070089 CET443497863.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:16.056091070 CET443497863.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:16.056132078 CET49786443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:16.056140900 CET443497863.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:16.056176901 CET49786443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:16.056176901 CET49786443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:16.057770014 CET443497863.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:16.057789087 CET443497863.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:16.057848930 CET49786443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:16.057867050 CET443497863.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:16.058273077 CET49786443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:16.063765049 CET443497873.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:16.063788891 CET443497873.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:16.063860893 CET49787443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:16.063879013 CET443497873.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:16.063916922 CET49787443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:16.064400911 CET443497873.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:16.064416885 CET443497873.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:16.064464092 CET49787443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:16.064471960 CET443497873.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:16.064714909 CET49787443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:16.065567017 CET443497873.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:16.065584898 CET443497873.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:16.065630913 CET49787443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:16.065639019 CET443497873.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:16.065675974 CET49787443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:16.066380024 CET443497873.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:16.066395998 CET443497873.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:16.066438913 CET49787443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:16.066446066 CET443497873.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:16.066484928 CET49787443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:16.067476988 CET443497873.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:16.067492962 CET443497873.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:16.067549944 CET49787443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:16.067558050 CET443497873.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:16.067590952 CET49787443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:16.121646881 CET443497863.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:16.121682882 CET443497863.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:16.121982098 CET49786443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:16.121997118 CET443497863.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:16.122011900 CET443497863.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:16.122077942 CET49786443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:16.122085094 CET443497863.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:16.122102976 CET49786443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:16.122124910 CET443497863.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:16.122152090 CET49786443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:16.122215033 CET49786443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:16.122934103 CET49786443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:16.122958899 CET443497863.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:16.134749889 CET443497873.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:16.134769917 CET443497873.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:16.134870052 CET49787443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:16.134902954 CET443497873.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:16.134938955 CET49787443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:16.151223898 CET443497873.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:16.151242971 CET443497873.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:16.151329994 CET49787443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:16.151366949 CET443497873.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:16.151984930 CET49787443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:16.152749062 CET443497873.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:16.152765989 CET443497873.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:16.152820110 CET49787443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:16.152837038 CET443497873.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:16.153335094 CET49787443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:16.153749943 CET443497873.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:16.153767109 CET443497873.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:16.153820038 CET49787443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:16.153834105 CET443497873.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:16.154190063 CET49787443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:16.154752970 CET443497873.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:16.154769897 CET443497873.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:16.154829979 CET49787443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:16.154844999 CET443497873.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:16.155239105 CET49787443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:16.156110048 CET443497873.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:16.156126022 CET443497873.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:16.156183958 CET49787443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:16.156200886 CET443497873.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:16.156552076 CET49787443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:16.157108068 CET443497873.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:16.157124043 CET443497873.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:16.157190084 CET49787443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:16.157206059 CET443497873.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:16.157491922 CET49787443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:16.157941103 CET443497873.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:16.157958031 CET443497873.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:16.158016920 CET49787443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:16.158036947 CET443497873.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:16.158330917 CET49787443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:16.222076893 CET443497873.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:16.222096920 CET443497873.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:16.222254038 CET49787443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:16.222294092 CET443497873.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:16.222953081 CET49787443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:16.238614082 CET443497873.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:16.238634109 CET443497873.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:16.238739967 CET49787443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:16.238774061 CET443497873.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:16.239557028 CET49787443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:16.239650011 CET443497873.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:16.239669085 CET443497873.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:16.239706039 CET49787443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:16.239717007 CET443497873.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:16.239732981 CET49787443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:16.239763021 CET49787443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:16.240535021 CET443497873.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:16.240549088 CET443497873.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:16.240585089 CET443497873.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:16.240593910 CET49787443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:16.240606070 CET443497873.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:16.240633011 CET49787443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:16.240673065 CET443497873.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:16.240889072 CET49787443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:16.240902901 CET443497873.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:16.240916967 CET49787443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:16.422413111 CET443497893.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:16.422894955 CET49789443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:16.422905922 CET443497893.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:16.423238039 CET443497893.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:16.423624992 CET49789443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:16.423683882 CET443497893.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:16.423777103 CET49789443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:16.471338987 CET443497893.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:16.687414885 CET443497893.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:16.687448978 CET443497893.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:16.687505960 CET443497893.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:16.687578917 CET49789443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:16.687599897 CET443497893.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:16.687616110 CET49789443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:16.687618017 CET443497893.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:16.687665939 CET49789443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:16.689302921 CET49789443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:16.689323902 CET443497893.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:18.366733074 CET49790443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:18.366806984 CET443497903.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:18.366946936 CET49790443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:18.368607044 CET49791443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:18.368638039 CET443497913.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:18.368712902 CET49791443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:18.369602919 CET49791443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:18.369612932 CET443497913.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:18.369787931 CET49790443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:18.369827032 CET443497903.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:18.966592073 CET443497903.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:18.967613935 CET49790443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:18.967655897 CET443497903.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:18.968034029 CET443497903.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:18.968611956 CET443497913.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:18.968816042 CET49791443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:18.968831062 CET443497913.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:18.968935966 CET49790443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:18.968935966 CET49790443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:18.968952894 CET443497903.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:18.969010115 CET443497903.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:18.969043970 CET49790443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:18.969162941 CET443497913.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:18.972825050 CET49791443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:18.972884893 CET443497913.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:19.012840033 CET49790443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:19.012854099 CET443497903.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:19.017529964 CET49791443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:19.170872927 CET443497903.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:19.171083927 CET443497903.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:19.171529055 CET49790443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:19.174377918 CET49790443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:19.174402952 CET443497903.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:19.177076101 CET49791443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:19.219338894 CET443497913.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:19.457911015 CET443497913.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:19.457941055 CET443497913.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:19.457974911 CET443497913.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:19.457990885 CET443497913.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:19.458002090 CET443497913.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:19.458064079 CET443497913.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:19.458070040 CET49791443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:19.458086967 CET49791443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:19.458107948 CET49791443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:19.459953070 CET49791443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:19.459975004 CET443497913.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:19.557343006 CET49793443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:19.557393074 CET443497933.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:19.557476997 CET49793443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:19.557785988 CET49794443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:19.557818890 CET443497943.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:19.557996035 CET49794443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:19.558888912 CET49794443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:19.558907032 CET443497943.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:19.559392929 CET49793443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:19.559411049 CET443497933.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:20.289721966 CET49795443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:20.289793968 CET443497953.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:20.289864063 CET49795443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:20.290962934 CET49795443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:20.290980101 CET443497953.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:20.414969921 CET443497933.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:20.415333986 CET49793443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:20.415360928 CET443497933.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:20.415572882 CET443497943.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:20.415704012 CET443497933.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:20.415906906 CET49794443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:20.415923119 CET443497943.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:20.416038990 CET49793443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:20.416114092 CET443497933.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:20.416212082 CET49793443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:20.416259050 CET443497943.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:20.416568041 CET49794443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:20.416630983 CET443497943.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:20.416745901 CET49794443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:20.463332891 CET443497943.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:20.463345051 CET443497933.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:20.467199087 CET49794443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:20.584110022 CET443497933.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:20.584350109 CET443497943.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:20.584357023 CET443497933.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:20.584443092 CET49793443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:20.584460020 CET443497943.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:20.584547043 CET49794443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:20.584933043 CET49793443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:20.584954977 CET443497933.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:20.584966898 CET49793443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:20.585005045 CET49793443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:20.586021900 CET49794443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:20.586050987 CET443497943.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:20.593650103 CET49796443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:20.593698025 CET443497963.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:20.593806028 CET49796443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:20.594182014 CET49796443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:20.594201088 CET443497963.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:20.594665051 CET49797443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:20.594700098 CET443497973.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:20.595001936 CET49797443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:20.595001936 CET49797443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:20.595031977 CET443497973.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:21.134402990 CET443497953.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:21.135302067 CET49795443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:21.135339022 CET443497953.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:21.136435986 CET443497953.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:21.136529922 CET49795443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:21.141493082 CET49795443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:21.141653061 CET443497953.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:21.141746998 CET49795443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:21.141760111 CET443497953.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:21.190732956 CET49795443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:21.192734957 CET443497973.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:21.193022013 CET49797443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:21.193037987 CET443497973.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:21.193475008 CET443497973.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:21.193967104 CET49797443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:21.194116116 CET443497973.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:21.194149971 CET49797443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:21.196822882 CET443497963.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:21.197541952 CET49796443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:21.197588921 CET443497963.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:21.197896957 CET443497963.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:21.198333979 CET49796443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:21.198333979 CET49796443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:21.198364973 CET443497963.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:21.198410988 CET443497963.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:21.237077951 CET49797443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:21.237087011 CET443497973.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:21.253520012 CET49796443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:21.378673077 CET443497953.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:21.378712893 CET443497953.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:21.378736973 CET443497953.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:21.378746986 CET443497953.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:21.378758907 CET443497953.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:21.378818035 CET49795443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:21.378844023 CET443497953.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:21.378870010 CET49795443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:21.379306078 CET49795443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:21.394660950 CET443497953.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:21.394704103 CET443497953.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:21.394783974 CET49795443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:21.394783974 CET49795443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:21.394794941 CET443497953.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:21.394810915 CET443497953.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:21.394851923 CET49795443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:21.395510912 CET49795443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:21.395526886 CET443497953.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:21.431833982 CET443497973.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:21.431855917 CET443497973.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:21.431891918 CET443497973.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:21.431902885 CET443497973.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:21.431929111 CET49797443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:21.431931973 CET443497973.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:21.431950092 CET443497973.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:21.431967020 CET443497973.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:21.431973934 CET49797443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:21.431989908 CET49797443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:21.432019949 CET49797443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:21.432821989 CET49797443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:21.432842016 CET443497973.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:21.523828030 CET443497963.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:21.523858070 CET443497963.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:21.523868084 CET443497963.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:21.523906946 CET443497963.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:21.523925066 CET443497963.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:21.523957968 CET443497963.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:21.523972034 CET49796443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:21.523993015 CET443497963.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:21.524008989 CET49796443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:21.524034023 CET49796443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:21.526046038 CET443497963.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:21.526077986 CET443497963.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:21.526154041 CET49796443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:21.526171923 CET443497963.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:21.526448011 CET49796443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:21.526874065 CET443497963.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:21.526940107 CET49796443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:21.526947975 CET443497963.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:21.526962996 CET443497963.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:21.526998043 CET49796443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:21.527034998 CET49796443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:21.570137024 CET49796443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:21.570161104 CET443497963.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:21.643007040 CET49799443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:21.643047094 CET443497993.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:21.643163919 CET49799443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:21.643435001 CET49799443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:21.643448114 CET443497993.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:22.253822088 CET443497993.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:22.256371975 CET49799443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:22.256386995 CET443497993.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:22.256855965 CET443497993.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:22.257833004 CET49799443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:22.257833004 CET49799443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:22.257862091 CET443497993.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:22.257929087 CET443497993.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:22.309817076 CET49799443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:22.508152008 CET443497993.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:22.508188963 CET443497993.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:22.508291960 CET49799443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:22.508305073 CET443497993.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:22.508320093 CET443497993.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:22.508375883 CET49799443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:22.551331997 CET49799443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:22.551362038 CET443497993.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:23.188265085 CET49800443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:23.188314915 CET443498003.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:23.188383102 CET49800443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:23.188652039 CET49800443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:23.188673019 CET443498003.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:23.798527956 CET443498003.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:23.798886061 CET49800443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:23.798917055 CET443498003.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:23.799252033 CET443498003.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:23.799593925 CET49800443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:23.799654961 CET443498003.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:23.799757004 CET49800443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:23.843332052 CET443498003.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:24.039427996 CET443498003.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:24.039510012 CET443498003.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:24.039642096 CET49800443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:24.040040016 CET49800443192.168.2.73.9.49.166
                                                                                                            Jan 14, 2025 14:44:24.040060997 CET443498003.9.49.166192.168.2.7
                                                                                                            Jan 14, 2025 14:44:30.260183096 CET4434972165.9.66.35192.168.2.7
                                                                                                            Jan 14, 2025 14:44:30.260262012 CET4434972165.9.66.35192.168.2.7
                                                                                                            Jan 14, 2025 14:44:30.260333061 CET49721443192.168.2.765.9.66.35
                                                                                                            Jan 14, 2025 14:44:30.936359882 CET49721443192.168.2.765.9.66.35
                                                                                                            Jan 14, 2025 14:44:30.936391115 CET4434972165.9.66.35192.168.2.7
                                                                                                            Jan 14, 2025 14:44:55.859019041 CET49803443192.168.2.7142.250.186.100
                                                                                                            Jan 14, 2025 14:44:55.859061956 CET44349803142.250.186.100192.168.2.7
                                                                                                            Jan 14, 2025 14:44:55.859188080 CET49803443192.168.2.7142.250.186.100
                                                                                                            Jan 14, 2025 14:44:55.859599113 CET49803443192.168.2.7142.250.186.100
                                                                                                            Jan 14, 2025 14:44:55.859610081 CET44349803142.250.186.100192.168.2.7
                                                                                                            Jan 14, 2025 14:44:56.500123024 CET44349803142.250.186.100192.168.2.7
                                                                                                            Jan 14, 2025 14:44:56.500468016 CET49803443192.168.2.7142.250.186.100
                                                                                                            Jan 14, 2025 14:44:56.500482082 CET44349803142.250.186.100192.168.2.7
                                                                                                            Jan 14, 2025 14:44:56.500776052 CET44349803142.250.186.100192.168.2.7
                                                                                                            Jan 14, 2025 14:44:56.501317024 CET49803443192.168.2.7142.250.186.100
                                                                                                            Jan 14, 2025 14:44:56.501363039 CET44349803142.250.186.100192.168.2.7
                                                                                                            Jan 14, 2025 14:44:56.543617964 CET49803443192.168.2.7142.250.186.100
                                                                                                            Jan 14, 2025 14:45:06.418330908 CET44349803142.250.186.100192.168.2.7
                                                                                                            Jan 14, 2025 14:45:06.418471098 CET44349803142.250.186.100192.168.2.7
                                                                                                            Jan 14, 2025 14:45:06.418523073 CET49803443192.168.2.7142.250.186.100
                                                                                                            Jan 14, 2025 14:45:06.935962915 CET49803443192.168.2.7142.250.186.100
                                                                                                            Jan 14, 2025 14:45:06.935981035 CET44349803142.250.186.100192.168.2.7
                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                            Jan 14, 2025 14:43:52.115209103 CET53569841.1.1.1192.168.2.7
                                                                                                            Jan 14, 2025 14:43:52.115751982 CET53630491.1.1.1192.168.2.7
                                                                                                            Jan 14, 2025 14:43:53.410665989 CET53636341.1.1.1192.168.2.7
                                                                                                            Jan 14, 2025 14:43:55.795607090 CET5754153192.168.2.71.1.1.1
                                                                                                            Jan 14, 2025 14:43:55.795682907 CET5068153192.168.2.71.1.1.1
                                                                                                            Jan 14, 2025 14:43:55.802272081 CET53575411.1.1.1192.168.2.7
                                                                                                            Jan 14, 2025 14:43:55.802555084 CET53506811.1.1.1192.168.2.7
                                                                                                            Jan 14, 2025 14:43:59.664988041 CET6250053192.168.2.71.1.1.1
                                                                                                            Jan 14, 2025 14:43:59.665256023 CET5530153192.168.2.71.1.1.1
                                                                                                            Jan 14, 2025 14:43:59.696499109 CET53625001.1.1.1192.168.2.7
                                                                                                            Jan 14, 2025 14:43:59.722101927 CET53553011.1.1.1192.168.2.7
                                                                                                            Jan 14, 2025 14:44:00.716937065 CET6360953192.168.2.71.1.1.1
                                                                                                            Jan 14, 2025 14:44:00.717298031 CET6205553192.168.2.71.1.1.1
                                                                                                            Jan 14, 2025 14:44:00.729120970 CET53620551.1.1.1192.168.2.7
                                                                                                            Jan 14, 2025 14:44:00.751255989 CET53636091.1.1.1192.168.2.7
                                                                                                            Jan 14, 2025 14:44:01.997807026 CET53518141.1.1.1192.168.2.7
                                                                                                            Jan 14, 2025 14:44:02.948221922 CET6433353192.168.2.71.1.1.1
                                                                                                            Jan 14, 2025 14:44:02.948462963 CET6058653192.168.2.71.1.1.1
                                                                                                            Jan 14, 2025 14:44:02.961416960 CET53605861.1.1.1192.168.2.7
                                                                                                            Jan 14, 2025 14:44:02.980757952 CET53643331.1.1.1192.168.2.7
                                                                                                            Jan 14, 2025 14:44:06.899219036 CET53615251.1.1.1192.168.2.7
                                                                                                            Jan 14, 2025 14:44:10.442863941 CET53578501.1.1.1192.168.2.7
                                                                                                            Jan 14, 2025 14:44:21.260865927 CET138138192.168.2.7192.168.2.255
                                                                                                            Jan 14, 2025 14:44:29.334474087 CET53609981.1.1.1192.168.2.7
                                                                                                            Jan 14, 2025 14:44:51.148046970 CET53645111.1.1.1192.168.2.7
                                                                                                            Jan 14, 2025 14:44:51.974870920 CET53603511.1.1.1192.168.2.7
                                                                                                            TimestampSource IPDest IPChecksumCodeType
                                                                                                            Jan 14, 2025 14:43:59.722197056 CET192.168.2.71.1.1.1c271(Port unreachable)Destination Unreachable
                                                                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                            Jan 14, 2025 14:43:55.795607090 CET192.168.2.71.1.1.10xb62bStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                            Jan 14, 2025 14:43:55.795682907 CET192.168.2.71.1.1.10x2c20Standard query (0)www.google.com65IN (0x0001)false
                                                                                                            Jan 14, 2025 14:43:59.664988041 CET192.168.2.71.1.1.10x634dStandard query (0)email.mg.decisiontime.onlineA (IP address)IN (0x0001)false
                                                                                                            Jan 14, 2025 14:43:59.665256023 CET192.168.2.71.1.1.10x5a85Standard query (0)email.mg.decisiontime.online65IN (0x0001)false
                                                                                                            Jan 14, 2025 14:44:00.716937065 CET192.168.2.71.1.1.10xa165Standard query (0)shsctfamilyplacementservice.decisiontime.onlineA (IP address)IN (0x0001)false
                                                                                                            Jan 14, 2025 14:44:00.717298031 CET192.168.2.71.1.1.10x1b11Standard query (0)shsctfamilyplacementservice.decisiontime.online65IN (0x0001)false
                                                                                                            Jan 14, 2025 14:44:02.948221922 CET192.168.2.71.1.1.10xe793Standard query (0)shsctfamilyplacementservice.decisiontime.onlineA (IP address)IN (0x0001)false
                                                                                                            Jan 14, 2025 14:44:02.948462963 CET192.168.2.71.1.1.10xe369Standard query (0)shsctfamilyplacementservice.decisiontime.online65IN (0x0001)false
                                                                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                            Jan 14, 2025 14:43:55.802272081 CET1.1.1.1192.168.2.70xb62bNo error (0)www.google.com142.250.186.100A (IP address)IN (0x0001)false
                                                                                                            Jan 14, 2025 14:43:55.802555084 CET1.1.1.1192.168.2.70x2c20No error (0)www.google.com65IN (0x0001)false
                                                                                                            Jan 14, 2025 14:43:59.696499109 CET1.1.1.1192.168.2.70x634dNo error (0)email.mg.decisiontime.onlined3po612a5dz7m9.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                            Jan 14, 2025 14:43:59.696499109 CET1.1.1.1192.168.2.70x634dNo error (0)d3po612a5dz7m9.cloudfront.net65.9.66.35A (IP address)IN (0x0001)false
                                                                                                            Jan 14, 2025 14:43:59.696499109 CET1.1.1.1192.168.2.70x634dNo error (0)d3po612a5dz7m9.cloudfront.net65.9.66.112A (IP address)IN (0x0001)false
                                                                                                            Jan 14, 2025 14:43:59.696499109 CET1.1.1.1192.168.2.70x634dNo error (0)d3po612a5dz7m9.cloudfront.net65.9.66.10A (IP address)IN (0x0001)false
                                                                                                            Jan 14, 2025 14:43:59.696499109 CET1.1.1.1192.168.2.70x634dNo error (0)d3po612a5dz7m9.cloudfront.net65.9.66.74A (IP address)IN (0x0001)false
                                                                                                            Jan 14, 2025 14:43:59.722101927 CET1.1.1.1192.168.2.70x5a85No error (0)email.mg.decisiontime.onlined3po612a5dz7m9.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                            Jan 14, 2025 14:44:00.751255989 CET1.1.1.1192.168.2.70xa165No error (0)shsctfamilyplacementservice.decisiontime.online3.9.49.166A (IP address)IN (0x0001)false
                                                                                                            Jan 14, 2025 14:44:00.751255989 CET1.1.1.1192.168.2.70xa165No error (0)shsctfamilyplacementservice.decisiontime.online3.9.45.82A (IP address)IN (0x0001)false
                                                                                                            Jan 14, 2025 14:44:00.751255989 CET1.1.1.1192.168.2.70xa165No error (0)shsctfamilyplacementservice.decisiontime.online13.42.170.197A (IP address)IN (0x0001)false
                                                                                                            Jan 14, 2025 14:44:02.980757952 CET1.1.1.1192.168.2.70xe793No error (0)shsctfamilyplacementservice.decisiontime.online13.42.170.197A (IP address)IN (0x0001)false
                                                                                                            Jan 14, 2025 14:44:02.980757952 CET1.1.1.1192.168.2.70xe793No error (0)shsctfamilyplacementservice.decisiontime.online3.9.45.82A (IP address)IN (0x0001)false
                                                                                                            Jan 14, 2025 14:44:02.980757952 CET1.1.1.1192.168.2.70xe793No error (0)shsctfamilyplacementservice.decisiontime.online3.9.49.166A (IP address)IN (0x0001)false
                                                                                                            • email.mg.decisiontime.online
                                                                                                            • shsctfamilyplacementservice.decisiontime.online
                                                                                                            • https:
                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            0192.168.2.74972065.9.66.354436796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-14 13:44:00 UTC1003OUTGET /c/eJxszr2O6yAQxfGnwV0sGINtCorb-D0IHofR5cMLk0R--9VKu13ao_OT_rszCHYJAzq1TPNqFjPbAbOndDtazbe9Zk_Fvd_vccdAnWphyjjWkqjg7zNR-X-j3QHAZNc_z9eJP6saogvGTAscSzBWK3lHhcaCQdCzlGb3MJADCUYqpRXALO04KwzGT17auzksrELL_PjYkFxkPruY_gnYBGw99sCHz5SuM_mAGQt3bC8K-MkL2FJ9UBGwhVoOalnABmZelYANsYRX1yAXrc_IX1ccmkvU_diezNiElr0-OWIr3J6dx9hDobEgDy8H3wEAAP__VYZzEg HTTP/1.1
                                                                                                            Host: email.mg.decisiontime.online
                                                                                                            Connection: keep-alive
                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                            Upgrade-Insecure-Requests: 1
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                            Sec-Fetch-Site: none
                                                                                                            Sec-Fetch-Mode: navigate
                                                                                                            Sec-Fetch-User: ?1
                                                                                                            Sec-Fetch-Dest: document
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            2025-01-14 13:44:00 UTC580INHTTP/1.1 302 Found
                                                                                                            Content-Type: text/html
                                                                                                            Content-Length: 538
                                                                                                            Connection: close
                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            Cache-Control: no-store
                                                                                                            Date: Tue, 14 Jan 2025 13:44:00 GMT
                                                                                                            Location: https://shsctfamilyplacementservice.decisiontime.online/login/confirm/25681/eencvs420744phtqyh
                                                                                                            X-Robots-Tag: noindex
                                                                                                            X-Xss-Protection: 1; mode=block
                                                                                                            X-Cache: Miss from cloudfront
                                                                                                            Via: 1.1 106758604a7f1ae0fa6678cd3d828d62.cloudfront.net (CloudFront)
                                                                                                            X-Amz-Cf-Pop: FRA56-C1
                                                                                                            X-Amz-Cf-Id: Gt8UERaTKsWkWgpTIBOAM-5oN49ETedOekeGHbSp3F4QMF0QyBYkXQ==
                                                                                                            2025-01-14 13:44:00 UTC538INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 22 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 74 69 74 6c 65 3e 52 65 64 69 72 65 63 74 69 6e 67 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 0a 3c 68 31 3e 52 65 64 69 72 65 63 74 69 6e 67 2e 2e 2e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 73 68 6f 75 6c 64 20 62 65 20 72 65
                                                                                                            Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd"><html><head><meta name="robots" content="noindex"><meta charset="utf-8"></head><body><title>Redirecting...</title><h1>Redirecting...</h1><p>You should be re


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            1192.168.2.7497223.9.49.1664436796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-14 13:44:01 UTC728OUTGET /login/confirm/25681/eencvs420744phtqyh HTTP/1.1
                                                                                                            Host: shsctfamilyplacementservice.decisiontime.online
                                                                                                            Connection: keep-alive
                                                                                                            Upgrade-Insecure-Requests: 1
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                            Sec-Fetch-Site: none
                                                                                                            Sec-Fetch-Mode: navigate
                                                                                                            Sec-Fetch-User: ?1
                                                                                                            Sec-Fetch-Dest: document
                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            2025-01-14 13:44:01 UTC1259INHTTP/1.1 200 OK
                                                                                                            Date: Tue, 14 Jan 2025 13:44:01 GMT
                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                            Transfer-Encoding: chunked
                                                                                                            Connection: close
                                                                                                            Set-Cookie: AWSALB=0wKhE3KfeGMFBWoRZGExG7gbpYFFs386maMMc1piWspe1X7k1tXULF+zYFxEAPTI63Emh5+H0DWl0gAcv/nSd4ULoQ4vL/o6FkwHbfXwyxStBR7qvsWe/guhbSz0; Expires=Tue, 21 Jan 2025 13:44:01 GMT; Path=/
                                                                                                            Set-Cookie: AWSALBCORS=0wKhE3KfeGMFBWoRZGExG7gbpYFFs386maMMc1piWspe1X7k1tXULF+zYFxEAPTI63Emh5+H0DWl0gAcv/nSd4ULoQ4vL/o6FkwHbfXwyxStBR7qvsWe/guhbSz0; Expires=Tue, 21 Jan 2025 13:44:01 GMT; Path=/; SameSite=None; Secure
                                                                                                            Server: nginx
                                                                                                            Set-Cookie: mp_production_csrf_cookie=c03e2322d9ac181c908d7e0e00a24a9d; expires=Tue, 14-Jan-2025 15:44:01 GMT; Max-Age=7200; path=/; domain=.decisiontime.online; secure; HttpOnly
                                                                                                            Set-Cookie: DT_shsctfamilyplacementservice=9qjrfpalsd2e0hfp7dmqphbkfr8dvs1s; expires=Tue, 14-Jan-2025 15:44:01 GMT; Max-Age=7200; path=/; domain=.decisiontime.online; secure; HttpOnly
                                                                                                            Cache-Control: no-store, no-cache, must-revalidate, no-transform, max-age=0, post-check=0, pre-check=0
                                                                                                            Expires: Mon, 26 Jul 1997 05:00:00 GMT
                                                                                                            Pragma: no-cache
                                                                                                            Strict-Transport-Security: max-age=15768000
                                                                                                            Referrer-Policy: same-origin
                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                            Decision-Time-Version: -
                                                                                                            2025-01-14 13:44:01 UTC12999INData Raw: 33 32 62 66 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 0a 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 22 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 68 65 6d 65 2d 63 6f 6c 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 23 32 42 32 45 32 46 22 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 70 70 6c 65 2d 6d 6f 62 69 6c 65 2d 77 65 62 2d 61 70 70 2d 63 61 70 61 62 6c 65 22
                                                                                                            Data Ascii: 32bf<!DOCTYPE html><html lang="en"><head><meta name="robots" content="noindex"><meta charset="utf-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><meta name="theme-color" content="#2B2E2F"/><meta name="apple-mobile-web-app-capable"
                                                                                                            2025-01-14 13:44:01 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                            Data Ascii: 0


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            2192.168.2.7497233.9.49.1664436796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-14 13:44:02 UTC1117OUTGET /node_modules/@fortawesome/fontawesome-pro/css/all.min.css?cache_buster=efejw23ef2jb HTTP/1.1
                                                                                                            Host: shsctfamilyplacementservice.decisiontime.online
                                                                                                            Connection: keep-alive
                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                            Sec-Fetch-Dest: style
                                                                                                            Referer: https://shsctfamilyplacementservice.decisiontime.online/login/confirm/25681/eencvs420744phtqyh
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            Cookie: AWSALB=0wKhE3KfeGMFBWoRZGExG7gbpYFFs386maMMc1piWspe1X7k1tXULF+zYFxEAPTI63Emh5+H0DWl0gAcv/nSd4ULoQ4vL/o6FkwHbfXwyxStBR7qvsWe/guhbSz0; AWSALBCORS=0wKhE3KfeGMFBWoRZGExG7gbpYFFs386maMMc1piWspe1X7k1tXULF+zYFxEAPTI63Emh5+H0DWl0gAcv/nSd4ULoQ4vL/o6FkwHbfXwyxStBR7qvsWe/guhbSz0; mp_production_csrf_cookie=c03e2322d9ac181c908d7e0e00a24a9d; DT_shsctfamilyplacementservice=9qjrfpalsd2e0hfp7dmqphbkfr8dvs1s
                                                                                                            2025-01-14 13:44:02 UTC877INHTTP/1.1 200 OK
                                                                                                            Date: Tue, 14 Jan 2025 13:44:02 GMT
                                                                                                            Content-Type: text/css
                                                                                                            Content-Length: 174294
                                                                                                            Connection: close
                                                                                                            Set-Cookie: AWSALB=hJ2T7TtXwymY/4QVe4NSFFfCvkWr+izKRT28RYysgIRVB37ZlRA6eV3WzLzAdt6fmNWFOIArEOQ6JVti31x14VLqs3LjMZjnhwRBw5Hi69MOfSnnZstexad/WUs4; Expires=Tue, 21 Jan 2025 13:44:02 GMT; Path=/
                                                                                                            Set-Cookie: AWSALBCORS=hJ2T7TtXwymY/4QVe4NSFFfCvkWr+izKRT28RYysgIRVB37ZlRA6eV3WzLzAdt6fmNWFOIArEOQ6JVti31x14VLqs3LjMZjnhwRBw5Hi69MOfSnnZstexad/WUs4; Expires=Tue, 21 Jan 2025 13:44:02 GMT; Path=/; SameSite=None; Secure
                                                                                                            Server: nginx
                                                                                                            Last-Modified: Fri, 08 Mar 2024 12:28:24 GMT
                                                                                                            ETag: "65eb0468-2a8d6"
                                                                                                            Expires: Wed, 14 Jan 2026 13:44:02 GMT
                                                                                                            Cache-Control: max-age=31536000
                                                                                                            Strict-Transport-Security: max-age=15768000
                                                                                                            Referrer-Policy: same-origin
                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                            Decision-Time-Version: -
                                                                                                            Accept-Ranges: bytes
                                                                                                            2025-01-14 13:44:02 UTC15507INData Raw: 2f 2a 21 0a 20 2a 20 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 50 72 6f 20 35 2e 31 35 2e 34 20 62 79 20 40 66 6f 6e 74 61 77 65 73 6f 6d 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 0a 20 2a 20 4c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 2f 6c 69 63 65 6e 73 65 20 28 43 6f 6d 6d 65 72 63 69 61 6c 20 4c 69 63 65 6e 73 65 29 0a 20 2a 2f 0a 2e 66 61 2c 2e 66 61 62 2c 2e 66 61 64 2c 2e 66 61 6c 2c 2e 66 61 72 2c 2e 66 61 73 7b 2d 6d 6f 7a 2d 6f 73 78 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 67 72 61 79 73 63 61 6c 65 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c 69 61 73 65 64 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65
                                                                                                            Data Ascii: /*! * Font Awesome Pro 5.15.4 by @fontawesome - https://fontawesome.com * License - https://fontawesome.com/license (Commercial License) */.fa,.fab,.fad,.fal,.far,.fas{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:inline
                                                                                                            2025-01-14 13:44:02 UTC406INData Raw: 64 6c 65 2d 68 6f 6c 64 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 36 62 63 22 7d 2e 66 61 2d 63 61 6e 64 79 2d 63 61 6e 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 37 38 36 22 7d 2e 66 61 2d 63 61 6e 64 79 2d 63 6f 72 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 36 62 64 22 7d 2e 66 61 2d 63 61 6e 6e 61 62 69 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 35 66 22 7d 2e 66 61 2d 63 61 70 73 75 6c 65 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 34 36 62 22 7d 2e 66 61 2d 63 61 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 62 39 22 7d 2e 66 61 2d 63 61 72 2d 61 6c 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 64 65 22 7d 2e 66 61 2d 63 61 72
                                                                                                            Data Ascii: dle-holder:before{content:"\f6bc"}.fa-candy-cane:before{content:"\f786"}.fa-candy-corn:before{content:"\f6bd"}.fa-cannabis:before{content:"\f55f"}.fa-capsules:before{content:"\f46b"}.fa-car:before{content:"\f1b9"}.fa-car-alt:before{content:"\f5de"}.fa-car
                                                                                                            2025-01-14 13:44:02 UTC16384INData Raw: 63 72 61 73 68 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 65 31 22 7d 2e 66 61 2d 63 61 72 2d 67 61 72 61 67 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 65 32 22 7d 2e 66 61 2d 63 61 72 2d 6d 65 63 68 61 6e 69 63 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 65 33 22 7d 2e 66 61 2d 63 61 72 2d 73 69 64 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 65 34 22 7d 2e 66 61 2d 63 61 72 2d 74 69 6c 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 65 35 22 7d 2e 66 61 2d 63 61 72 2d 77 61 73 68 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 65 36 22 7d 2e 66 61 2d 63 61 72 61 76 61 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 38 66 66 22 7d 2e 66 61 2d 63
                                                                                                            Data Ascii: crash:before{content:"\f5e1"}.fa-car-garage:before{content:"\f5e2"}.fa-car-mechanic:before{content:"\f5e3"}.fa-car-side:before{content:"\f5e4"}.fa-car-tilt:before{content:"\f5e5"}.fa-car-wash:before{content:"\f5e6"}.fa-caravan:before{content:"\f8ff"}.fa-c
                                                                                                            2025-01-14 13:44:03 UTC16384INData Raw: 22 7d 2e 66 61 2d 66 65 64 6f 72 61 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 37 39 38 22 7d 2e 66 61 2d 66 65 6d 61 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 38 32 22 7d 2e 66 61 2d 66 69 65 6c 64 2d 68 6f 63 6b 65 79 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 34 34 63 22 7d 2e 66 61 2d 66 69 67 68 74 65 72 2d 6a 65 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 66 62 22 7d 2e 66 61 2d 66 69 67 6d 61 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 37 39 39 22 7d 2e 66 61 2d 66 69 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 35 62 22 7d 2e 66 61 2d 66 69 6c 65 2d 61 6c 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 35 63 22 7d 2e 66 61 2d 66
                                                                                                            Data Ascii: "}.fa-fedora:before{content:"\f798"}.fa-female:before{content:"\f182"}.fa-field-hockey:before{content:"\f44c"}.fa-fighter-jet:before{content:"\f0fb"}.fa-figma:before{content:"\f799"}.fa-file:before{content:"\f15b"}.fa-file-alt:before{content:"\f15c"}.fa-f
                                                                                                            2025-01-14 13:44:03 UTC16384INData Raw: 61 70 74 6f 70 2d 6d 65 64 69 63 61 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 38 31 32 22 7d 2e 66 61 2d 6c 61 72 61 76 65 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 62 64 22 7d 2e 66 61 2d 6c 61 73 73 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 38 63 38 22 7d 2e 66 61 2d 6c 61 73 74 66 6d 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 30 32 22 7d 2e 66 61 2d 6c 61 73 74 66 6d 2d 73 71 75 61 72 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 30 33 22 7d 2e 66 61 2d 6c 61 75 67 68 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 39 39 22 7d 2e 66 61 2d 6c 61 75 67 68 2d 62 65 61 6d 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 39 61 22 7d 2e 66 61 2d
                                                                                                            Data Ascii: aptop-medical:before{content:"\f812"}.fa-laravel:before{content:"\f3bd"}.fa-lasso:before{content:"\f8c8"}.fa-lastfm:before{content:"\f202"}.fa-lastfm-square:before{content:"\f203"}.fa-laugh:before{content:"\f599"}.fa-laugh-beam:before{content:"\f59a"}.fa-
                                                                                                            2025-01-14 13:44:03 UTC16384INData Raw: 6f 63 6b 72 6d 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 65 39 22 7d 2e 66 61 2d 72 6f 75 74 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 34 64 37 22 7d 2e 66 61 2d 72 6f 75 74 65 2d 68 69 67 68 77 61 79 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 36 31 61 22 7d 2e 66 61 2d 72 6f 75 74 65 2d 69 6e 74 65 72 73 74 61 74 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 36 31 62 22 7d 2e 66 61 2d 72 6f 75 74 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 38 64 61 22 7d 2e 66 61 2d 72 73 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 65 22 7d 2e 66 61 2d 72 73 73 2d 73 71 75 61 72 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 34 33 22 7d 2e 66 61 2d
                                                                                                            Data Ascii: ockrms:before{content:"\f3e9"}.fa-route:before{content:"\f4d7"}.fa-route-highway:before{content:"\f61a"}.fa-route-interstate:before{content:"\f61b"}.fa-router:before{content:"\f8da"}.fa-rss:before{content:"\f09e"}.fa-rss-square:before{content:"\f143"}.fa-
                                                                                                            2025-01-14 13:44:03 UTC16384INData Raw: 5c 66 31 66 38 22 7d 2e 66 61 2d 74 72 61 73 68 2d 61 6c 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 65 64 22 7d 2e 66 61 2d 74 72 61 73 68 2d 72 65 73 74 6f 72 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 38 32 39 22 7d 2e 66 61 2d 74 72 61 73 68 2d 72 65 73 74 6f 72 65 2d 61 6c 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 38 32 61 22 7d 2e 66 61 2d 74 72 61 73 68 2d 75 6e 64 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 38 39 35 22 7d 2e 66 61 2d 74 72 61 73 68 2d 75 6e 64 6f 2d 61 6c 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 38 39 36 22 7d 2e 66 61 2d 74 72 65 61 73 75 72 65 2d 63 68 65 73 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 37 32 33 22 7d 2e 66 61
                                                                                                            Data Ascii: \f1f8"}.fa-trash-alt:before{content:"\f2ed"}.fa-trash-restore:before{content:"\f829"}.fa-trash-restore-alt:before{content:"\f82a"}.fa-trash-undo:before{content:"\f895"}.fa-trash-undo-alt:before{content:"\f896"}.fa-treasure-chest:before{content:"\f723"}.fa
                                                                                                            2025-01-14 13:44:03 UTC16384INData Raw: 74 65 72 7b 63 6f 6e 74 65 6e 74 3a 22 5c 31 30 66 36 36 36 22 7d 2e 66 61 64 2e 66 61 2d 62 61 6c 61 6e 63 65 2d 73 63 61 6c 65 3a 61 66 74 65 72 7b 63 6f 6e 74 65 6e 74 3a 22 5c 31 30 66 32 34 65 22 7d 2e 66 61 64 2e 66 61 2d 62 61 6c 61 6e 63 65 2d 73 63 61 6c 65 2d 6c 65 66 74 3a 61 66 74 65 72 7b 63 6f 6e 74 65 6e 74 3a 22 5c 31 30 66 35 31 35 22 7d 2e 66 61 64 2e 66 61 2d 62 61 6c 61 6e 63 65 2d 73 63 61 6c 65 2d 72 69 67 68 74 3a 61 66 74 65 72 7b 63 6f 6e 74 65 6e 74 3a 22 5c 31 30 66 35 31 36 22 7d 2e 66 61 64 2e 66 61 2d 62 61 6c 6c 2d 70 69 6c 65 3a 61 66 74 65 72 7b 63 6f 6e 74 65 6e 74 3a 22 5c 31 30 66 37 37 65 22 7d 2e 66 61 64 2e 66 61 2d 62 61 6c 6c 6f 74 3a 61 66 74 65 72 7b 63 6f 6e 74 65 6e 74 3a 22 5c 31 30 66 37 33 32 22 7d 2e 66 61
                                                                                                            Data Ascii: ter{content:"\10f666"}.fad.fa-balance-scale:after{content:"\10f24e"}.fad.fa-balance-scale-left:after{content:"\10f515"}.fad.fa-balance-scale-right:after{content:"\10f516"}.fad.fa-ball-pile:after{content:"\10f77e"}.fad.fa-ballot:after{content:"\10f732"}.fa
                                                                                                            2025-01-14 13:44:03 UTC16384INData Raw: 72 7b 63 6f 6e 74 65 6e 74 3a 22 5c 31 30 66 36 35 34 22 7d 2e 66 61 64 2e 66 61 2d 63 72 6f 73 73 68 61 69 72 73 3a 61 66 74 65 72 7b 63 6f 6e 74 65 6e 74 3a 22 5c 31 30 66 30 35 62 22 7d 2e 66 61 64 2e 66 61 2d 63 72 6f 77 3a 61 66 74 65 72 7b 63 6f 6e 74 65 6e 74 3a 22 5c 31 30 66 35 32 30 22 7d 2e 66 61 64 2e 66 61 2d 63 72 6f 77 6e 3a 61 66 74 65 72 7b 63 6f 6e 74 65 6e 74 3a 22 5c 31 30 66 35 32 31 22 7d 2e 66 61 64 2e 66 61 2d 63 72 75 74 63 68 3a 61 66 74 65 72 7b 63 6f 6e 74 65 6e 74 3a 22 5c 31 30 66 37 66 37 22 7d 2e 66 61 64 2e 66 61 2d 63 72 75 74 63 68 65 73 3a 61 66 74 65 72 7b 63 6f 6e 74 65 6e 74 3a 22 5c 31 30 66 37 66 38 22 7d 2e 66 61 64 2e 66 61 2d 63 75 62 65 3a 61 66 74 65 72 7b 63 6f 6e 74 65 6e 74 3a 22 5c 31 30 66 31 62 32 22 7d
                                                                                                            Data Ascii: r{content:"\10f654"}.fad.fa-crosshairs:after{content:"\10f05b"}.fad.fa-crow:after{content:"\10f520"}.fad.fa-crown:after{content:"\10f521"}.fad.fa-crutch:after{content:"\10f7f7"}.fad.fa-crutches:after{content:"\10f7f8"}.fad.fa-cube:after{content:"\10f1b2"}
                                                                                                            2025-01-14 13:44:03 UTC16384INData Raw: 65 72 7b 63 6f 6e 74 65 6e 74 3a 22 5c 31 30 66 38 30 63 22 7d 2e 66 61 64 2e 66 61 2d 68 6f 6f 64 2d 63 6c 6f 61 6b 3a 61 66 74 65 72 7b 63 6f 6e 74 65 6e 74 3a 22 5c 31 30 66 36 65 66 22 7d 2e 66 61 64 2e 66 61 2d 68 6f 72 69 7a 6f 6e 74 61 6c 2d 72 75 6c 65 3a 61 66 74 65 72 7b 63 6f 6e 74 65 6e 74 3a 22 5c 31 30 66 38 36 63 22 7d 2e 66 61 64 2e 66 61 2d 68 6f 72 73 65 3a 61 66 74 65 72 7b 63 6f 6e 74 65 6e 74 3a 22 5c 31 30 66 36 66 30 22 7d 2e 66 61 64 2e 66 61 2d 68 6f 72 73 65 2d 68 65 61 64 3a 61 66 74 65 72 7b 63 6f 6e 74 65 6e 74 3a 22 5c 31 30 66 37 61 62 22 7d 2e 66 61 64 2e 66 61 2d 68 6f 72 73 65 2d 73 61 64 64 6c 65 3a 61 66 74 65 72 7b 63 6f 6e 74 65 6e 74 3a 22 5c 31 30 66 38 63 33 22 7d 2e 66 61 64 2e 66 61 2d 68 6f 73 70 69 74 61 6c 3a
                                                                                                            Data Ascii: er{content:"\10f80c"}.fad.fa-hood-cloak:after{content:"\10f6ef"}.fad.fa-horizontal-rule:after{content:"\10f86c"}.fad.fa-horse:after{content:"\10f6f0"}.fad.fa-horse-head:after{content:"\10f7ab"}.fad.fa-horse-saddle:after{content:"\10f8c3"}.fad.fa-hospital:


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            3192.168.2.7497263.9.49.1664436796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-14 13:44:02 UTC1088OUTGET /resources/css/dt-plugins.css?cache_buster=efejw23ef2jb HTTP/1.1
                                                                                                            Host: shsctfamilyplacementservice.decisiontime.online
                                                                                                            Connection: keep-alive
                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                            Sec-Fetch-Dest: style
                                                                                                            Referer: https://shsctfamilyplacementservice.decisiontime.online/login/confirm/25681/eencvs420744phtqyh
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            Cookie: AWSALB=0wKhE3KfeGMFBWoRZGExG7gbpYFFs386maMMc1piWspe1X7k1tXULF+zYFxEAPTI63Emh5+H0DWl0gAcv/nSd4ULoQ4vL/o6FkwHbfXwyxStBR7qvsWe/guhbSz0; AWSALBCORS=0wKhE3KfeGMFBWoRZGExG7gbpYFFs386maMMc1piWspe1X7k1tXULF+zYFxEAPTI63Emh5+H0DWl0gAcv/nSd4ULoQ4vL/o6FkwHbfXwyxStBR7qvsWe/guhbSz0; mp_production_csrf_cookie=c03e2322d9ac181c908d7e0e00a24a9d; DT_shsctfamilyplacementservice=9qjrfpalsd2e0hfp7dmqphbkfr8dvs1s
                                                                                                            2025-01-14 13:44:02 UTC877INHTTP/1.1 200 OK
                                                                                                            Date: Tue, 14 Jan 2025 13:44:02 GMT
                                                                                                            Content-Type: text/css
                                                                                                            Content-Length: 175511
                                                                                                            Connection: close
                                                                                                            Set-Cookie: AWSALB=WS1wrpT25QRPyq7Y2wQakZVYHNP4EvodWIOs58FT/EYVxEHIsxJyG8r5uVUNdXhwskgwRH4FsyREzsF/B0CKQ3yOlcQzO5gLoN2SC9noyO04xcBoGUFoBr8TQlaz; Expires=Tue, 21 Jan 2025 13:44:02 GMT; Path=/
                                                                                                            Set-Cookie: AWSALBCORS=WS1wrpT25QRPyq7Y2wQakZVYHNP4EvodWIOs58FT/EYVxEHIsxJyG8r5uVUNdXhwskgwRH4FsyREzsF/B0CKQ3yOlcQzO5gLoN2SC9noyO04xcBoGUFoBr8TQlaz; Expires=Tue, 21 Jan 2025 13:44:02 GMT; Path=/; SameSite=None; Secure
                                                                                                            Server: nginx
                                                                                                            Last-Modified: Fri, 06 Sep 2024 12:28:42 GMT
                                                                                                            ETag: "66daf57a-2ad97"
                                                                                                            Expires: Wed, 14 Jan 2026 13:44:02 GMT
                                                                                                            Cache-Control: max-age=31536000
                                                                                                            Strict-Transport-Security: max-age=15768000
                                                                                                            Referrer-Policy: same-origin
                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                            Decision-Time-Version: -
                                                                                                            Accept-Ranges: bytes
                                                                                                            2025-01-14 13:44:02 UTC15507INData Raw: ef bb bf 3a 72 6f 6f 74 7b 2d 2d 62 6c 75 65 3a 20 23 30 30 37 62 66 66 3b 2d 2d 69 6e 64 69 67 6f 3a 20 23 36 36 31 30 66 32 3b 2d 2d 70 75 72 70 6c 65 3a 20 23 36 66 34 32 63 31 3b 2d 2d 70 69 6e 6b 3a 20 23 65 38 33 65 38 63 3b 2d 2d 72 65 64 3a 20 23 64 63 33 35 34 35 3b 2d 2d 6f 72 61 6e 67 65 3a 20 23 66 64 37 65 31 34 3b 2d 2d 79 65 6c 6c 6f 77 3a 20 23 66 66 63 31 30 37 3b 2d 2d 67 72 65 65 6e 3a 20 23 32 38 61 37 34 35 3b 2d 2d 74 65 61 6c 3a 20 23 32 30 63 39 39 37 3b 2d 2d 63 79 61 6e 3a 20 23 31 37 61 32 62 38 3b 2d 2d 77 68 69 74 65 3a 20 23 66 66 66 3b 2d 2d 67 72 61 79 3a 20 23 36 63 37 35 37 64 3b 2d 2d 67 72 61 79 2d 64 61 72 6b 3a 20 23 33 34 33 61 34 30 3b 2d 2d 70 72 69 6d 61 72 79 3a 20 23 30 30 37 62 66 66 3b 2d 2d 73 65 63 6f 6e 64
                                                                                                            Data Ascii: :root{--blue: #007bff;--indigo: #6610f2;--purple: #6f42c1;--pink: #e83e8c;--red: #dc3545;--orange: #fd7e14;--yellow: #ffc107;--green: #28a745;--teal: #20c997;--cyan: #17a2b8;--white: #fff;--gray: #6c757d;--gray-dark: #343a40;--primary: #007bff;--second
                                                                                                            2025-01-14 13:44:02 UTC16384INData Raw: 2d 31 32 7b 6f 72 64 65 72 3a 31 32 7d 2e 6f 66 66 73 65 74 2d 78 6c 2d 30 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 7d 2e 6f 66 66 73 65 74 2d 78 6c 2d 31 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 38 2e 33 33 33 33 33 33 33 33 25 7d 2e 6f 66 66 73 65 74 2d 78 6c 2d 32 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 31 36 2e 36 36 36 36 36 36 36 37 25 7d 2e 6f 66 66 73 65 74 2d 78 6c 2d 33 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 32 35 25 7d 2e 6f 66 66 73 65 74 2d 78 6c 2d 34 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 33 33 2e 33 33 33 33 33 33 33 33 25 7d 2e 6f 66 66 73 65 74 2d 78 6c 2d 35 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 34 31 2e 36 36 36 36 36 36 36 37 25 7d 2e 6f 66 66 73 65 74 2d 78 6c 2d 36 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 35 30 25 7d 2e 6f 66 66 73 65
                                                                                                            Data Ascii: -12{order:12}.offset-xl-0{margin-left:0}.offset-xl-1{margin-left:8.33333333%}.offset-xl-2{margin-left:16.66666667%}.offset-xl-3{margin-left:25%}.offset-xl-4{margin-left:33.33333333%}.offset-xl-5{margin-left:41.66666667%}.offset-xl-6{margin-left:50%}.offse
                                                                                                            2025-01-14 13:44:02 UTC406INData Raw: 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 7d 2e 66 6f 72 6d 2d 69 6e 6c 69 6e 65 20 2e 66 6f 72 6d 2d 67 72 6f 75 70 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 66 6c 65 78 2d 66 6c 6f 77 3a 72 6f 77 20 77 72 61 70 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 7d 2e 66 6f 72 6d 2d 69 6e 6c 69 6e 65 20 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 77 69 64 74 68 3a 61 75 74 6f 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 7d 2e 66 6f 72 6d 2d 69 6e 6c 69 6e 65 20 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 2d 70 6c 61 69 6e 74 65 78 74
                                                                                                            Data Ascii: -content:center;margin-bottom:0}.form-inline .form-group{display:flex;flex:0 0 auto;flex-flow:row wrap;align-items:center;margin-bottom:0}.form-inline .form-control{display:inline-block;width:auto;vertical-align:middle}.form-inline .form-control-plaintext
                                                                                                            2025-01-14 13:44:03 UTC16384INData Raw: 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 77 69 64 74 68 3a 61 75 74 6f 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 7d 2e 66 6f 72 6d 2d 69 6e 6c 69 6e 65 20 2e 66 6f 72 6d 2d 63 68 65 63 6b 2d 69 6e 70 75 74 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 30 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2e 32 35 72 65 6d 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 7d 2e 66 6f 72 6d 2d 69 6e 6c 69 6e 65 20 2e 63 75 73 74 6f 6d 2d 63 6f 6e 74 72 6f 6c 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 7d 2e 66 6f 72 6d 2d 69 6e 6c 69 6e 65 20 2e 63 75 73 74 6f 6d 2d 63 6f 6e 74 72 6f 6c 2d 6c 61 62
                                                                                                            Data Ascii: -content:center;width:auto;padding-left:0}.form-inline .form-check-input{position:relative;flex-shrink:0;margin-top:0;margin-right:.25rem;margin-left:0}.form-inline .custom-control{align-items:center;justify-content:center}.form-inline .custom-control-lab
                                                                                                            2025-01-14 13:44:03 UTC16384INData Raw: 2d 62 6c 6f 63 6b 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 32 35 35 65 6d 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 2e 32 35 35 65 6d 3b 63 6f 6e 74 65 6e 74 3a 22 22 7d 2e 64 72 6f 70 6c 65 66 74 20 2e 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 3a 3a 61 66 74 65 72 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 64 72 6f 70 6c 65 66 74 20 2e 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 3a 3a 62 65 66 6f 72 65 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2e 32 35 35 65 6d 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 2e 32 35 35 65 6d 3b 63 6f 6e 74 65 6e 74 3a 22 22 3b 62 6f 72 64 65 72 2d 74 6f 70 3a 2e 33 65 6d 20 73 6f 6c 69 64 20 72 67 62 61 28 30 2c 30 2c 30 2c 30 29 3b 62 6f 72 64
                                                                                                            Data Ascii: -block;margin-left:.255em;vertical-align:.255em;content:""}.dropleft .dropdown-toggle::after{display:none}.dropleft .dropdown-toggle::before{display:inline-block;margin-right:.255em;vertical-align:.255em;content:"";border-top:.3em solid rgba(0,0,0,0);bord
                                                                                                            2025-01-14 13:44:03 UTC16384INData Raw: 28 30 2c 30 2c 30 2c 30 29 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 64 65 65 32 65 36 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 30 2c 30 2c 30 2c 30 29 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 31 72 65 6d 7d 2e 63 75 73 74 6f 6d 2d 72 61 6e 67 65 3a 3a 2d 6d 73 2d 74 68 75 6d 62 7b 77 69 64 74 68 3a 31 72 65 6d 3b 68 65 69 67 68 74 3a 31 72 65 6d 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2e 32 72 65 6d 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 32 72 65 6d 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 37 62 66 66 3b 62 6f 72 64 65 72 3a 30 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 31 72 65 6d 3b 74 72 61 6e 73 69 74 69
                                                                                                            Data Ascii: (0,0,0,0);cursor:pointer;background-color:#dee2e6;border-color:rgba(0,0,0,0);border-radius:1rem}.custom-range::-ms-thumb{width:1rem;height:1rem;margin-top:0;margin-right:.2rem;margin-left:.2rem;background-color:#007bff;border:0;border-radius:1rem;transiti
                                                                                                            2025-01-14 13:44:03 UTC16384INData Raw: 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 20 2e 31 35 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 2c 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 20 2e 31 35 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 2c 62 6f 78 2d 73 68 61 64 6f 77 20 2e 31 35 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 7d 40 6d 65 64 69 61 28 70 72 65 66 65 72 73 2d 72 65 64 75 63 65 64 2d 6d 6f 74 69 6f 6e 3a 20 72 65 64 75 63 65 29 7b 2e 62 61 64 67 65 7b 74 72 61 6e 73 69 74 69 6f 6e 3a 6e 6f 6e 65 7d 7d 61 2e 62 61 64 67 65 3a 68 6f 76 65 72 2c 61 2e 62 61 64 67 65 3a 66 6f 63 75 73 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 2e 62 61 64 67 65 3a 65 6d 70 74 79 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 62 74 6e 20 2e 62 61 64 67 65 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74
                                                                                                            Data Ascii: ackground-color .15s ease-in-out,border-color .15s ease-in-out,box-shadow .15s ease-in-out}@media(prefers-reduced-motion: reduce){.badge{transition:none}}a.badge:hover,a.badge:focus{text-decoration:none}.badge:empty{display:none}.btn .badge{position:relat
                                                                                                            2025-01-14 13:44:03 UTC16384INData Raw: 72 65 6d 3b 63 6f 6c 6f 72 3a 23 66 66 66 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 30 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 2e 32 35 72 65 6d 7d 2e 70 6f 70 6f 76 65 72 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 30 3b 6c 65 66 74 3a 30 3b 7a 2d 69 6e 64 65 78 3a 31 30 36 30 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 6d 61 78 2d 77 69 64 74 68 3a 32 37 36 70 78 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 42 6c 69 6e 6b 4d 61 63 53 79 73 74 65 6d 46 6f 6e 74 2c 22 53 65 67 6f 65 20 55 49 22 2c 52 6f 62 6f 74 6f 2c 22 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 22 2c 41 72 69 61 6c 2c 22 4e 6f 74 6f 20 53 61 6e 73
                                                                                                            Data Ascii: rem;color:#fff;text-align:center;background-color:#000;border-radius:.25rem}.popover{position:absolute;top:0;left:0;z-index:1060;display:block;max-width:276px;font-family:-apple-system,BlinkMacSystemFont,"Segoe UI",Roboto,"Helvetica Neue",Arial,"Noto Sans
                                                                                                            2025-01-14 13:44:03 UTC16384INData Raw: 69 67 6e 2d 63 6f 6e 74 65 6e 74 2d 6c 67 2d 63 65 6e 74 65 72 7b 61 6c 69 67 6e 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 20 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 61 6c 69 67 6e 2d 63 6f 6e 74 65 6e 74 2d 6c 67 2d 62 65 74 77 65 65 6e 7b 61 6c 69 67 6e 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 20 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 61 6c 69 67 6e 2d 63 6f 6e 74 65 6e 74 2d 6c 67 2d 61 72 6f 75 6e 64 7b 61 6c 69 67 6e 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 61 72 6f 75 6e 64 20 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 61 6c 69 67 6e 2d 63 6f 6e 74 65 6e 74 2d 6c 67 2d 73 74 72 65 74 63 68 7b 61 6c 69 67 6e 2d 63 6f 6e 74 65 6e 74 3a 73 74 72 65 74 63 68 20 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 61 6c 69 67 6e 2d 73 65 6c 66 2d 6c 67
                                                                                                            Data Ascii: ign-content-lg-center{align-content:center !important}.align-content-lg-between{align-content:space-between !important}.align-content-lg-around{align-content:space-around !important}.align-content-lg-stretch{align-content:stretch !important}.align-self-lg
                                                                                                            2025-01-14 13:44:03 UTC16384INData Raw: 61 75 74 6f 2c 2e 6d 78 2d 6d 64 2d 61 75 74 6f 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 61 75 74 6f 20 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6d 62 2d 6d 64 2d 61 75 74 6f 2c 2e 6d 79 2d 6d 64 2d 61 75 74 6f 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 61 75 74 6f 20 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6d 6c 2d 6d 64 2d 61 75 74 6f 2c 2e 6d 78 2d 6d 64 2d 61 75 74 6f 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 20 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 40 6d 65 64 69 61 28 6d 69 6e 2d 77 69 64 74 68 3a 20 39 39 32 70 78 29 7b 2e 6d 2d 6c 67 2d 30 7b 6d 61 72 67 69 6e 3a 30 20 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6d 74 2d 6c 67 2d 30 2c 2e 6d 79 2d 6c 67 2d 30 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 20 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6d 72 2d 6c 67 2d
                                                                                                            Data Ascii: auto,.mx-md-auto{margin-right:auto !important}.mb-md-auto,.my-md-auto{margin-bottom:auto !important}.ml-md-auto,.mx-md-auto{margin-left:auto !important}}@media(min-width: 992px){.m-lg-0{margin:0 !important}.mt-lg-0,.my-lg-0{margin-top:0 !important}.mr-lg-


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            4192.168.2.7497253.9.49.1664436796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-14 13:44:02 UTC1087OUTGET /resources/css/dt-custom.css?cache_buster=efejw23ef2jb HTTP/1.1
                                                                                                            Host: shsctfamilyplacementservice.decisiontime.online
                                                                                                            Connection: keep-alive
                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                            Sec-Fetch-Dest: style
                                                                                                            Referer: https://shsctfamilyplacementservice.decisiontime.online/login/confirm/25681/eencvs420744phtqyh
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            Cookie: AWSALB=0wKhE3KfeGMFBWoRZGExG7gbpYFFs386maMMc1piWspe1X7k1tXULF+zYFxEAPTI63Emh5+H0DWl0gAcv/nSd4ULoQ4vL/o6FkwHbfXwyxStBR7qvsWe/guhbSz0; AWSALBCORS=0wKhE3KfeGMFBWoRZGExG7gbpYFFs386maMMc1piWspe1X7k1tXULF+zYFxEAPTI63Emh5+H0DWl0gAcv/nSd4ULoQ4vL/o6FkwHbfXwyxStBR7qvsWe/guhbSz0; mp_production_csrf_cookie=c03e2322d9ac181c908d7e0e00a24a9d; DT_shsctfamilyplacementservice=9qjrfpalsd2e0hfp7dmqphbkfr8dvs1s
                                                                                                            2025-01-14 13:44:02 UTC877INHTTP/1.1 200 OK
                                                                                                            Date: Tue, 14 Jan 2025 13:44:02 GMT
                                                                                                            Content-Type: text/css
                                                                                                            Content-Length: 331319
                                                                                                            Connection: close
                                                                                                            Set-Cookie: AWSALB=17YitL3DSDt0yxicm1kC7Ki6TMHEuhYPETTTeUhfqISgecQNHo1PY+Kg5IGthCh7pSlDPb9aelyoGhU8BA9SeHKR3DudICayk5seOdjiCq1FhoDA7vl+juzyAs99; Expires=Tue, 21 Jan 2025 13:44:02 GMT; Path=/
                                                                                                            Set-Cookie: AWSALBCORS=17YitL3DSDt0yxicm1kC7Ki6TMHEuhYPETTTeUhfqISgecQNHo1PY+Kg5IGthCh7pSlDPb9aelyoGhU8BA9SeHKR3DudICayk5seOdjiCq1FhoDA7vl+juzyAs99; Expires=Tue, 21 Jan 2025 13:44:02 GMT; Path=/; SameSite=None; Secure
                                                                                                            Server: nginx
                                                                                                            Last-Modified: Fri, 13 Dec 2024 12:00:56 GMT
                                                                                                            ETag: "675c21f8-50e37"
                                                                                                            Expires: Wed, 14 Jan 2026 13:44:02 GMT
                                                                                                            Cache-Control: max-age=31536000
                                                                                                            Strict-Transport-Security: max-age=15768000
                                                                                                            Referrer-Policy: same-origin
                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                            Decision-Time-Version: -
                                                                                                            Accept-Ranges: bytes
                                                                                                            2025-01-14 13:44:02 UTC15507INData Raw: ef bb bf 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 52 6f 62 6f 74 6f 22 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 73 72 63 3a 6c 6f 63 61 6c 28 22 52 6f 62 6f 74 6f 22 29 2c 6c 6f 63 61 6c 28 22 52 6f 62 6f 74 6f 2d 52 65 67 75 6c 61 72 22 29 2c 75 72 6c 28 22 2e 2e 2f 66 6f 6e 74 73 2f 72 6f 62 6f 74 6f 2f 72 6f 62 6f 74 6f 2d 76 31 39 2d 6c 61 74 69 6e 2d 72 65 67 75 6c 61 72 2e 77 6f 66 66 32 22 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 32 22 29 2c 75 72 6c 28 22 2e 2e 2f 66 6f 6e 74 73 2f 72 6f 62 6f 74 6f 2f 72 6f 62 6f 74 6f 2d 76 31 39 2d 6c 61 74 69 6e 2d 72 65 67 75 6c 61 72 2e 77 6f 66 66 22 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 22 29 7d 40 66 6f 6e
                                                                                                            Data Ascii: @font-face{font-family:"Roboto";font-style:normal;font-weight:400;src:local("Roboto"),local("Roboto-Regular"),url("../fonts/roboto/roboto-v19-latin-regular.woff2") format("woff2"),url("../fonts/roboto/roboto-v19-latin-regular.woff") format("woff")}@fon
                                                                                                            2025-01-14 13:44:02 UTC406INData Raw: 72 74 61 6e 74 7d 2e 77 2d 34 39 7b 77 69 64 74 68 3a 34 39 25 20 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 77 2d 35 30 7b 77 69 64 74 68 3a 35 30 25 20 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 77 2d 35 31 7b 77 69 64 74 68 3a 35 31 25 20 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 77 2d 35 32 7b 77 69 64 74 68 3a 35 32 25 20 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 77 2d 35 33 7b 77 69 64 74 68 3a 35 33 25 20 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 77 2d 35 34 7b 77 69 64 74 68 3a 35 34 25 20 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 77 2d 35 35 7b 77 69 64 74 68 3a 35 35 25 20 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 77 2d 35 36 7b 77 69 64 74 68 3a 35 36 25 20 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 77 2d 35 37 7b 77 69 64 74 68 3a 35 37 25 20 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 77 2d 35 38 7b
                                                                                                            Data Ascii: rtant}.w-49{width:49% !important}.w-50{width:50% !important}.w-51{width:51% !important}.w-52{width:52% !important}.w-53{width:53% !important}.w-54{width:54% !important}.w-55{width:55% !important}.w-56{width:56% !important}.w-57{width:57% !important}.w-58{
                                                                                                            2025-01-14 13:44:02 UTC16384INData Raw: 74 61 6e 74 7d 2e 77 2d 36 34 7b 77 69 64 74 68 3a 36 34 25 20 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 77 2d 36 35 7b 77 69 64 74 68 3a 36 35 25 20 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 77 2d 36 36 7b 77 69 64 74 68 3a 36 36 25 20 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 77 2d 36 37 7b 77 69 64 74 68 3a 36 37 25 20 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 77 2d 36 38 7b 77 69 64 74 68 3a 36 38 25 20 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 77 2d 36 39 7b 77 69 64 74 68 3a 36 39 25 20 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 77 2d 37 30 7b 77 69 64 74 68 3a 37 30 25 20 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 77 2d 37 31 7b 77 69 64 74 68 3a 37 31 25 20 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 77 2d 37 32 7b 77 69 64 74 68 3a 37 32 25 20 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 77 2d 37 33 7b 77
                                                                                                            Data Ascii: tant}.w-64{width:64% !important}.w-65{width:65% !important}.w-66{width:66% !important}.w-67{width:67% !important}.w-68{width:68% !important}.w-69{width:69% !important}.w-70{width:70% !important}.w-71{width:71% !important}.w-72{width:72% !important}.w-73{w
                                                                                                            2025-01-14 13:44:02 UTC16384INData Raw: 30 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 75 2d 70 6c 2d 38 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 34 30 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 75 2d 6d 78 2d 38 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 34 30 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 34 30 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 75 2d 6d 79 2d 38 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 34 30 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 34 30 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 75 2d 6d 74 2d 38 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 34 30 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 75 2d 6d 72 2d 38 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 34 30 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 7d 2e
                                                                                                            Data Ascii: 0px !important}.u-pl-8{padding-left:40px !important}.u-mx-8{margin-right:40px !important;margin-left:40px !important}.u-my-8{margin-top:40px !important;margin-bottom:40px !important}.u-mt-8{margin-top:40px !important}.u-mr-8{margin-right:40px !important}.
                                                                                                            2025-01-14 13:44:03 UTC16384INData Raw: 72 3a 23 66 66 62 38 63 33 7d 2e 62 74 6e 2e 62 74 6e 2d 64 61 6e 67 65 72 2d 72 65 76 20 69 2e 66 61 72 2c 2e 62 74 6e 2e 62 74 6e 2d 64 61 6e 67 65 72 2d 72 65 76 20 69 2e 66 61 73 2c 2e 62 74 6e 2e 62 74 6e 2d 64 61 6e 67 65 72 2d 72 65 76 20 69 2e 66 61 6c 7b 63 6f 6c 6f 72 3a 23 64 33 32 66 32 66 7d 2e 62 74 6e 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 62 6c 75 65 7b 63 6f 6c 6f 72 3a 23 31 30 37 34 65 30 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 31 30 37 34 65 30 7d 2e 62 74 6e 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 62 6c 75 65 3a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 31 30 37 34 65 30 3b 63 6f 6c 6f 72 3a 23 66 66 66 7d 2e 62 74 6e 2e 62 74 6e 2d 6f
                                                                                                            Data Ascii: r:#ffb8c3}.btn.btn-danger-rev i.far,.btn.btn-danger-rev i.fas,.btn.btn-danger-rev i.fal{color:#d32f2f}.btn.btn-outline-blue{color:#1074e0;background-color:#fff;border-color:#1074e0}.btn.btn-outline-blue:hover{background-color:#1074e0;color:#fff}.btn.btn-o
                                                                                                            2025-01-14 13:44:03 UTC16384INData Raw: 6d 70 6f 72 74 61 6e 74 7d 23 63 61 6c 65 6e 64 61 72 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 66 63 2d 64 61 79 2d 67 72 69 64 2d 65 76 65 6e 74 7b 6d 61 72 67 69 6e 3a 33 70 78 20 32 70 78 20 30 20 30 3b 70 61 64 64 69 6e 67 3a 34 70 78 20 34 70 78 20 33 70 78 20 36 70 78 7d 23 63 61 6c 65 6e 64 61 72 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 66 63 2d 64 61 79 2d 67 72 69 64 2d 65 76 65 6e 74 20 2e 66 63 2d 63 6f 6e 74 65 6e 74 7b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 72 6d 61 6c 7d 23 63 61 6c 65 6e 64 61 72 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 66 63 2d 64 61 79 2d 67 72 69 64 2d 65 76 65 6e 74 20 2e 66 63 2d 74 69 6d 65 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 63 6c 65 61 72 3a 62 6f 74 68 7d 23 63 61 6c 65
                                                                                                            Data Ascii: mportant}#calendar-container .fc-day-grid-event{margin:3px 2px 0 0;padding:4px 4px 3px 6px}#calendar-container .fc-day-grid-event .fc-content{white-space:normal}#calendar-container .fc-day-grid-event .fc-time{font-weight:700;display:block;clear:both}#cale
                                                                                                            2025-01-14 13:44:03 UTC16384INData Raw: 74 68 3a 31 30 30 25 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 32 66 30 66 30 3b 70 61 64 64 69 6e 67 3a 2e 37 35 72 65 6d 20 31 72 65 6d 20 2e 37 35 72 65 6d 20 32 2e 35 72 65 6d 3b 62 6f 72 64 65 72 3a 32 70 78 20 73 6f 6c 69 64 20 72 67 62 61 28 30 2c 30 2c 30 2c 30 29 3b 2d 77 65 62 6b 69 74 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 70 78 3b 2d 6d 6f 7a 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 70 78 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 70 78 3b 2d 77 65 62 6b 69 74 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6c 69 70 3a 70 61 64 64 69 6e 67 2d 62 6f 78 3b 2d 6d 6f 7a 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6c 69 70 3a 70 61 64 64 69 6e 67 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6c 69 70 3a 70 61 64 64 69 6e 67 2d 62
                                                                                                            Data Ascii: th:100%;background-color:#f2f0f0;padding:.75rem 1rem .75rem 2.5rem;border:2px solid rgba(0,0,0,0);-webkit-border-radius:5px;-moz-border-radius:5px;border-radius:5px;-webkit-background-clip:padding-box;-moz-background-clip:padding;background-clip:padding-b
                                                                                                            2025-01-14 13:44:03 UTC16384INData Raw: 64 2d 63 6f 6c 6f 72 3a 23 66 32 66 30 66 30 3b 63 6f 6c 6f 72 3a 23 31 36 31 62 31 63 7d 2e 6c 69 73 74 2d 67 72 6f 75 70 2e 6c 69 73 74 2d 67 72 6f 75 70 2d 73 6d 20 2e 6c 69 73 74 2d 67 72 6f 75 70 2d 69 74 65 6d 7b 70 61 64 64 69 6e 67 3a 2e 37 35 72 65 6d 20 31 72 65 6d 7d 2e 6c 69 73 74 2d 67 72 6f 75 70 2e 65 72 72 6f 72 20 2e 6c 69 73 74 2d 67 72 6f 75 70 2d 69 74 65 6d 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 64 33 32 66 32 66 7d 2e 6c 69 73 74 2d 67 72 6f 75 70 2d 70 72 6f 67 72 65 73 73 2d 6b 65 79 20 2e 6c 69 73 74 2d 67 72 6f 75 70 2d 69 74 65 6d 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 6e 6f 6e 65 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 70 61 64 64 69 6e 67 3a 2e 37 35 72 65
                                                                                                            Data Ascii: d-color:#f2f0f0;color:#161b1c}.list-group.list-group-sm .list-group-item{padding:.75rem 1rem}.list-group.error .list-group-item{border-color:#d32f2f}.list-group-progress-key .list-group-item{align-items:center;border-bottom:none;display:flex;padding:.75re
                                                                                                            2025-01-14 13:44:03 UTC16384INData Raw: 3b 70 61 64 64 69 6e 67 3a 30 20 36 30 70 78 20 30 20 31 30 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 74 6f 70 3a 30 3b 7a 2d 69 6e 64 65 78 3a 33 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 7d 2e 6d 6f 64 61 6c 2d 64 6f 63 75 6d 65 6e 74 2d 76 69 65 77 20 2e 6d 6f 64 61 6c 2d 68 65 61 64 65 72 20 68 34 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 7d 2e 6d 6f 64 61 6c 2d 64 6f 63 75 6d 65 6e 74 2d 76 69 65 77 20 2e 6d 6f 64 61 6c 2d 68 65 61 64 65 72 20 2e 62 74 6e 2d 74 6f 67 67 6c 65 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 70 61 64 64 69 6e 67 3a 34 70 78 7d 2e 6d 6f 64 61 6c 2d 64 6f 63 75 6d 65 6e
                                                                                                            Data Ascii: ;padding:0 60px 0 10px;position:fixed;top:0;z-index:3;border-radius:0;display:flex;align-items:center}.modal-document-view .modal-header h4{font-size:1rem;font-weight:500}.modal-document-view .modal-header .btn-toggle{color:#fff;padding:4px}.modal-documen
                                                                                                            2025-01-14 13:44:03 UTC16384INData Raw: 31 7d 2e 6a 73 2d 6d 65 65 74 69 6e 67 73 2d 6d 6f 64 61 6c 20 2e 6d 6f 64 61 6c 2d 68 65 61 64 65 72 7b 63 75 72 73 6f 72 3a 6d 6f 76 65 7d 2e 6d 6f 64 61 6c 2d 73 6d 61 6c 6c 2d 61 6c 65 72 74 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 72 67 62 61 28 30 2c 30 2c 30 2c 2e 36 29 3b 7a 2d 69 6e 64 65 78 3a 39 39 39 39 7d 2e 6d 6f 64 61 6c 2d 6d 61 73 6b 7b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 7a 2d 69 6e 64 65 78 3a 39 39 39 38 3b 74 6f 70 3a 30 3b 6c 65 66 74 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 30 2c 30 2c 30 2c 2e 35 29 3b 64 69 73 70 6c 61 79 3a 74 61 62 6c 65 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 6f 70 61 63 69 74 79 20 2e 33 73 20 65 61 73 65 7d
                                                                                                            Data Ascii: 1}.js-meetings-modal .modal-header{cursor:move}.modal-small-alert{background:rgba(0,0,0,.6);z-index:9999}.modal-mask{position:fixed;z-index:9998;top:0;left:0;width:100%;height:100%;background-color:rgba(0,0,0,.5);display:table;transition:opacity .3s ease}


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            5192.168.2.7497243.9.49.1664436796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-14 13:44:02 UTC1138OUTGET /resources/js/modules/index.mjs?cache_buster=efejw23ef2jb HTTP/1.1
                                                                                                            Host: shsctfamilyplacementservice.decisiontime.online
                                                                                                            Connection: keep-alive
                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                            Origin: https://shsctfamilyplacementservice.decisiontime.online
                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                            Accept: */*
                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                            Sec-Fetch-Mode: cors
                                                                                                            Sec-Fetch-Dest: script
                                                                                                            Referer: https://shsctfamilyplacementservice.decisiontime.online/login/confirm/25681/eencvs420744phtqyh
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            Cookie: AWSALB=0wKhE3KfeGMFBWoRZGExG7gbpYFFs386maMMc1piWspe1X7k1tXULF+zYFxEAPTI63Emh5+H0DWl0gAcv/nSd4ULoQ4vL/o6FkwHbfXwyxStBR7qvsWe/guhbSz0; AWSALBCORS=0wKhE3KfeGMFBWoRZGExG7gbpYFFs386maMMc1piWspe1X7k1tXULF+zYFxEAPTI63Emh5+H0DWl0gAcv/nSd4ULoQ4vL/o6FkwHbfXwyxStBR7qvsWe/guhbSz0; mp_production_csrf_cookie=c03e2322d9ac181c908d7e0e00a24a9d; DT_shsctfamilyplacementservice=9qjrfpalsd2e0hfp7dmqphbkfr8dvs1s
                                                                                                            2025-01-14 13:44:02 UTC807INHTTP/1.1 200 OK
                                                                                                            Date: Tue, 14 Jan 2025 13:44:02 GMT
                                                                                                            Content-Type: text/javascript
                                                                                                            Content-Length: 1015
                                                                                                            Connection: close
                                                                                                            Set-Cookie: AWSALB=IkQuOeZ0A4OylpWBxDnXMO1qaH/COSnNIm64S8ED0jBlIuL/kmc+H4npsc9Cl6ErQ7wOl/NNn9jPl10ksV82MN4DhG3Gi3YayG0SyTP3M8wnV1Y7SmJ6vrd0HyOP; Expires=Tue, 21 Jan 2025 13:44:02 GMT; Path=/
                                                                                                            Set-Cookie: AWSALBCORS=IkQuOeZ0A4OylpWBxDnXMO1qaH/COSnNIm64S8ED0jBlIuL/kmc+H4npsc9Cl6ErQ7wOl/NNn9jPl10ksV82MN4DhG3Gi3YayG0SyTP3M8wnV1Y7SmJ6vrd0HyOP; Expires=Tue, 21 Jan 2025 13:44:02 GMT; Path=/; SameSite=None; Secure
                                                                                                            Server: nginx
                                                                                                            Last-Modified: Wed, 04 Nov 2020 01:21:44 GMT
                                                                                                            ETag: "5fa20228-3f7"
                                                                                                            Strict-Transport-Security: max-age=15768000
                                                                                                            Referrer-Policy: same-origin
                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                            Decision-Time-Version: -
                                                                                                            Accept-Ranges: bytes
                                                                                                            2025-01-14 13:44:02 UTC1015INData Raw: 69 6d 70 6f 72 74 20 7b 20 77 62 20 7d 20 66 72 6f 6d 20 27 2e 2f 6f 66 66 6c 69 6e 65 5f 73 79 6e 63 2e 6d 6a 73 27 3b 0a 0a 69 66 20 28 74 79 70 65 6f 66 20 6e 61 76 69 67 61 74 6f 72 2e 73 65 72 76 69 63 65 57 6f 72 6b 65 72 20 21 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 29 20 7b 20 2f 2f 20 6e 65 65 64 20 74 68 69 73 20 63 68 65 63 6b 20 61 73 20 6f 6c 64 65 72 20 76 65 72 73 69 6f 6e 73 20 6f 66 20 53 61 66 61 72 69 20 77 68 65 72 65 20 66 61 6c 6c 69 6e 67 20 6f 76 65 72 0a 20 20 20 20 6e 61 76 69 67 61 74 6f 72 2e 73 65 72 76 69 63 65 57 6f 72 6b 65 72 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 6d 65 73 73 61 67 65 27 2c 20 28 65 76 65 6e 74 29 20 3d 3e 20 7b 20 7d 29 3b 0a 7d 0a 0a 61 73 79 6e 63 20 66 75 6e 63 74 69 6f 6e 20 72 65
                                                                                                            Data Ascii: import { wb } from './offline_sync.mjs';if (typeof navigator.serviceWorker !== 'undefined') { // need this check as older versions of Safari where falling over navigator.serviceWorker.addEventListener('message', (event) => { });}async function re


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            6192.168.2.7497283.9.49.1664436796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-14 13:44:02 UTC1084OUTGET /node_modules/jquery/dist/jquery.min.js?cache_buster=efejw23ef2jb HTTP/1.1
                                                                                                            Host: shsctfamilyplacementservice.decisiontime.online
                                                                                                            Connection: keep-alive
                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                            Accept: */*
                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                            Sec-Fetch-Dest: script
                                                                                                            Referer: https://shsctfamilyplacementservice.decisiontime.online/login/confirm/25681/eencvs420744phtqyh
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            Cookie: AWSALB=0wKhE3KfeGMFBWoRZGExG7gbpYFFs386maMMc1piWspe1X7k1tXULF+zYFxEAPTI63Emh5+H0DWl0gAcv/nSd4ULoQ4vL/o6FkwHbfXwyxStBR7qvsWe/guhbSz0; AWSALBCORS=0wKhE3KfeGMFBWoRZGExG7gbpYFFs386maMMc1piWspe1X7k1tXULF+zYFxEAPTI63Emh5+H0DWl0gAcv/nSd4ULoQ4vL/o6FkwHbfXwyxStBR7qvsWe/guhbSz0; mp_production_csrf_cookie=c03e2322d9ac181c908d7e0e00a24a9d; DT_shsctfamilyplacementservice=9qjrfpalsd2e0hfp7dmqphbkfr8dvs1s
                                                                                                            2025-01-14 13:44:02 UTC890INHTTP/1.1 200 OK
                                                                                                            Date: Tue, 14 Jan 2025 13:44:02 GMT
                                                                                                            Content-Type: application/javascript
                                                                                                            Content-Length: 87533
                                                                                                            Connection: close
                                                                                                            Set-Cookie: AWSALB=3WM1Gt6LchgKxbLe3F4FrlUabmLD3gsOKMCztrT0ca0bGibymryYtR+GItrNSGuEWGy13EbgIV9Jq+HoRACw4KiiJtGnDNM970IBbFjssJUMcMcN+yTJCcayGq4j; Expires=Tue, 21 Jan 2025 13:44:02 GMT; Path=/
                                                                                                            Set-Cookie: AWSALBCORS=3WM1Gt6LchgKxbLe3F4FrlUabmLD3gsOKMCztrT0ca0bGibymryYtR+GItrNSGuEWGy13EbgIV9Jq+HoRACw4KiiJtGnDNM970IBbFjssJUMcMcN+yTJCcayGq4j; Expires=Tue, 21 Jan 2025 13:44:02 GMT; Path=/; SameSite=None; Secure
                                                                                                            Server: nginx
                                                                                                            Last-Modified: Fri, 08 Mar 2024 12:28:25 GMT
                                                                                                            ETag: "65eb0469-155ed"
                                                                                                            Expires: Wed, 14 Jan 2026 13:44:02 GMT
                                                                                                            Cache-Control: max-age=31536000
                                                                                                            Strict-Transport-Security: max-age=15768000
                                                                                                            Referrer-Policy: same-origin
                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                            Decision-Time-Version: -
                                                                                                            Accept-Ranges: bytes
                                                                                                            2025-01-14 13:44:02 UTC15494INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 37 2e 31 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                                                            Data Ascii: /*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                                                            2025-01-14 13:44:02 UTC16384INData Raw: 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 69 65 2e 6c 6f 63 61 74 69 6f 6e 26 26 69 65 2e 6c 6f 63 61 74 69 6f 6e 2e 68 61 73 68 3b 72 65 74 75 72 6e 20 74 26 26 74 2e 73 6c 69 63 65 28 31 29 3d 3d 3d 65 2e 69 64 7d 2c 72 6f 6f 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 3d 3d 3d 72 7d 2c 66 6f 63 75 73 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 3d 3d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 54 2e 61 63 74 69 76 65 45 6c 65 6d 65 6e 74 7d 63 61 74 63 68 28 65 29 7b 7d 7d 28 29 26 26 54 2e 68 61 73 46 6f 63 75 73 28 29 26 26 21 21 28 65 2e 74 79 70 65 7c 7c 65 2e 68 72 65 66 7c 7c 7e 65 2e 74 61 62 49 6e 64 65 78 29 7d 2c 65 6e 61 62 6c 65 64 3a 7a 28 21 31 29 2c 64 69 73 61 62
                                                                                                            Data Ascii: unction(e){var t=ie.location&&ie.location.hash;return t&&t.slice(1)===e.id},root:function(e){return e===r},focus:function(e){return e===function(){try{return T.activeElement}catch(e){}}()&&T.hasFocus()&&!!(e.type||e.href||~e.tabIndex)},enabled:z(!1),disab
                                                                                                            2025-01-14 13:44:02 UTC406INData Raw: 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 7a 2e 73 65 74 28 74 68 69 73 2c 6e 2c 65 29 7d 29 7d 2c 6e 75 6c 6c 2c 65 2c 31 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 6e 75 6c 6c 2c 21 30 29 7d 2c 72 65 6d 6f 76 65 44 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 7a 2e 72 65 6d 6f 76 65 28 74 68 69 73 2c 65 29 7d 29 7d 7d 29 2c 63 65 2e 65 78 74 65 6e 64 28 7b 71 75 65 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3b 69 66 28 65 29 72 65 74 75 72 6e 20 74 3d 28 74 7c 7c 22 66 78 22 29 2b 22 71 75 65 75 65 22 2c 72 3d 5f 2e 67 65 74 28 65 2c 74 29 2c 6e 26 26 28 21 72 7c 7c 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 6e 29 3f 72 3d
                                                                                                            Data Ascii: each(function(){z.set(this,n,e)})},null,e,1<arguments.length,null,!0)},removeData:function(e){return this.each(function(){z.remove(this,e)})}}),ce.extend({queue:function(e,t,n){var r;if(e)return t=(t||"fx")+"queue",r=_.get(e,t),n&&(!r||Array.isArray(n)?r=
                                                                                                            2025-01-14 13:44:03 UTC16384INData Raw: 67 72 65 73 73 22 3d 3d 3d 69 26 26 28 69 3d 6e 2e 73 68 69 66 74 28 29 2c 72 2d 2d 29 2c 69 26 26 28 22 66 78 22 3d 3d 3d 74 26 26 6e 2e 75 6e 73 68 69 66 74 28 22 69 6e 70 72 6f 67 72 65 73 73 22 29 2c 64 65 6c 65 74 65 20 6f 2e 73 74 6f 70 2c 69 2e 63 61 6c 6c 28 65 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 63 65 2e 64 65 71 75 65 75 65 28 65 2c 74 29 7d 2c 6f 29 29 2c 21 72 26 26 6f 26 26 6f 2e 65 6d 70 74 79 2e 66 69 72 65 28 29 7d 2c 5f 71 75 65 75 65 48 6f 6f 6b 73 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 74 2b 22 71 75 65 75 65 48 6f 6f 6b 73 22 3b 72 65 74 75 72 6e 20 5f 2e 67 65 74 28 65 2c 6e 29 7c 7c 5f 2e 61 63 63 65 73 73 28 65 2c 6e 2c 7b 65 6d 70 74 79 3a 63 65 2e 43 61 6c 6c 62 61 63 6b 73 28 22 6f 6e 63 65 20 6d 65 6d 6f
                                                                                                            Data Ascii: gress"===i&&(i=n.shift(),r--),i&&("fx"===t&&n.unshift("inprogress"),delete o.stop,i.call(e,function(){ce.dequeue(e,t)},o)),!r&&o&&o.empty.fire()},_queueHooks:function(e,t){var n=t+"queueHooks";return _.get(e,n)||_.access(e,n,{empty:ce.Callbacks("once memo
                                                                                                            2025-01-14 13:44:03 UTC16384INData Raw: 72 43 61 73 65 28 29 5d 29 7b 65 3d 63 65 2e 68 74 6d 6c 50 72 65 66 69 6c 74 65 72 28 65 29 3b 74 72 79 7b 66 6f 72 28 3b 6e 3c 72 3b 6e 2b 2b 29 31 3d 3d 3d 28 74 3d 74 68 69 73 5b 6e 5d 7c 7c 7b 7d 29 2e 6e 6f 64 65 54 79 70 65 26 26 28 63 65 2e 63 6c 65 61 6e 44 61 74 61 28 53 65 28 74 2c 21 31 29 29 2c 74 2e 69 6e 6e 65 72 48 54 4d 4c 3d 65 29 3b 74 3d 30 7d 63 61 74 63 68 28 65 29 7b 7d 7d 74 26 26 74 68 69 73 2e 65 6d 70 74 79 28 29 2e 61 70 70 65 6e 64 28 65 29 7d 2c 6e 75 6c 6c 2c 65 2c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 29 7d 2c 72 65 70 6c 61 63 65 57 69 74 68 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 3d 5b 5d 3b 72 65 74 75 72 6e 20 24 65 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b
                                                                                                            Data Ascii: rCase()]){e=ce.htmlPrefilter(e);try{for(;n<r;n++)1===(t=this[n]||{}).nodeType&&(ce.cleanData(Se(t,!1)),t.innerHTML=e);t=0}catch(e){}}t&&this.empty().append(e)},null,e,arguments.length)},replaceWith:function(){var n=[];return $e(this,arguments,function(e){
                                                                                                            2025-01-14 13:44:03 UTC16384INData Raw: 76 65 50 72 6f 70 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 64 65 6c 65 74 65 20 74 68 69 73 5b 63 65 2e 70 72 6f 70 46 69 78 5b 65 5d 7c 7c 65 5d 7d 29 7d 7d 29 2c 63 65 2e 65 78 74 65 6e 64 28 7b 70 72 6f 70 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 3d 65 2e 6e 6f 64 65 54 79 70 65 3b 69 66 28 33 21 3d 3d 6f 26 26 38 21 3d 3d 6f 26 26 32 21 3d 3d 6f 29 72 65 74 75 72 6e 20 31 3d 3d 3d 6f 26 26 63 65 2e 69 73 58 4d 4c 44 6f 63 28 65 29 7c 7c 28 74 3d 63 65 2e 70 72 6f 70 46 69 78 5b 74 5d 7c 7c 74 2c 69 3d 63 65 2e 70 72 6f 70 48 6f 6f 6b 73 5b 74 5d 29 2c 76 6f 69 64 20 30 21 3d 3d 6e 3f 69 26 26 22 73 65 74 22 69 6e 20 69 26 26 76 6f 69
                                                                                                            Data Ascii: veProp:function(e){return this.each(function(){delete this[ce.propFix[e]||e]})}}),ce.extend({prop:function(e,t,n){var r,i,o=e.nodeType;if(3!==o&&8!==o&&2!==o)return 1===o&&ce.isXMLDoc(e)||(t=ce.propFix[t]||t,i=ce.propHooks[t]),void 0!==n?i&&"set"in i&&voi
                                                                                                            2025-01-14 13:44:03 UTC6097INData Raw: 6c 2c 65 26 26 74 28 22 65 72 72 6f 72 22 3d 3d 3d 65 2e 74 79 70 65 3f 34 30 34 3a 32 30 30 2c 65 2e 74 79 70 65 29 7d 29 2c 43 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 72 5b 30 5d 29 7d 2c 61 62 6f 72 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 26 26 69 28 29 7d 7d 7d 29 3b 76 61 72 20 4a 74 2c 4b 74 3d 5b 5d 2c 5a 74 3d 2f 28 3d 29 5c 3f 28 3f 3d 26 7c 24 29 7c 5c 3f 5c 3f 2f 3b 63 65 2e 61 6a 61 78 53 65 74 75 70 28 7b 6a 73 6f 6e 70 3a 22 63 61 6c 6c 62 61 63 6b 22 2c 6a 73 6f 6e 70 43 61 6c 6c 62 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 4b 74 2e 70 6f 70 28 29 7c 7c 63 65 2e 65 78 70 61 6e 64 6f 2b 22 5f 22 2b 6a 74 2e 67 75 69 64 2b 2b 3b 72 65 74 75 72 6e 20 74 68 69 73 5b 65 5d 3d 21 30 2c 65 7d 7d 29 2c 63 65 2e
                                                                                                            Data Ascii: l,e&&t("error"===e.type?404:200,e.type)}),C.head.appendChild(r[0])},abort:function(){i&&i()}}});var Jt,Kt=[],Zt=/(=)\?(?=&|$)|\?\?/;ce.ajaxSetup({jsonp:"callback",jsonpCallback:function(){var e=Kt.pop()||ce.expando+"_"+jt.guid++;return this[e]=!0,e}}),ce.


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            7192.168.2.7497313.9.49.1664436796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-14 13:44:03 UTC1142OUTGET /resources/images/dt-logo-dark.png?cache_buster=%27efejw23ef2jb HTTP/1.1
                                                                                                            Host: shsctfamilyplacementservice.decisiontime.online
                                                                                                            Connection: keep-alive
                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                            Sec-Fetch-Dest: image
                                                                                                            Referer: https://shsctfamilyplacementservice.decisiontime.online/login/confirm/25681/eencvs420744phtqyh
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            Cookie: mp_production_csrf_cookie=c03e2322d9ac181c908d7e0e00a24a9d; DT_shsctfamilyplacementservice=9qjrfpalsd2e0hfp7dmqphbkfr8dvs1s; AWSALB=3WM1Gt6LchgKxbLe3F4FrlUabmLD3gsOKMCztrT0ca0bGibymryYtR+GItrNSGuEWGy13EbgIV9Jq+HoRACw4KiiJtGnDNM970IBbFjssJUMcMcN+yTJCcayGq4j; AWSALBCORS=3WM1Gt6LchgKxbLe3F4FrlUabmLD3gsOKMCztrT0ca0bGibymryYtR+GItrNSGuEWGy13EbgIV9Jq+HoRACw4KiiJtGnDNM970IBbFjssJUMcMcN+yTJCcayGq4j
                                                                                                            2025-01-14 13:44:04 UTC876INHTTP/1.1 200 OK
                                                                                                            Date: Tue, 14 Jan 2025 13:44:03 GMT
                                                                                                            Content-Type: image/png
                                                                                                            Content-Length: 38605
                                                                                                            Connection: close
                                                                                                            Set-Cookie: AWSALB=N8ENlYmO0eNH3OjZbuxOyX/gmfhk8yeLqcEPNFz5bp14W/GOKh3Xq+likV1dVx5okqOYIXH1YE1lSmMCjkR1Wf6lpwbcbXFyh+PFO2xiDzw538pFUSSkg3VUqAUr; Expires=Tue, 21 Jan 2025 13:44:03 GMT; Path=/
                                                                                                            Set-Cookie: AWSALBCORS=N8ENlYmO0eNH3OjZbuxOyX/gmfhk8yeLqcEPNFz5bp14W/GOKh3Xq+likV1dVx5okqOYIXH1YE1lSmMCjkR1Wf6lpwbcbXFyh+PFO2xiDzw538pFUSSkg3VUqAUr; Expires=Tue, 21 Jan 2025 13:44:03 GMT; Path=/; SameSite=None; Secure
                                                                                                            Server: nginx
                                                                                                            Last-Modified: Fri, 31 May 2024 06:20:54 GMT
                                                                                                            ETag: "66596c46-96cd"
                                                                                                            Expires: Wed, 14 Jan 2026 13:44:03 GMT
                                                                                                            Cache-Control: max-age=31536000
                                                                                                            Strict-Transport-Security: max-age=15768000
                                                                                                            Referrer-Policy: same-origin
                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                            Decision-Time-Version: -
                                                                                                            Accept-Ranges: bytes
                                                                                                            2025-01-14 13:44:04 UTC15508INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 07 82 00 00 00 f0 08 06 00 00 00 e5 d2 a9 b4 00 00 00 09 70 48 59 73 00 00 21 37 00 00 21 37 01 33 58 9f 7a 00 00 20 00 49 44 41 54 78 9c ec d1 31 01 c0 20 10 04 b0 63 c0 59 0d e0 08 47 18 60 c0 57 87 af 8f 92 58 48 ab aa 00 00 f0 3f ef 7a 4e 92 d9 c7 3e 7a 01 00 00 00 e0 22 49 3e 00 00 00 ff ff ec d9 41 0d 00 20 10 04 b1 0d c6 b8 04 bf 18 e4 43 b0 71 b4 16 e6 39 43 6f 00 80 7e ce 5e 95 64 be 11 2c 2f 00 00 00 00 7c 26 c9 05 00 00 ff ff ec dc 31 0d 00 20 14 43 c1 3a 63 c0 00 92 50 84 40 96 4f b0 01 77 16 de d8 a4 86 60 00 80 07 55 32 ef f3 4b 55 b5 bd fa d0 18 00 00 00 00 3e 92 e4 00 00 00 ff ff ec d9 31 0d 00 20 00 03 c1 3a 63 c0 08 92 30 82 41 16 08 09 2a e0 2e a9 82 8e 2f 04 03 00 3c 66 8e da b2 52
                                                                                                            Data Ascii: PNGIHDRpHYs!7!73Xz IDATx1 cYG`WXH?zN>z"I>A Cq9Co~^d,/|&1 C:cP@Ow`U2KU>1 :c0A*./<fR
                                                                                                            2025-01-14 13:44:04 UTC406INData Raw: 00 8e 80 e7 02 ba 41 17 f1 3c 37 61 04 1c 85 11 1c 81 11 1c 01 17 a8 97 e3 79 94 62 11 45 6a 92 f3 dd f5 87 96 12 31 d0 26 2f 09 ab 89 03 35 67 51 54 c8 50 2d 38 28 24 c9 80 28 94 0d 64 d3 88 23 1e b2 3f 3e 47 85 45 8a 0d c9 06 43 36 57 aa b7 c9 b2 2e b1 09 97 4e 02 d3 46 d5 72 25 81 4d ab af 25 be 13 51 33 10 67 0e 44 3b 90 97 c4 ed b0 6d 49 17 f7 82 5c 74 01 43 e9 1e 6d 6c 9c 7f dc 3b c7 27 33 5d bf 2b bc 4c b4 85 1d 2e d6 7a c3 2e ef 92 c0 90 a3 18 ca 11 b9 de 60 e0 d8 6f 08 ba c3 29 9e de a4 e0 fe 46 e6 1c 4e 38 f2 ff 74 7d 99 71 86 ed fb 68 69 20 50 4b 6d d5 0e 44 c7 e7 5c f6 f2 31 90 03 15 a4 5f 0e 99 1b 9e 92 8a 84 54 5b 95 25 19 39 15 b0 e7 24 46 d0 73 d6 97 f2 0b ef 86 0a 24 e3 9a 08 6f 2d 24 b0 e9 7c 25 64 97 9d 19 88 33 17 c9 33 2c 15 e1 8a a0
                                                                                                            Data Ascii: A<7aybEj1&/5gQTP-8($(d#?>GEC6W.NFr%M%Q3gD;mI\tCml;'3]+L.z.`o)FN8t}qhi PKmD\1_T[%9$Fs$o-$|%d33,
                                                                                                            2025-01-14 13:44:04 UTC16384INData Raw: 2a 21 ee 94 0e c0 59 5b 34 4e 40 89 c2 de 70 0c a2 28 ce 0d 02 a7 26 a4 2c 7c a4 cf 0d 0b 12 98 fd a6 13 62 bf f4 05 eb 36 0b 6b c2 70 e4 2e 8e 5c ad e6 eb 22 0b 83 ef 07 90 c2 83 88 e1 7e 72 b8 e5 aa dc f7 b4 3f 8c 8a 1b 8b eb f3 41 e4 6c 37 8b 3b 9e f0 8d 22 7e 83 7d f0 8d 4d 1e d1 9f 35 0e e5 7e 3d d7 b9 a2 95 04 67 25 e6 1c 8a 86 e8 73 25 3c ff 70 c2 5d 68 bd b4 84 00 50 2a 24 b6 dd 72 b6 e3 46 2c 8b 89 d9 d5 de c6 19 76 c3 26 d5 49 d3 7f 01 a2 9a 42 f8 6f e4 eb 5d e2 70 43 ee 67 eb 88 d4 20 45 34 09 e4 b3 30 7e 1a fc 41 0e 56 77 d3 7f 02 ed db 24 da cf f3 87 07 7e b9 86 97 7e ba af 90 e2 1c 83 fa e6 28 3c 37 9f 20 1e 48 09 ad dc 88 85 93 84 e4 3a 5d 83 e8 f0 1d 44 f4 02 00 00 ff ff ec 9d c1 0d 83 30 0c 45 bd 40 87 e9 08 6c 92 15 ba 4f 2f 8c c0 28 9c
                                                                                                            Data Ascii: *!Y[4N@p(&,|b6kp.\"~r?Al7;"~}M5~=g%s%<p]hP*$rF,v&IBo]pCg E40~AVw$~~(<7 H:]D0E@lO/(
                                                                                                            2025-01-14 13:44:04 UTC6307INData Raw: ec 9d cb 0d c2 30 10 44 57 34 c0 95 32 e8 84 16 28 25 25 50 0a 9c 68 03 2a e0 98 2b 54 30 c8 d2 20 f1 d9 44 8e 83 a5 95 33 ef 18 c5 a3 58 de 83 ad c9 8e 57 25 ea bc bb f1 a4 a5 11 99 28 5e 53 88 79 74 8c c4 10 ed b1 7e 99 c1 c1 67 f6 7b 10 83 1f 6b eb 1a 5b 39 46 19 c6 35 07 75 a7 98 7d 18 1f 07 c3 03 06 fd b8 14 98 cd b9 bf c3 70 18 ec c8 2d a9 8b ef b1 1f 8f 67 d6 9f f3 9e ab e9 6b a5 ae e0 bf ef a1 68 c6 a8 ce 85 a8 43 eb 5d af a5 34 1b 09 fd c6 31 cc 97 4c 67 c7 a4 9a 8e 57 d3 84 23 35 23 30 42 f7 26 13 58 88 c5 b1 67 44 b2 58 06 c9 0c de d6 98 29 9b 94 ae aa a3 26 49 66 f0 25 ea 3e 26 07 9e d3 e5 a1 88 3a 98 d9 13 00 00 ff ff 22 6b 22 18 0a 46 2b e2 51 40 0c 28 1c 32 c7 9e 8e 82 51 30 48 c1 68 63 60 d8 03 d0 64 f0 7e e8 69 1b 83 0e 3c 75 16 4b 60 f8
                                                                                                            Data Ascii: 0DW42(%%Ph*+T0 D3XW%(^Syt~g{k[9F5u}p-gkhC]41LgW#5#0B&XgDX)&If%>&:"k"F+Q@(2Q0Hhc`d~i<uK`


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            8192.168.2.7497303.9.49.1664436796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-14 13:44:03 UTC1111OUTGET /resources/images/icon-close.png HTTP/1.1
                                                                                                            Host: shsctfamilyplacementservice.decisiontime.online
                                                                                                            Connection: keep-alive
                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                            Sec-Fetch-Dest: image
                                                                                                            Referer: https://shsctfamilyplacementservice.decisiontime.online/login/confirm/25681/eencvs420744phtqyh
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            Cookie: mp_production_csrf_cookie=c03e2322d9ac181c908d7e0e00a24a9d; DT_shsctfamilyplacementservice=9qjrfpalsd2e0hfp7dmqphbkfr8dvs1s; AWSALB=3WM1Gt6LchgKxbLe3F4FrlUabmLD3gsOKMCztrT0ca0bGibymryYtR+GItrNSGuEWGy13EbgIV9Jq+HoRACw4KiiJtGnDNM970IBbFjssJUMcMcN+yTJCcayGq4j; AWSALBCORS=3WM1Gt6LchgKxbLe3F4FrlUabmLD3gsOKMCztrT0ca0bGibymryYtR+GItrNSGuEWGy13EbgIV9Jq+HoRACw4KiiJtGnDNM970IBbFjssJUMcMcN+yTJCcayGq4j
                                                                                                            2025-01-14 13:44:03 UTC873INHTTP/1.1 200 OK
                                                                                                            Date: Tue, 14 Jan 2025 13:44:03 GMT
                                                                                                            Content-Type: image/png
                                                                                                            Content-Length: 360
                                                                                                            Connection: close
                                                                                                            Set-Cookie: AWSALB=ZFiMh0+sOe6FcjptVCom44Af2eHkesYzrlRcQTSAbN/DMrUMu/owSEZNHDDJ5JdERzOxrC3GxxTuGdFRP8bNKRFivZnY/959lCv9NnEumxJg2RV+IHjxuwxEf3sT; Expires=Tue, 21 Jan 2025 13:44:03 GMT; Path=/
                                                                                                            Set-Cookie: AWSALBCORS=ZFiMh0+sOe6FcjptVCom44Af2eHkesYzrlRcQTSAbN/DMrUMu/owSEZNHDDJ5JdERzOxrC3GxxTuGdFRP8bNKRFivZnY/959lCv9NnEumxJg2RV+IHjxuwxEf3sT; Expires=Tue, 21 Jan 2025 13:44:03 GMT; Path=/; SameSite=None; Secure
                                                                                                            Server: nginx
                                                                                                            Last-Modified: Wed, 04 Nov 2020 01:21:44 GMT
                                                                                                            ETag: "5fa20228-168"
                                                                                                            Expires: Wed, 14 Jan 2026 13:44:03 GMT
                                                                                                            Cache-Control: max-age=31536000
                                                                                                            Strict-Transport-Security: max-age=15768000
                                                                                                            Referrer-Policy: same-origin
                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                            Decision-Time-Version: -
                                                                                                            Accept-Ranges: bytes
                                                                                                            2025-01-14 13:44:03 UTC360INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 14 00 00 00 14 08 04 00 00 00 27 80 d5 86 00 00 01 2f 49 44 41 54 78 01 d5 90 31 4b c3 40 18 86 5f 72 5b d3 c1 b4 f8 2f ac 95 e2 5a c1 3f 22 08 0a 85 92 5f 20 2e 0e 81 22 98 a4 83 54 a7 82 e0 e6 dc 5f d2 45 e8 10 6d a9 83 41 9b c3 ab 58 bf 7e de 9d 76 f0 74 75 f0 7d c9 f0 c2 c3 17 ee c1 bf 8a 97 1f d0 28 df 87 f7 b9 1e f7 16 43 bb 9c 88 49 9b 75 96 34 69 43 c0 1b b7 96 64 f6 fd a1 8b fa c5 dd 82 df 2c 9a 85 59 a8 31 bd 16 fc 34 84 ff 1d 0c fa c7 8a 14 2b 8b 1a 4c 99 d2 d5 11 02 e7 22 36 d3 58 92 64 c9 85 ae 34 a5 34 46 0d 25 e7 29 08 d0 88 93 82 0a 9e e9 16 fc fc 1e 27 68 20 80 07 b8 68 75 10 31 af 40 e6 41 84 aa 8b 99 88 2c 64 9d d5 af 4d b2 10 e2 17 3d f6 09 1a 99 91 01 95 45 c7 2d f7 66 59 4e 8d
                                                                                                            Data Ascii: PNGIHDR'/IDATx1K@_r[/Z?"_ ."T_EmAX~vtu}(CIu4iCd,Y14+L"6Xd44F%)'h hu1@A,dM=E-fYN


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            9192.168.2.7497343.9.49.1664436796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-14 13:44:03 UTC1086OUTGET /node_modules/jquery-ui/dist/jquery-ui.js?cache_buster=efejw23ef2jb HTTP/1.1
                                                                                                            Host: shsctfamilyplacementservice.decisiontime.online
                                                                                                            Connection: keep-alive
                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                            Accept: */*
                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                            Sec-Fetch-Dest: script
                                                                                                            Referer: https://shsctfamilyplacementservice.decisiontime.online/login/confirm/25681/eencvs420744phtqyh
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            Cookie: mp_production_csrf_cookie=c03e2322d9ac181c908d7e0e00a24a9d; DT_shsctfamilyplacementservice=9qjrfpalsd2e0hfp7dmqphbkfr8dvs1s; AWSALB=3WM1Gt6LchgKxbLe3F4FrlUabmLD3gsOKMCztrT0ca0bGibymryYtR+GItrNSGuEWGy13EbgIV9Jq+HoRACw4KiiJtGnDNM970IBbFjssJUMcMcN+yTJCcayGq4j; AWSALBCORS=3WM1Gt6LchgKxbLe3F4FrlUabmLD3gsOKMCztrT0ca0bGibymryYtR+GItrNSGuEWGy13EbgIV9Jq+HoRACw4KiiJtGnDNM970IBbFjssJUMcMcN+yTJCcayGq4j
                                                                                                            2025-01-14 13:44:04 UTC891INHTTP/1.1 200 OK
                                                                                                            Date: Tue, 14 Jan 2025 13:44:03 GMT
                                                                                                            Content-Type: application/javascript
                                                                                                            Content-Length: 518995
                                                                                                            Connection: close
                                                                                                            Set-Cookie: AWSALB=7l+KF44w5b0zefD4V2o8VKilu6p17QoFEntoGxfs+IE3smhjAD4uhy71NG+0dBcIoeHRz9V+t/4QYR/dEDJ27fWP5Y6FYowLFUTa0SjG01/JDpHeYXs5vOcLQTyI; Expires=Tue, 21 Jan 2025 13:44:03 GMT; Path=/
                                                                                                            Set-Cookie: AWSALBCORS=7l+KF44w5b0zefD4V2o8VKilu6p17QoFEntoGxfs+IE3smhjAD4uhy71NG+0dBcIoeHRz9V+t/4QYR/dEDJ27fWP5Y6FYowLFUTa0SjG01/JDpHeYXs5vOcLQTyI; Expires=Tue, 21 Jan 2025 13:44:03 GMT; Path=/; SameSite=None; Secure
                                                                                                            Server: nginx
                                                                                                            Last-Modified: Tue, 08 Oct 2024 22:19:27 GMT
                                                                                                            ETag: "6705afef-7eb53"
                                                                                                            Expires: Wed, 14 Jan 2026 13:44:03 GMT
                                                                                                            Cache-Control: max-age=31536000
                                                                                                            Strict-Transport-Security: max-age=15768000
                                                                                                            Referrer-Policy: same-origin
                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                            Decision-Time-Version: -
                                                                                                            Accept-Ranges: bytes
                                                                                                            2025-01-14 13:44:04 UTC15493INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 55 49 20 2d 20 76 31 2e 31 34 2e 30 20 2d 20 32 30 32 34 2d 30 38 2d 30 35 0a 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 75 69 2e 63 6f 6d 0a 2a 20 49 6e 63 6c 75 64 65 73 3a 20 77 69 64 67 65 74 2e 6a 73 2c 20 70 6f 73 69 74 69 6f 6e 2e 6a 73 2c 20 64 61 74 61 2e 6a 73 2c 20 64 69 73 61 62 6c 65 2d 73 65 6c 65 63 74 69 6f 6e 2e 6a 73 2c 20 65 66 66 65 63 74 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 62 6c 69 6e 64 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 62 6f 75 6e 63 65 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 63 6c 69 70 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 64 72 6f 70 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 65 78 70
                                                                                                            Data Ascii: /*! jQuery UI - v1.14.0 - 2024-08-05* https://jqueryui.com* Includes: widget.js, position.js, data.js, disable-selection.js, effect.js, effects/effect-blind.js, effects/effect-bounce.js, effects/effect-clip.js, effects/effect-drop.js, effects/effect-exp
                                                                                                            2025-01-14 13:44:04 UTC16384INData Raw: 2c 20 74 72 75 65 20 29 3b 0a 09 09 7d 0a 09 09 69 66 20 28 20 6f 70 74 69 6f 6e 73 2e 65 78 74 72 61 20 29 20 7b 0a 09 09 09 70 72 6f 63 65 73 73 43 6c 61 73 73 53 74 72 69 6e 67 28 20 6f 70 74 69 6f 6e 73 2e 65 78 74 72 61 2e 6d 61 74 63 68 28 20 2f 5c 53 2b 2f 67 20 29 20 7c 7c 20 5b 5d 20 29 3b 0a 09 09 7d 0a 0a 09 09 72 65 74 75 72 6e 20 66 75 6c 6c 2e 6a 6f 69 6e 28 20 22 20 22 20 29 3b 0a 09 7d 2c 0a 0a 09 5f 75 6e 74 72 61 63 6b 43 6c 61 73 73 65 73 45 6c 65 6d 65 6e 74 3a 20 66 75 6e 63 74 69 6f 6e 28 20 65 76 65 6e 74 20 29 20 7b 0a 09 09 76 61 72 20 74 68 61 74 20 3d 20 74 68 69 73 3b 0a 09 09 24 2e 65 61 63 68 28 20 74 68 61 74 2e 63 6c 61 73 73 65 73 45 6c 65 6d 65 6e 74 4c 6f 6f 6b 75 70 2c 20 66 75 6e 63 74 69 6f 6e 28 20 6b 65 79 2c 20 76
                                                                                                            Data Ascii: , true );}if ( options.extra ) {processClassString( options.extra.match( /\S+/g ) || [] );}return full.join( " " );},_untrackClassesElement: function( event ) {var that = this;$.each( that.classesElementLookup, function( key, v
                                                                                                            2025-01-14 13:44:04 UTC406INData Raw: 73 4c 65 66 74 2c 20 70 6f 73 69 74 69 6f 6e 2e 6c 65 66 74 20 29 3b 0a 09 09 09 7d 0a 09 09 7d 2c 0a 09 09 74 6f 70 3a 20 66 75 6e 63 74 69 6f 6e 28 20 70 6f 73 69 74 69 6f 6e 2c 20 64 61 74 61 20 29 20 7b 0a 09 09 09 76 61 72 20 77 69 74 68 69 6e 20 3d 20 64 61 74 61 2e 77 69 74 68 69 6e 2c 0a 09 09 09 09 77 69 74 68 69 6e 4f 66 66 73 65 74 20 3d 20 77 69 74 68 69 6e 2e 69 73 57 69 6e 64 6f 77 20 3f 20 77 69 74 68 69 6e 2e 73 63 72 6f 6c 6c 54 6f 70 20 3a 20 77 69 74 68 69 6e 2e 6f 66 66 73 65 74 2e 74 6f 70 2c 0a 09 09 09 09 6f 75 74 65 72 48 65 69 67 68 74 20 3d 20 64 61 74 61 2e 77 69 74 68 69 6e 2e 68 65 69 67 68 74 2c 0a 09 09 09 09 63 6f 6c 6c 69 73 69 6f 6e 50 6f 73 54 6f 70 20 3d 20 70 6f 73 69 74 69 6f 6e 2e 74 6f 70 20 2d 20 64 61 74 61 2e 63
                                                                                                            Data Ascii: sLeft, position.left );}},top: function( position, data ) {var within = data.within,withinOffset = within.isWindow ? within.scrollTop : within.offset.top,outerHeight = data.within.height,collisionPosTop = position.top - data.c
                                                                                                            2025-01-14 13:44:04 UTC16384INData Raw: 6e 4f 66 66 73 65 74 2c 0a 09 09 09 09 6e 65 77 4f 76 65 72 42 6f 74 74 6f 6d 3b 0a 0a 09 09 09 2f 2f 20 45 6c 65 6d 65 6e 74 20 69 73 20 74 61 6c 6c 65 72 20 74 68 61 6e 20 77 69 74 68 69 6e 0a 09 09 09 69 66 20 28 20 64 61 74 61 2e 63 6f 6c 6c 69 73 69 6f 6e 48 65 69 67 68 74 20 3e 20 6f 75 74 65 72 48 65 69 67 68 74 20 29 20 7b 0a 0a 09 09 09 09 2f 2f 20 45 6c 65 6d 65 6e 74 20 69 73 20 69 6e 69 74 69 61 6c 6c 79 20 6f 76 65 72 20 74 68 65 20 74 6f 70 20 6f 66 20 77 69 74 68 69 6e 0a 09 09 09 09 69 66 20 28 20 6f 76 65 72 54 6f 70 20 3e 20 30 20 26 26 20 6f 76 65 72 42 6f 74 74 6f 6d 20 3c 3d 20 30 20 29 20 7b 0a 09 09 09 09 09 6e 65 77 4f 76 65 72 42 6f 74 74 6f 6d 20 3d 20 70 6f 73 69 74 69 6f 6e 2e 74 6f 70 20 2b 20 6f 76 65 72 54 6f 70 20 2b 20 64
                                                                                                            Data Ascii: nOffset,newOverBottom;// Element is taller than withinif ( data.collisionHeight > outerHeight ) {// Element is initially over the top of withinif ( overTop > 0 && overBottom <= 0 ) {newOverBottom = position.top + overTop + d
                                                                                                            2025-01-14 13:44:04 UTC16384INData Raw: 6f 6d 2f 70 2f 6d 61 61 73 68 61 61 63 6b 2f 73 6f 75 72 63 65 2f 62 72 6f 77 73 65 2f 70 61 63 6b 61 67 65 73 2f 67 72 61 70 68 69 63 73 2f 74 72 75 6e 6b 2f 73 72 63 2f 67 72 61 70 68 69 63 73 2f 63 6f 6c 6f 72 73 2f 48 55 45 32 52 47 42 2e 61 73 3f 72 3d 35 30 32 31 0a 0a 66 75 6e 63 74 69 6f 6e 20 68 75 65 32 72 67 62 28 20 70 2c 20 71 2c 20 68 20 29 20 7b 0a 09 68 20 3d 20 28 20 68 20 2b 20 31 20 29 20 25 20 31 3b 0a 09 69 66 20 28 20 68 20 2a 20 36 20 3c 20 31 20 29 20 7b 0a 09 09 72 65 74 75 72 6e 20 70 20 2b 20 28 20 71 20 2d 20 70 20 29 20 2a 20 68 20 2a 20 36 3b 0a 09 7d 0a 09 69 66 20 28 20 68 20 2a 20 32 20 3c 20 31 20 29 20 7b 0a 09 09 72 65 74 75 72 6e 20 71 3b 0a 09 7d 0a 09 69 66 20 28 20 68 20 2a 20 33 20 3c 20 32 20 29 20 7b 0a 09 09 72
                                                                                                            Data Ascii: om/p/maashaack/source/browse/packages/graphics/trunk/src/graphics/colors/HUE2RGB.as?r=5021function hue2rgb( p, q, h ) {h = ( h + 1 ) % 1;if ( h * 6 < 1 ) {return p + ( q - p ) * h * 6;}if ( h * 2 < 1 ) {return q;}if ( h * 3 < 2 ) {r
                                                                                                            2025-01-14 13:44:04 UTC16384INData Raw: 0a 09 7d 2c 0a 0a 09 2f 2f 20 54 72 61 6e 73 6c 61 74 65 73 20 61 20 5b 74 6f 70 2c 6c 65 66 74 5d 20 61 72 72 61 79 20 69 6e 74 6f 20 61 20 62 61 73 65 6c 69 6e 65 20 76 61 6c 75 65 0a 09 67 65 74 42 61 73 65 6c 69 6e 65 3a 20 66 75 6e 63 74 69 6f 6e 28 20 6f 72 69 67 69 6e 2c 20 6f 72 69 67 69 6e 61 6c 20 29 20 7b 0a 09 09 76 61 72 20 79 2c 20 78 3b 0a 0a 09 09 73 77 69 74 63 68 20 28 20 6f 72 69 67 69 6e 5b 20 30 20 5d 20 29 20 7b 0a 09 09 63 61 73 65 20 22 74 6f 70 22 3a 0a 09 09 09 79 20 3d 20 30 3b 0a 09 09 09 62 72 65 61 6b 3b 0a 09 09 63 61 73 65 20 22 6d 69 64 64 6c 65 22 3a 0a 09 09 09 79 20 3d 20 30 2e 35 3b 0a 09 09 09 62 72 65 61 6b 3b 0a 09 09 63 61 73 65 20 22 62 6f 74 74 6f 6d 22 3a 0a 09 09 09 79 20 3d 20 31 3b 0a 09 09 09 62 72 65 61 6b
                                                                                                            Data Ascii: },// Translates a [top,left] array into a baseline valuegetBaseline: function( origin, original ) {var y, x;switch ( origin[ 0 ] ) {case "top":y = 0;break;case "middle":y = 0.5;break;case "bottom":y = 1;break
                                                                                                            2025-01-14 13:44:04 UTC16384INData Raw: 20 43 6f 70 79 72 69 67 68 74 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 2e 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 0a 20 2a 2f 0a 0a 2f 2f 3e 3e 6c 61 62 65 6c 3a 20 43 6c 69 70 20 45 66 66 65 63 74 0a 2f 2f 3e 3e 67 72 6f 75 70 3a 20 45 66 66 65 63 74 73 0a 2f 2f 3e 3e 64 65 73 63 72 69 70 74 69 6f 6e 3a 20 43 6c 69 70 73 20 74 68 65 20 65 6c 65 6d 65 6e 74 20 6f 6e 20 61 6e 64 20 6f 66 66 20 6c 69 6b 65 20 61 6e 20 6f 6c 64 20 54 56 2e 0a 2f 2f 3e 3e 64 6f 63 73 3a 20 68 74 74 70 73 3a 2f 2f 61 70 69 2e 6a 71 75 65 72 79 75
                                                                                                            Data Ascii: Copyright OpenJS Foundation and other contributors * Released under the MIT license. * https://jquery.org/license *///>>label: Clip Effect//>>group: Effects//>>description: Clips the element on and off like an old TV.//>>docs: https://api.jqueryu
                                                                                                            2025-01-14 13:44:04 UTC16384INData Raw: 09 09 61 6e 69 6d 61 74 65 54 6f 20 3d 20 30 2c 0a 09 09 69 20 3d 20 31 2c 0a 09 09 71 75 65 75 65 6c 65 6e 20 3d 20 65 6c 65 6d 65 6e 74 2e 71 75 65 75 65 28 29 2e 6c 65 6e 67 74 68 3b 0a 0a 09 69 66 20 28 20 73 68 6f 77 20 7c 7c 20 21 65 6c 65 6d 65 6e 74 2e 69 73 28 20 22 3a 76 69 73 69 62 6c 65 22 20 29 20 29 20 7b 0a 09 09 65 6c 65 6d 65 6e 74 2e 63 73 73 28 20 22 6f 70 61 63 69 74 79 22 2c 20 30 20 29 2e 73 68 6f 77 28 29 3b 0a 09 09 61 6e 69 6d 61 74 65 54 6f 20 3d 20 31 3b 0a 09 7d 0a 0a 09 2f 2f 20 41 6e 69 6d 73 20 2d 20 31 20 6f 70 61 63 69 74 79 20 22 74 6f 67 67 6c 65 73 22 0a 09 66 6f 72 20 28 20 3b 20 69 20 3c 20 61 6e 69 6d 73 3b 20 69 2b 2b 20 29 20 7b 0a 09 09 65 6c 65 6d 65 6e 74 2e 61 6e 69 6d 61 74 65 28 20 7b 20 6f 70 61 63 69 74 79
                                                                                                            Data Ascii: animateTo = 0,i = 1,queuelen = element.queue().length;if ( show || !element.is( ":visible" ) ) {element.css( "opacity", 0 ).show();animateTo = 1;}// Anims - 1 opacity "toggles"for ( ; i < anims; i++ ) {element.animate( { opacity
                                                                                                            2025-01-14 13:44:04 UTC16384INData Raw: 74 22 20 29 20 7b 0a 09 09 09 63 6f 6e 74 65 6e 74 73 2e 63 73 73 28 20 22 68 65 69 67 68 74 22 2c 20 22 22 20 29 3b 0a 09 09 7d 0a 09 7d 2c 0a 0a 09 5f 73 65 74 4f 70 74 69 6f 6e 3a 20 66 75 6e 63 74 69 6f 6e 28 20 6b 65 79 2c 20 76 61 6c 75 65 20 29 20 7b 0a 09 09 69 66 20 28 20 6b 65 79 20 3d 3d 3d 20 22 61 63 74 69 76 65 22 20 29 20 7b 0a 0a 09 09 09 2f 2f 20 5f 61 63 74 69 76 61 74 65 28 29 20 77 69 6c 6c 20 68 61 6e 64 6c 65 20 69 6e 76 61 6c 69 64 20 76 61 6c 75 65 73 20 61 6e 64 20 75 70 64 61 74 65 20 74 68 69 73 2e 6f 70 74 69 6f 6e 73 0a 09 09 09 74 68 69 73 2e 5f 61 63 74 69 76 61 74 65 28 20 76 61 6c 75 65 20 29 3b 0a 09 09 09 72 65 74 75 72 6e 3b 0a 09 09 7d 0a 0a 09 09 69 66 20 28 20 6b 65 79 20 3d 3d 3d 20 22 65 76 65 6e 74 22 20 29 20 7b
                                                                                                            Data Ascii: t" ) {contents.css( "height", "" );}},_setOption: function( key, value ) {if ( key === "active" ) {// _activate() will handle invalid values and update this.optionsthis._activate( value );return;}if ( key === "event" ) {
                                                                                                            2025-01-14 13:44:04 UTC16384INData Raw: 64 79 20 61 63 74 69 76 65 2c 20 74 68 65 72 65 27 73 20 6e 6f 74 68 69 6e 67 20 74 6f 20 64 6f 0a 09 09 69 66 20 28 20 74 61 72 67 65 74 2e 69 73 28 20 22 2e 75 69 2d 73 74 61 74 65 2d 61 63 74 69 76 65 22 20 29 20 29 20 7b 0a 09 09 09 72 65 74 75 72 6e 3b 0a 09 09 7d 0a 0a 09 09 2f 2f 20 52 65 6d 6f 76 65 20 75 69 2d 73 74 61 74 65 2d 61 63 74 69 76 65 20 63 6c 61 73 73 20 66 72 6f 6d 20 73 69 62 6c 69 6e 67 73 20 6f 66 20 74 68 65 20 6e 65 77 6c 79 20 66 6f 63 75 73 65 64 20 6d 65 6e 75 20 69 74 65 6d 0a 09 09 2f 2f 20 74 6f 20 61 76 6f 69 64 20 61 20 6a 75 6d 70 20 63 61 75 73 65 64 20 62 79 20 61 64 6a 61 63 65 6e 74 20 65 6c 65 6d 65 6e 74 73 20 62 6f 74 68 20 68 61 76 69 6e 67 20 61 20 63 6c 61 73 73 20 77 69 74 68 20 61 20 62 6f 72 64 65 72 0a 09
                                                                                                            Data Ascii: dy active, there's nothing to doif ( target.is( ".ui-state-active" ) ) {return;}// Remove ui-state-active class from siblings of the newly focused menu item// to avoid a jump caused by adjacent elements both having a class with a border


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            10192.168.2.7497323.9.49.1664436796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-14 13:44:03 UTC1100OUTGET /node_modules/jquery-validation/dist/jquery.validate.js?cache_buster=efejw23ef2jb HTTP/1.1
                                                                                                            Host: shsctfamilyplacementservice.decisiontime.online
                                                                                                            Connection: keep-alive
                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                            Accept: */*
                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                            Sec-Fetch-Dest: script
                                                                                                            Referer: https://shsctfamilyplacementservice.decisiontime.online/login/confirm/25681/eencvs420744phtqyh
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            Cookie: mp_production_csrf_cookie=c03e2322d9ac181c908d7e0e00a24a9d; DT_shsctfamilyplacementservice=9qjrfpalsd2e0hfp7dmqphbkfr8dvs1s; AWSALB=3WM1Gt6LchgKxbLe3F4FrlUabmLD3gsOKMCztrT0ca0bGibymryYtR+GItrNSGuEWGy13EbgIV9Jq+HoRACw4KiiJtGnDNM970IBbFjssJUMcMcN+yTJCcayGq4j; AWSALBCORS=3WM1Gt6LchgKxbLe3F4FrlUabmLD3gsOKMCztrT0ca0bGibymryYtR+GItrNSGuEWGy13EbgIV9Jq+HoRACw4KiiJtGnDNM970IBbFjssJUMcMcN+yTJCcayGq4j
                                                                                                            2025-01-14 13:44:04 UTC889INHTTP/1.1 200 OK
                                                                                                            Date: Tue, 14 Jan 2025 13:44:03 GMT
                                                                                                            Content-Type: application/javascript
                                                                                                            Content-Length: 52536
                                                                                                            Connection: close
                                                                                                            Set-Cookie: AWSALB=DQU0B0dBu5k+jdhCe20qc1axnkURQxLtozzDFPuMwm/u2WaPi3HZFZYHJyQDDjdkDMbKgSmXad6C33ooWVNE2yYGzxJeLHlZpwKt6FwRK6urDUAFvpB/0Jg3/6hO; Expires=Tue, 21 Jan 2025 13:44:03 GMT; Path=/
                                                                                                            Set-Cookie: AWSALBCORS=DQU0B0dBu5k+jdhCe20qc1axnkURQxLtozzDFPuMwm/u2WaPi3HZFZYHJyQDDjdkDMbKgSmXad6C33ooWVNE2yYGzxJeLHlZpwKt6FwRK6urDUAFvpB/0Jg3/6hO; Expires=Tue, 21 Jan 2025 13:44:03 GMT; Path=/; SameSite=None; Secure
                                                                                                            Server: nginx
                                                                                                            Last-Modified: Wed, 31 Jul 2024 07:52:25 GMT
                                                                                                            ETag: "66a9ed39-cd38"
                                                                                                            Expires: Wed, 14 Jan 2026 13:44:03 GMT
                                                                                                            Cache-Control: max-age=31536000
                                                                                                            Strict-Transport-Security: max-age=15768000
                                                                                                            Referrer-Policy: same-origin
                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                            Decision-Time-Version: -
                                                                                                            Accept-Ranges: bytes
                                                                                                            2025-01-14 13:44:04 UTC15495INData Raw: 2f 2a 21 0a 20 2a 20 6a 51 75 65 72 79 20 56 61 6c 69 64 61 74 69 6f 6e 20 50 6c 75 67 69 6e 20 76 31 2e 32 31 2e 30 0a 20 2a 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 76 61 6c 69 64 61 74 69 6f 6e 2e 6f 72 67 2f 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 32 34 20 4a c3 b6 72 6e 20 5a 61 65 66 66 65 72 65 72 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 0a 20 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 28 20 66 61 63 74 6f 72 79 20 29 20 7b 0a 09 69 66 20 28 20 74 79 70 65 6f 66 20 64 65 66 69 6e 65 20 3d 3d 3d 20 22 66 75 6e 63 74 69 6f 6e 22 20 26 26 20 64 65 66 69 6e 65 2e 61 6d 64 20 29 20 7b 0a 09 09 64 65 66 69 6e 65 28 20 5b 22 6a 71 75 65 72 79 22 5d 2c 20 66 61
                                                                                                            Data Ascii: /*! * jQuery Validation Plugin v1.21.0 * * https://jqueryvalidation.org/ * * Copyright (c) 2024 Jrn Zaefferer * Released under the MIT license */(function( factory ) {if ( typeof define === "function" && define.amd ) {define( ["jquery"], fa
                                                                                                            2025-01-14 13:44:04 UTC16384INData Raw: 66 20 28 20 74 65 73 74 67 72 6f 75 70 20 3d 3d 3d 20 67 72 6f 75 70 20 26 26 20 6e 61 6d 65 20 21 3d 3d 20 63 68 65 63 6b 45 6c 65 6d 65 6e 74 2e 6e 61 6d 65 20 29 20 7b 0a 09 09 09 09 09 09 09 63 6c 65 61 6e 45 6c 65 6d 65 6e 74 20 3d 20 76 2e 76 61 6c 69 64 61 74 69 6f 6e 54 61 72 67 65 74 46 6f 72 28 20 76 2e 63 6c 65 61 6e 28 20 76 2e 66 69 6e 64 42 79 4e 61 6d 65 28 20 6e 61 6d 65 20 29 20 29 20 29 3b 0a 09 09 09 09 09 09 09 69 66 20 28 20 63 6c 65 61 6e 45 6c 65 6d 65 6e 74 20 26 26 20 63 6c 65 61 6e 45 6c 65 6d 65 6e 74 2e 6e 61 6d 65 20 69 6e 20 76 2e 69 6e 76 61 6c 69 64 20 29 20 7b 0a 09 09 09 09 09 09 09 09 76 2e 63 75 72 72 65 6e 74 45 6c 65 6d 65 6e 74 73 2e 70 75 73 68 28 20 63 6c 65 61 6e 45 6c 65 6d 65 6e 74 20 29 3b 0a 09 09 09 09 09 09
                                                                                                            Data Ascii: f ( testgroup === group && name !== checkElement.name ) {cleanElement = v.validationTargetFor( v.clean( v.findByName( name ) ) );if ( cleanElement && cleanElement.name in v.invalid ) {v.currentElements.push( cleanElement );
                                                                                                            2025-01-14 13:44:04 UTC406INData Raw: 6c 64 20 64 69 72 65 63 74 6c 79 20 72 65 66 65 72 65 6e 63 65 20 74 68 65 20 65 72 72 6f 72 20 65 6c 65 6d 65 6e 74 0a 09 09 09 69 66 20 28 20 64 65 73 63 72 69 62 65 72 20 29 20 7b 0a 09 09 09 09 73 65 6c 65 63 74 6f 72 20 3d 20 73 65 6c 65 63 74 6f 72 20 2b 20 22 2c 20 23 22 20 2b 20 74 68 69 73 2e 65 73 63 61 70 65 43 73 73 4d 65 74 61 28 20 64 65 73 63 72 69 62 65 72 20 29 0a 09 09 09 09 09 2e 72 65 70 6c 61 63 65 28 20 2f 5c 73 2b 2f 67 2c 20 22 2c 20 23 22 20 29 3b 0a 09 09 09 7d 0a 0a 09 09 09 72 65 74 75 72 6e 20 74 68 69 73 0a 09 09 09 09 2e 65 72 72 6f 72 73 28 29 0a 09 09 09 09 2e 66 69 6c 74 65 72 28 20 73 65 6c 65 63 74 6f 72 20 29 3b 0a 09 09 7d 2c 0a 0a 09 09 2f 2f 20 53 65 65 20 68 74 74 70 73 3a 2f 2f 61 70 69 2e 6a 71 75 65 72 79 2e 63
                                                                                                            Data Ascii: ld directly reference the error elementif ( describer ) {selector = selector + ", #" + this.escapeCssMeta( describer ).replace( /\s+/g, ", #" );}return this.errors().filter( selector );},// See https://api.jquery.c
                                                                                                            2025-01-14 13:44:04 UTC16384INData Raw: 73 65 6c 65 63 74 6f 72 2e 0a 09 09 65 73 63 61 70 65 43 73 73 4d 65 74 61 3a 20 66 75 6e 63 74 69 6f 6e 28 20 73 74 72 69 6e 67 20 29 20 7b 0a 09 09 09 69 66 20 28 20 73 74 72 69 6e 67 20 3d 3d 3d 20 75 6e 64 65 66 69 6e 65 64 20 29 20 7b 0a 09 09 09 09 72 65 74 75 72 6e 20 22 22 3b 0a 09 09 09 7d 0a 0a 09 09 09 72 65 74 75 72 6e 20 73 74 72 69 6e 67 2e 72 65 70 6c 61 63 65 28 20 2f 28 5b 5c 5c 21 22 23 24 25 26 27 28 29 2a 2b 2c 2e 2f 3a 3b 3c 3d 3e 3f 40 5c 5b 5c 5d 5e 60 7b 7c 7d 7e 5d 29 2f 67 2c 20 22 5c 5c 24 31 22 20 29 3b 0a 09 09 7d 2c 0a 0a 09 09 69 64 4f 72 4e 61 6d 65 3a 20 66 75 6e 63 74 69 6f 6e 28 20 65 6c 65 6d 65 6e 74 20 29 20 7b 0a 09 09 09 72 65 74 75 72 6e 20 74 68 69 73 2e 67 72 6f 75 70 73 5b 20 65 6c 65 6d 65 6e 74 2e 6e 61 6d 65
                                                                                                            Data Ascii: selector.escapeCssMeta: function( string ) {if ( string === undefined ) {return "";}return string.replace( /([\\!"#$%&'()*+,./:;<=>?@\[\]^`{|}~])/g, "\\$1" );},idOrName: function( element ) {return this.groups[ element.name
                                                                                                            2025-01-14 13:44:04 UTC3867INData Raw: 7c 7c 20 74 6f 49 6e 74 28 20 76 61 6c 75 65 20 29 20 25 20 74 6f 49 6e 74 28 20 70 61 72 61 6d 20 29 20 21 3d 3d 20 30 20 29 20 7b 0a 09 09 09 09 76 61 6c 69 64 20 3d 20 66 61 6c 73 65 3b 0a 09 09 09 7d 0a 0a 09 09 09 72 65 74 75 72 6e 20 74 68 69 73 2e 6f 70 74 69 6f 6e 61 6c 28 20 65 6c 65 6d 65 6e 74 20 29 20 7c 7c 20 76 61 6c 69 64 3b 0a 09 09 7d 2c 0a 0a 09 09 2f 2f 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 76 61 6c 69 64 61 74 69 6f 6e 2e 6f 72 67 2f 65 71 75 61 6c 54 6f 2d 6d 65 74 68 6f 64 2f 0a 09 09 65 71 75 61 6c 54 6f 3a 20 66 75 6e 63 74 69 6f 6e 28 20 76 61 6c 75 65 2c 20 65 6c 65 6d 65 6e 74 2c 20 70 61 72 61 6d 20 29 20 7b 0a 0a 09 09 09 2f 2f 20 42 69 6e 64 20 74 6f 20 74 68 65 20 62 6c 75 72 20 65 76 65 6e 74 20 6f 66 20 74 68 65 20
                                                                                                            Data Ascii: || toInt( value ) % toInt( param ) !== 0 ) {valid = false;}return this.optional( element ) || valid;},// https://jqueryvalidation.org/equalTo-method/equalTo: function( value, element, param ) {// Bind to the blur event of the


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            11192.168.2.7497333.9.49.1664436796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-14 13:44:03 UTC1100OUTGET /node_modules/bootstrap/dist/js/bootstrap.bundle.min.js?cache_buster=efejw23ef2jb HTTP/1.1
                                                                                                            Host: shsctfamilyplacementservice.decisiontime.online
                                                                                                            Connection: keep-alive
                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                            Accept: */*
                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                            Sec-Fetch-Dest: script
                                                                                                            Referer: https://shsctfamilyplacementservice.decisiontime.online/login/confirm/25681/eencvs420744phtqyh
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            Cookie: mp_production_csrf_cookie=c03e2322d9ac181c908d7e0e00a24a9d; DT_shsctfamilyplacementservice=9qjrfpalsd2e0hfp7dmqphbkfr8dvs1s; AWSALB=3WM1Gt6LchgKxbLe3F4FrlUabmLD3gsOKMCztrT0ca0bGibymryYtR+GItrNSGuEWGy13EbgIV9Jq+HoRACw4KiiJtGnDNM970IBbFjssJUMcMcN+yTJCcayGq4j; AWSALBCORS=3WM1Gt6LchgKxbLe3F4FrlUabmLD3gsOKMCztrT0ca0bGibymryYtR+GItrNSGuEWGy13EbgIV9Jq+HoRACw4KiiJtGnDNM970IBbFjssJUMcMcN+yTJCcayGq4j
                                                                                                            2025-01-14 13:44:04 UTC890INHTTP/1.1 200 OK
                                                                                                            Date: Tue, 14 Jan 2025 13:44:03 GMT
                                                                                                            Content-Type: application/javascript
                                                                                                            Content-Length: 83376
                                                                                                            Connection: close
                                                                                                            Set-Cookie: AWSALB=HEnryGt15Yc/jgho01gXE4ZhnCyjoyHX7fH1PyMnsukOcQVANvlpRowy1Hv/kCVyENhloNOgTXyPcGP2Nh6deYBQMGEuWUu47Vdsa92DO7NrWCs1dofqFCu3SN0Z; Expires=Tue, 21 Jan 2025 13:44:03 GMT; Path=/
                                                                                                            Set-Cookie: AWSALBCORS=HEnryGt15Yc/jgho01gXE4ZhnCyjoyHX7fH1PyMnsukOcQVANvlpRowy1Hv/kCVyENhloNOgTXyPcGP2Nh6deYBQMGEuWUu47Vdsa92DO7NrWCs1dofqFCu3SN0Z; Expires=Tue, 21 Jan 2025 13:44:03 GMT; Path=/; SameSite=None; Secure
                                                                                                            Server: nginx
                                                                                                            Last-Modified: Fri, 08 Mar 2024 12:28:25 GMT
                                                                                                            ETag: "65eb0469-145b0"
                                                                                                            Expires: Wed, 14 Jan 2026 13:44:03 GMT
                                                                                                            Cache-Control: max-age=31536000
                                                                                                            Strict-Transport-Security: max-age=15768000
                                                                                                            Referrer-Policy: same-origin
                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                            Decision-Time-Version: -
                                                                                                            Accept-Ranges: bytes
                                                                                                            2025-01-14 13:44:04 UTC15494INData Raw: 2f 2a 21 0a 20 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 34 2e 36 2e 32 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0a 20 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 32 32 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 67 72 61 70 68 73 2f 63 6f 6e 74 72 69 62 75 74 6f 72 73 29 0a 20 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 69 6e 2f 4c 49 43 45 4e 53 45 29 0a 20 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62
                                                                                                            Data Ascii: /*! * Bootstrap v4.6.2 (https://getbootstrap.com/) * Copyright 2011-2022 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors) * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE) */!function(t,e){"ob
                                                                                                            2025-01-14 13:44:04 UTC16384INData Raw: 5b 79 5d 2e 6e 6f 43 6f 6e 66 6c 69 63 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 2e 64 65 66 61 75 6c 74 2e 66 6e 5b 79 5d 3d 77 2c 4f 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 7d 3b 76 61 72 20 78 3d 22 63 6f 6c 6c 61 70 73 65 22 2c 6a 3d 22 62 73 2e 63 6f 6c 6c 61 70 73 65 22 2c 4c 3d 69 2e 64 65 66 61 75 6c 74 2e 66 6e 5b 78 5d 2c 50 3d 22 73 68 6f 77 22 2c 46 3d 22 63 6f 6c 6c 61 70 73 65 22 2c 52 3d 22 63 6f 6c 6c 61 70 73 69 6e 67 22 2c 42 3d 22 63 6f 6c 6c 61 70 73 65 64 22 2c 48 3d 22 77 69 64 74 68 22 2c 4d 3d 27 5b 64 61 74 61 2d 74 6f 67 67 6c 65 3d 22 63 6f 6c 6c 61 70 73 65 22 5d 27 2c 71 3d 7b 74 6f 67 67 6c 65 3a 21 30 2c 70 61 72 65 6e 74 3a 22 22 7d 2c 51 3d 7b 74 6f 67 67 6c 65 3a 22 62 6f 6f 6c 65 61 6e 22
                                                                                                            Data Ascii: [y].noConflict=function(){return i.default.fn[y]=w,O._jQueryInterface};var x="collapse",j="bs.collapse",L=i.default.fn[x],P="show",F="collapse",R="collapsing",B="collapsed",H="width",M='[data-toggle="collapse"]',q={toggle:!0,parent:""},Q={toggle:"boolean"
                                                                                                            2025-01-14 13:44:04 UTC406INData Raw: 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 31 5d 26 26 61 72 67 75 6d 65 6e 74 73 5b 31 5d 2c 6e 3d 51 74 2e 69 6e 64 65 78 4f 66 28 74 29 2c 69 3d 51 74 2e 73 6c 69 63 65 28 6e 2b 31 29 2e 63 6f 6e 63 61 74 28 51 74 2e 73 6c 69 63 65 28 30 2c 6e 29 29 3b 72 65 74 75 72 6e 20 65 3f 69 2e 72 65 76 65 72 73 65 28 29 3a 69 7d 76 61 72 20 55 74 3d 7b 70 6c 61 63 65 6d 65 6e 74 3a 22 62 6f 74 74 6f 6d 22 2c 70 6f 73 69 74 69 6f 6e 46 69 78 65 64 3a 21 31 2c 65 76 65 6e 74 73 45 6e 61 62 6c 65 64 3a 21 30 2c 72 65 6d 6f 76 65 4f 6e 44 65 73 74 72 6f 79 3a 21 31 2c 6f 6e 43 72 65 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 6f 6e 55 70 64 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 29
                                                                                                            Data Ascii: =arguments.length>1&&void 0!==arguments[1]&&arguments[1],n=Qt.indexOf(t),i=Qt.slice(n+1).concat(Qt.slice(0,n));return e?i.reverse():i}var Ut={placement:"bottom",positionFixed:!1,eventsEnabled:!0,removeOnDestroy:!1,onCreate:function(){},onUpdate:function()
                                                                                                            2025-01-14 13:44:04 UTC16384INData Raw: 70 6f 70 70 65 72 2c 73 3d 2d 31 21 3d 3d 5b 22 62 6f 74 74 6f 6d 22 2c 22 74 6f 70 22 5d 2e 69 6e 64 65 78 4f 66 28 6e 29 2c 6c 3d 73 3f 22 6c 65 66 74 22 3a 22 74 6f 70 22 2c 75 3d 73 3f 22 77 69 64 74 68 22 3a 22 68 65 69 67 68 74 22 2c 66 3d 7b 73 74 61 72 74 3a 64 74 28 7b 7d 2c 6c 2c 72 5b 6c 5d 29 2c 65 6e 64 3a 64 74 28 7b 7d 2c 6c 2c 72 5b 6c 5d 2b 72 5b 75 5d 2d 61 5b 75 5d 29 7d 3b 74 2e 6f 66 66 73 65 74 73 2e 70 6f 70 70 65 72 3d 63 74 28 7b 7d 2c 61 2c 66 5b 69 5d 29 7d 72 65 74 75 72 6e 20 74 7d 7d 2c 6f 66 66 73 65 74 3a 7b 6f 72 64 65 72 3a 32 30 30 2c 65 6e 61 62 6c 65 64 3a 21 30 2c 66 6e 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 6e 2c 69 3d 65 2e 6f 66 66 73 65 74 2c 6f 3d 74 2e 70 6c 61 63 65 6d 65 6e 74 2c 72 3d 74 2e
                                                                                                            Data Ascii: popper,s=-1!==["bottom","top"].indexOf(n),l=s?"left":"top",u=s?"width":"height",f={start:dt({},l,r[l]),end:dt({},l,r[l]+r[u]-a[u])};t.offsets.popper=ct({},a,f[i])}return t}},offset:{order:200,enabled:!0,fn:function(t,e){var n,i=e.offset,o=t.placement,r=t.
                                                                                                            2025-01-14 13:44:04 UTC16384INData Raw: 61 6c 22 2c 45 65 3d 22 6d 6f 75 73 65 64 6f 77 6e 2e 64 69 73 6d 69 73 73 2e 62 73 2e 6d 6f 64 61 6c 22 2c 77 65 3d 22 2e 66 69 78 65 64 2d 74 6f 70 2c 20 2e 66 69 78 65 64 2d 62 6f 74 74 6f 6d 2c 20 2e 69 73 2d 66 69 78 65 64 2c 20 2e 73 74 69 63 6b 79 2d 74 6f 70 22 2c 54 65 3d 7b 62 61 63 6b 64 72 6f 70 3a 21 30 2c 6b 65 79 62 6f 61 72 64 3a 21 30 2c 66 6f 63 75 73 3a 21 30 2c 73 68 6f 77 3a 21 30 7d 2c 43 65 3d 7b 62 61 63 6b 64 72 6f 70 3a 22 28 62 6f 6f 6c 65 61 6e 7c 73 74 72 69 6e 67 29 22 2c 6b 65 79 62 6f 61 72 64 3a 22 62 6f 6f 6c 65 61 6e 22 2c 66 6f 63 75 73 3a 22 62 6f 6f 6c 65 61 6e 22 2c 73 68 6f 77 3a 22 62 6f 6f 6c 65 61 6e 22 7d 2c 53 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 74 2c 65 29 7b 74 68 69 73 2e
                                                                                                            Data Ascii: al",Ee="mousedown.dismiss.bs.modal",we=".fixed-top, .fixed-bottom, .is-fixed, .sticky-top",Te={backdrop:!0,keyboard:!0,focus:!0,show:!0},Ce={backdrop:"(boolean|string)",keyboard:"boolean",focus:"boolean",show:"boolean"},Se=function(){function t(t,e){this.
                                                                                                            2025-01-14 13:44:04 UTC16384INData Raw: 6d 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 74 69 70 3d 74 68 69 73 2e 74 69 70 7c 7c 69 2e 64 65 66 61 75 6c 74 28 74 68 69 73 2e 63 6f 6e 66 69 67 2e 74 65 6d 70 6c 61 74 65 29 5b 30 5d 2c 74 68 69 73 2e 74 69 70 7d 2c 65 2e 73 65 74 43 6f 6e 74 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 67 65 74 54 69 70 45 6c 65 6d 65 6e 74 28 29 3b 74 68 69 73 2e 73 65 74 45 6c 65 6d 65 6e 74 43 6f 6e 74 65 6e 74 28 69 2e 64 65 66 61 75 6c 74 28 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 2e 74 6f 6f 6c 74 69 70 2d 69 6e 6e 65 72 22 29 29 2c 74 68 69 73 2e 67 65 74 54 69 74 6c 65 28 29 29 2c 69 2e 64 65 66 61 75 6c 74 28 74 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 66 61 64
                                                                                                            Data Ascii: ment=function(){return this.tip=this.tip||i.default(this.config.template)[0],this.tip},e.setContent=function(){var t=this.getTipElement();this.setElementContent(i.default(t.querySelectorAll(".tooltip-inner")),this.getTitle()),i.default(t).removeClass("fad
                                                                                                            2025-01-14 13:44:04 UTC1940INData Raw: 6c 61 74 65 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 6f 29 7d 65 6c 73 65 20 6e 28 29 7d 7d 2c 65 2e 68 69 64 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 79 6e 29 29 7b 76 61 72 20 74 3d 69 2e 64 65 66 61 75 6c 74 2e 45 76 65 6e 74 28 22 68 69 64 65 2e 62 73 2e 74 6f 61 73 74 22 29 3b 69 2e 64 65 66 61 75 6c 74 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 74 72 69 67 67 65 72 28 74 29 2c 74 2e 69 73 44 65 66 61 75 6c 74 50 72 65 76 65 6e 74 65 64 28 29 7c 7c 74 68 69 73 2e 5f 63 6c 6f 73 65 28 29 7d 7d 2c 65 2e 64 69 73 70 6f 73 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 29 2c 74 68 69 73 2e 5f 65
                                                                                                            Data Ascii: lateTransitionEnd(o)}else n()}},e.hide=function(){if(this._element.classList.contains(yn)){var t=i.default.Event("hide.bs.toast");i.default(this._element).trigger(t),t.isDefaultPrevented()||this._close()}},e.dispose=function(){this._clearTimeout(),this._e


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            12192.168.2.74972913.42.170.1974436796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-14 13:44:03 UTC830OUTGET /resources/js/modules/index.mjs?cache_buster=efejw23ef2jb HTTP/1.1
                                                                                                            Host: shsctfamilyplacementservice.decisiontime.online
                                                                                                            Connection: keep-alive
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            Accept: */*
                                                                                                            Sec-Fetch-Site: none
                                                                                                            Sec-Fetch-Mode: cors
                                                                                                            Sec-Fetch-Dest: empty
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            Cookie: mp_production_csrf_cookie=c03e2322d9ac181c908d7e0e00a24a9d; DT_shsctfamilyplacementservice=9qjrfpalsd2e0hfp7dmqphbkfr8dvs1s; AWSALB=WS1wrpT25QRPyq7Y2wQakZVYHNP4EvodWIOs58FT/EYVxEHIsxJyG8r5uVUNdXhwskgwRH4FsyREzsF/B0CKQ3yOlcQzO5gLoN2SC9noyO04xcBoGUFoBr8TQlaz; AWSALBCORS=WS1wrpT25QRPyq7Y2wQakZVYHNP4EvodWIOs58FT/EYVxEHIsxJyG8r5uVUNdXhwskgwRH4FsyREzsF/B0CKQ3yOlcQzO5gLoN2SC9noyO04xcBoGUFoBr8TQlaz
                                                                                                            2025-01-14 13:44:03 UTC807INHTTP/1.1 200 OK
                                                                                                            Date: Tue, 14 Jan 2025 13:44:03 GMT
                                                                                                            Content-Type: text/javascript
                                                                                                            Content-Length: 1015
                                                                                                            Connection: close
                                                                                                            Set-Cookie: AWSALB=OtBqSEZhkaSnwnRbw8xo9vJrO3XJsKN/tNTTTnKNvhYmKnRjq30lhv+5HAP3OZuuCKk6+lbIX7zie5wd885totT3LnHe3ckOk2dUoBcGNlxKgXAxuellH+TgmoLj; Expires=Tue, 21 Jan 2025 13:44:03 GMT; Path=/
                                                                                                            Set-Cookie: AWSALBCORS=OtBqSEZhkaSnwnRbw8xo9vJrO3XJsKN/tNTTTnKNvhYmKnRjq30lhv+5HAP3OZuuCKk6+lbIX7zie5wd885totT3LnHe3ckOk2dUoBcGNlxKgXAxuellH+TgmoLj; Expires=Tue, 21 Jan 2025 13:44:03 GMT; Path=/; SameSite=None; Secure
                                                                                                            Server: nginx
                                                                                                            Last-Modified: Wed, 04 Nov 2020 01:21:44 GMT
                                                                                                            ETag: "5fa20228-3f7"
                                                                                                            Strict-Transport-Security: max-age=15768000
                                                                                                            Referrer-Policy: same-origin
                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                            Decision-Time-Version: -
                                                                                                            Accept-Ranges: bytes
                                                                                                            2025-01-14 13:44:03 UTC1015INData Raw: 69 6d 70 6f 72 74 20 7b 20 77 62 20 7d 20 66 72 6f 6d 20 27 2e 2f 6f 66 66 6c 69 6e 65 5f 73 79 6e 63 2e 6d 6a 73 27 3b 0a 0a 69 66 20 28 74 79 70 65 6f 66 20 6e 61 76 69 67 61 74 6f 72 2e 73 65 72 76 69 63 65 57 6f 72 6b 65 72 20 21 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 29 20 7b 20 2f 2f 20 6e 65 65 64 20 74 68 69 73 20 63 68 65 63 6b 20 61 73 20 6f 6c 64 65 72 20 76 65 72 73 69 6f 6e 73 20 6f 66 20 53 61 66 61 72 69 20 77 68 65 72 65 20 66 61 6c 6c 69 6e 67 20 6f 76 65 72 0a 20 20 20 20 6e 61 76 69 67 61 74 6f 72 2e 73 65 72 76 69 63 65 57 6f 72 6b 65 72 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 6d 65 73 73 61 67 65 27 2c 20 28 65 76 65 6e 74 29 20 3d 3e 20 7b 20 7d 29 3b 0a 7d 0a 0a 61 73 79 6e 63 20 66 75 6e 63 74 69 6f 6e 20 72 65
                                                                                                            Data Ascii: import { wb } from './offline_sync.mjs';if (typeof navigator.serviceWorker !== 'undefined') { // need this check as older versions of Safari where falling over navigator.serviceWorker.addEventListener('message', (event) => { });}async function re


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            13192.168.2.7497363.9.49.1664436796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-14 13:44:03 UTC1081OUTGET /resources/js/lib/avatar_initials.js?cache_buster=efejw23ef2jb HTTP/1.1
                                                                                                            Host: shsctfamilyplacementservice.decisiontime.online
                                                                                                            Connection: keep-alive
                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                            Accept: */*
                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                            Sec-Fetch-Dest: script
                                                                                                            Referer: https://shsctfamilyplacementservice.decisiontime.online/login/confirm/25681/eencvs420744phtqyh
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            Cookie: mp_production_csrf_cookie=c03e2322d9ac181c908d7e0e00a24a9d; DT_shsctfamilyplacementservice=9qjrfpalsd2e0hfp7dmqphbkfr8dvs1s; AWSALB=3WM1Gt6LchgKxbLe3F4FrlUabmLD3gsOKMCztrT0ca0bGibymryYtR+GItrNSGuEWGy13EbgIV9Jq+HoRACw4KiiJtGnDNM970IBbFjssJUMcMcN+yTJCcayGq4j; AWSALBCORS=3WM1Gt6LchgKxbLe3F4FrlUabmLD3gsOKMCztrT0ca0bGibymryYtR+GItrNSGuEWGy13EbgIV9Jq+HoRACw4KiiJtGnDNM970IBbFjssJUMcMcN+yTJCcayGq4j
                                                                                                            2025-01-14 13:44:04 UTC888INHTTP/1.1 200 OK
                                                                                                            Date: Tue, 14 Jan 2025 13:44:04 GMT
                                                                                                            Content-Type: application/javascript
                                                                                                            Content-Length: 4111
                                                                                                            Connection: close
                                                                                                            Set-Cookie: AWSALB=TVbFguhtfCVQs+1SoQl9SvNwjACosS80rULbG8RrVuAG3vHBYvIDZNSCANj+0MKKAtc7C8qJFq/+wJpLHBVMz3QrxgLMpK8JSVJDc2sKb3oIoRpsDlSKwGUBFtIx; Expires=Tue, 21 Jan 2025 13:44:04 GMT; Path=/
                                                                                                            Set-Cookie: AWSALBCORS=TVbFguhtfCVQs+1SoQl9SvNwjACosS80rULbG8RrVuAG3vHBYvIDZNSCANj+0MKKAtc7C8qJFq/+wJpLHBVMz3QrxgLMpK8JSVJDc2sKb3oIoRpsDlSKwGUBFtIx; Expires=Tue, 21 Jan 2025 13:44:04 GMT; Path=/; SameSite=None; Secure
                                                                                                            Server: nginx
                                                                                                            Last-Modified: Wed, 04 Nov 2020 01:21:44 GMT
                                                                                                            ETag: "5fa20228-100f"
                                                                                                            Expires: Wed, 14 Jan 2026 13:44:04 GMT
                                                                                                            Cache-Control: max-age=31536000
                                                                                                            Strict-Transport-Security: max-age=15768000
                                                                                                            Referrer-Policy: same-origin
                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                            Decision-Time-Version: -
                                                                                                            Accept-Ranges: bytes
                                                                                                            2025-01-14 13:44:04 UTC4111INData Raw: 2f 2f 20 70 6f 6c 79 66 69 6c 6c 20 66 6f 72 20 61 74 6f 62 20 2d 20 61 73 20 69 74 20 69 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 65 64 20 69 6e 20 69 65 39 0a 3b 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 0a 20 20 76 61 72 20 6f 62 6a 65 63 74 20 3d 0a 20 20 20 20 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 20 21 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 20 3f 20 65 78 70 6f 72 74 73 20 3a 0a 20 20 20 20 74 79 70 65 6f 66 20 73 65 6c 66 20 21 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 20 3f 20 73 65 6c 66 20 3a 20 2f 2f 20 23 38 3a 20 77 65 62 20 77 6f 72 6b 65 72 73 0a 20 20 20 20 24 2e 67 6c 6f 62 61 6c 3b 20 2f 2f 20 23 33 31 3a 20 45 78 74 65 6e 64 53 63 72 69 70 74 0a 0a 20 20 76 61 72 20 63 68 61 72 73 20 3d 20 27 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e
                                                                                                            Data Ascii: // polyfill for atob - as it is not supported in ie9;(function () { var object = typeof exports != 'undefined' ? exports : typeof self != 'undefined' ? self : // #8: web workers $.global; // #31: ExtendScript var chars = 'ABCDEFGHIJKLMN


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            14192.168.2.74973513.42.170.1974436796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-14 13:44:04 UTC838OUTGET /node_modules/jquery/dist/jquery.min.js?cache_buster=efejw23ef2jb HTTP/1.1
                                                                                                            Host: shsctfamilyplacementservice.decisiontime.online
                                                                                                            Connection: keep-alive
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            Accept: */*
                                                                                                            Sec-Fetch-Site: none
                                                                                                            Sec-Fetch-Mode: cors
                                                                                                            Sec-Fetch-Dest: empty
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            Cookie: mp_production_csrf_cookie=c03e2322d9ac181c908d7e0e00a24a9d; DT_shsctfamilyplacementservice=9qjrfpalsd2e0hfp7dmqphbkfr8dvs1s; AWSALB=3WM1Gt6LchgKxbLe3F4FrlUabmLD3gsOKMCztrT0ca0bGibymryYtR+GItrNSGuEWGy13EbgIV9Jq+HoRACw4KiiJtGnDNM970IBbFjssJUMcMcN+yTJCcayGq4j; AWSALBCORS=3WM1Gt6LchgKxbLe3F4FrlUabmLD3gsOKMCztrT0ca0bGibymryYtR+GItrNSGuEWGy13EbgIV9Jq+HoRACw4KiiJtGnDNM970IBbFjssJUMcMcN+yTJCcayGq4j
                                                                                                            2025-01-14 13:44:04 UTC890INHTTP/1.1 200 OK
                                                                                                            Date: Tue, 14 Jan 2025 13:44:04 GMT
                                                                                                            Content-Type: application/javascript
                                                                                                            Content-Length: 87533
                                                                                                            Connection: close
                                                                                                            Set-Cookie: AWSALB=bOKkZBnyLu+KM5xsuYUtxQBKuSrQqggEXQZ+b4RoUpMS1OXSd8HpJ2Uvx33nmjQeaCY267LPs1eXnzSV/UJOwWGvwTsV1Y5H4bXd8iuvhOpBOQrhoWjZLLqaIA9q; Expires=Tue, 21 Jan 2025 13:44:04 GMT; Path=/
                                                                                                            Set-Cookie: AWSALBCORS=bOKkZBnyLu+KM5xsuYUtxQBKuSrQqggEXQZ+b4RoUpMS1OXSd8HpJ2Uvx33nmjQeaCY267LPs1eXnzSV/UJOwWGvwTsV1Y5H4bXd8iuvhOpBOQrhoWjZLLqaIA9q; Expires=Tue, 21 Jan 2025 13:44:04 GMT; Path=/; SameSite=None; Secure
                                                                                                            Server: nginx
                                                                                                            Last-Modified: Fri, 08 Mar 2024 12:28:25 GMT
                                                                                                            ETag: "65eb0469-155ed"
                                                                                                            Expires: Wed, 14 Jan 2026 13:44:04 GMT
                                                                                                            Cache-Control: max-age=31536000
                                                                                                            Strict-Transport-Security: max-age=15768000
                                                                                                            Referrer-Policy: same-origin
                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                            Decision-Time-Version: -
                                                                                                            Accept-Ranges: bytes
                                                                                                            2025-01-14 13:44:04 UTC15494INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 37 2e 31 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                                                            Data Ascii: /*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                                                            2025-01-14 13:44:04 UTC406INData Raw: 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 69 65 2e 6c 6f 63 61 74 69 6f 6e 26 26 69 65 2e 6c 6f 63 61 74 69 6f 6e 2e 68 61 73 68 3b 72 65 74 75 72 6e 20 74 26 26 74 2e 73 6c 69 63 65 28 31 29 3d 3d 3d 65 2e 69 64 7d 2c 72 6f 6f 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 3d 3d 3d 72 7d 2c 66 6f 63 75 73 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 3d 3d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 54 2e 61 63 74 69 76 65 45 6c 65 6d 65 6e 74 7d 63 61 74 63 68 28 65 29 7b 7d 7d 28 29 26 26 54 2e 68 61 73 46 6f 63 75 73 28 29 26 26 21 21 28 65 2e 74 79 70 65 7c 7c 65 2e 68 72 65 66 7c 7c 7e 65 2e 74 61 62 49 6e 64 65 78 29 7d 2c 65 6e 61 62 6c 65 64 3a 7a 28 21 31 29 2c 64 69 73 61 62
                                                                                                            Data Ascii: unction(e){var t=ie.location&&ie.location.hash;return t&&t.slice(1)===e.id},root:function(e){return e===r},focus:function(e){return e===function(){try{return T.activeElement}catch(e){}}()&&T.hasFocus()&&!!(e.type||e.href||~e.tabIndex)},enabled:z(!1),disab
                                                                                                            2025-01-14 13:44:04 UTC16384INData Raw: 65 6c 65 63 74 65 64 49 6e 64 65 78 2c 21 30 3d 3d 3d 65 2e 73 65 6c 65 63 74 65 64 7d 2c 65 6d 70 74 79 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 65 3d 65 2e 66 69 72 73 74 43 68 69 6c 64 3b 65 3b 65 3d 65 2e 6e 65 78 74 53 69 62 6c 69 6e 67 29 69 66 28 65 2e 6e 6f 64 65 54 79 70 65 3c 36 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 70 61 72 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 62 2e 70 73 65 75 64 6f 73 2e 65 6d 70 74 79 28 65 29 7d 2c 68 65 61 64 65 72 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 71 2e 74 65 73 74 28 65 2e 6e 6f 64 65 4e 61 6d 65 29 7d 2c 69 6e 70 75 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 4e 2e 74 65 73 74 28 65 2e 6e 6f 64 65 4e 61 6d 65 29
                                                                                                            Data Ascii: electedIndex,!0===e.selected},empty:function(e){for(e=e.firstChild;e;e=e.nextSibling)if(e.nodeType<6)return!1;return!0},parent:function(e){return!b.pseudos.empty(e)},header:function(e){return q.test(e.nodeName)},input:function(e){return N.test(e.nodeName)
                                                                                                            2025-01-14 13:44:04 UTC16384INData Raw: 67 72 65 73 73 22 3d 3d 3d 69 26 26 28 69 3d 6e 2e 73 68 69 66 74 28 29 2c 72 2d 2d 29 2c 69 26 26 28 22 66 78 22 3d 3d 3d 74 26 26 6e 2e 75 6e 73 68 69 66 74 28 22 69 6e 70 72 6f 67 72 65 73 73 22 29 2c 64 65 6c 65 74 65 20 6f 2e 73 74 6f 70 2c 69 2e 63 61 6c 6c 28 65 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 63 65 2e 64 65 71 75 65 75 65 28 65 2c 74 29 7d 2c 6f 29 29 2c 21 72 26 26 6f 26 26 6f 2e 65 6d 70 74 79 2e 66 69 72 65 28 29 7d 2c 5f 71 75 65 75 65 48 6f 6f 6b 73 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 74 2b 22 71 75 65 75 65 48 6f 6f 6b 73 22 3b 72 65 74 75 72 6e 20 5f 2e 67 65 74 28 65 2c 6e 29 7c 7c 5f 2e 61 63 63 65 73 73 28 65 2c 6e 2c 7b 65 6d 70 74 79 3a 63 65 2e 43 61 6c 6c 62 61 63 6b 73 28 22 6f 6e 63 65 20 6d 65 6d 6f
                                                                                                            Data Ascii: gress"===i&&(i=n.shift(),r--),i&&("fx"===t&&n.unshift("inprogress"),delete o.stop,i.call(e,function(){ce.dequeue(e,t)},o)),!r&&o&&o.empty.fire()},_queueHooks:function(e,t){var n=t+"queueHooks";return _.get(e,n)||_.access(e,n,{empty:ce.Callbacks("once memo
                                                                                                            2025-01-14 13:44:04 UTC16384INData Raw: 72 43 61 73 65 28 29 5d 29 7b 65 3d 63 65 2e 68 74 6d 6c 50 72 65 66 69 6c 74 65 72 28 65 29 3b 74 72 79 7b 66 6f 72 28 3b 6e 3c 72 3b 6e 2b 2b 29 31 3d 3d 3d 28 74 3d 74 68 69 73 5b 6e 5d 7c 7c 7b 7d 29 2e 6e 6f 64 65 54 79 70 65 26 26 28 63 65 2e 63 6c 65 61 6e 44 61 74 61 28 53 65 28 74 2c 21 31 29 29 2c 74 2e 69 6e 6e 65 72 48 54 4d 4c 3d 65 29 3b 74 3d 30 7d 63 61 74 63 68 28 65 29 7b 7d 7d 74 26 26 74 68 69 73 2e 65 6d 70 74 79 28 29 2e 61 70 70 65 6e 64 28 65 29 7d 2c 6e 75 6c 6c 2c 65 2c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 29 7d 2c 72 65 70 6c 61 63 65 57 69 74 68 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 3d 5b 5d 3b 72 65 74 75 72 6e 20 24 65 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b
                                                                                                            Data Ascii: rCase()]){e=ce.htmlPrefilter(e);try{for(;n<r;n++)1===(t=this[n]||{}).nodeType&&(ce.cleanData(Se(t,!1)),t.innerHTML=e);t=0}catch(e){}}t&&this.empty().append(e)},null,e,arguments.length)},replaceWith:function(){var n=[];return $e(this,arguments,function(e){
                                                                                                            2025-01-14 13:44:04 UTC16384INData Raw: 76 65 50 72 6f 70 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 64 65 6c 65 74 65 20 74 68 69 73 5b 63 65 2e 70 72 6f 70 46 69 78 5b 65 5d 7c 7c 65 5d 7d 29 7d 7d 29 2c 63 65 2e 65 78 74 65 6e 64 28 7b 70 72 6f 70 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 3d 65 2e 6e 6f 64 65 54 79 70 65 3b 69 66 28 33 21 3d 3d 6f 26 26 38 21 3d 3d 6f 26 26 32 21 3d 3d 6f 29 72 65 74 75 72 6e 20 31 3d 3d 3d 6f 26 26 63 65 2e 69 73 58 4d 4c 44 6f 63 28 65 29 7c 7c 28 74 3d 63 65 2e 70 72 6f 70 46 69 78 5b 74 5d 7c 7c 74 2c 69 3d 63 65 2e 70 72 6f 70 48 6f 6f 6b 73 5b 74 5d 29 2c 76 6f 69 64 20 30 21 3d 3d 6e 3f 69 26 26 22 73 65 74 22 69 6e 20 69 26 26 76 6f 69
                                                                                                            Data Ascii: veProp:function(e){return this.each(function(){delete this[ce.propFix[e]||e]})}}),ce.extend({prop:function(e,t,n){var r,i,o=e.nodeType;if(3!==o&&8!==o&&2!==o)return 1===o&&ce.isXMLDoc(e)||(t=ce.propFix[t]||t,i=ce.propHooks[t]),void 0!==n?i&&"set"in i&&voi
                                                                                                            2025-01-14 13:44:04 UTC6097INData Raw: 6c 2c 65 26 26 74 28 22 65 72 72 6f 72 22 3d 3d 3d 65 2e 74 79 70 65 3f 34 30 34 3a 32 30 30 2c 65 2e 74 79 70 65 29 7d 29 2c 43 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 72 5b 30 5d 29 7d 2c 61 62 6f 72 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 26 26 69 28 29 7d 7d 7d 29 3b 76 61 72 20 4a 74 2c 4b 74 3d 5b 5d 2c 5a 74 3d 2f 28 3d 29 5c 3f 28 3f 3d 26 7c 24 29 7c 5c 3f 5c 3f 2f 3b 63 65 2e 61 6a 61 78 53 65 74 75 70 28 7b 6a 73 6f 6e 70 3a 22 63 61 6c 6c 62 61 63 6b 22 2c 6a 73 6f 6e 70 43 61 6c 6c 62 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 4b 74 2e 70 6f 70 28 29 7c 7c 63 65 2e 65 78 70 61 6e 64 6f 2b 22 5f 22 2b 6a 74 2e 67 75 69 64 2b 2b 3b 72 65 74 75 72 6e 20 74 68 69 73 5b 65 5d 3d 21 30 2c 65 7d 7d 29 2c 63 65 2e
                                                                                                            Data Ascii: l,e&&t("error"===e.type?404:200,e.type)}),C.head.appendChild(r[0])},abort:function(){i&&i()}}});var Jt,Kt=[],Zt=/(=)\?(?=&|$)|\?\?/;ce.ajaxSetup({jsonp:"callback",jsonpCallback:function(){var e=Kt.pop()||ce.expando+"_"+jt.guid++;return this[e]=!0,e}}),ce.


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            15192.168.2.74973713.42.170.1974436796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-14 13:44:04 UTC805OUTGET /resources/images/icon-close.png HTTP/1.1
                                                                                                            Host: shsctfamilyplacementservice.decisiontime.online
                                                                                                            Connection: keep-alive
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            Accept: */*
                                                                                                            Sec-Fetch-Site: none
                                                                                                            Sec-Fetch-Mode: cors
                                                                                                            Sec-Fetch-Dest: empty
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            Cookie: mp_production_csrf_cookie=c03e2322d9ac181c908d7e0e00a24a9d; DT_shsctfamilyplacementservice=9qjrfpalsd2e0hfp7dmqphbkfr8dvs1s; AWSALB=ZFiMh0+sOe6FcjptVCom44Af2eHkesYzrlRcQTSAbN/DMrUMu/owSEZNHDDJ5JdERzOxrC3GxxTuGdFRP8bNKRFivZnY/959lCv9NnEumxJg2RV+IHjxuwxEf3sT; AWSALBCORS=ZFiMh0+sOe6FcjptVCom44Af2eHkesYzrlRcQTSAbN/DMrUMu/owSEZNHDDJ5JdERzOxrC3GxxTuGdFRP8bNKRFivZnY/959lCv9NnEumxJg2RV+IHjxuwxEf3sT
                                                                                                            2025-01-14 13:44:04 UTC873INHTTP/1.1 200 OK
                                                                                                            Date: Tue, 14 Jan 2025 13:44:04 GMT
                                                                                                            Content-Type: image/png
                                                                                                            Content-Length: 360
                                                                                                            Connection: close
                                                                                                            Set-Cookie: AWSALB=jkf62DKnpU28VRq/6LModdjaw76ZQkeeBOs3hpu/AfSs/XD8bMgTB9WhAqJfhzgysFjTM8nCK2XlwYmIo9S0nhfHxeXAqTXK67+ddF66+MGMcGTQQUuTql2QDfRK; Expires=Tue, 21 Jan 2025 13:44:04 GMT; Path=/
                                                                                                            Set-Cookie: AWSALBCORS=jkf62DKnpU28VRq/6LModdjaw76ZQkeeBOs3hpu/AfSs/XD8bMgTB9WhAqJfhzgysFjTM8nCK2XlwYmIo9S0nhfHxeXAqTXK67+ddF66+MGMcGTQQUuTql2QDfRK; Expires=Tue, 21 Jan 2025 13:44:04 GMT; Path=/; SameSite=None; Secure
                                                                                                            Server: nginx
                                                                                                            Last-Modified: Wed, 04 Nov 2020 01:21:44 GMT
                                                                                                            ETag: "5fa20228-168"
                                                                                                            Expires: Wed, 14 Jan 2026 13:44:04 GMT
                                                                                                            Cache-Control: max-age=31536000
                                                                                                            Strict-Transport-Security: max-age=15768000
                                                                                                            Referrer-Policy: same-origin
                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                            Decision-Time-Version: -
                                                                                                            Accept-Ranges: bytes
                                                                                                            2025-01-14 13:44:04 UTC360INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 14 00 00 00 14 08 04 00 00 00 27 80 d5 86 00 00 01 2f 49 44 41 54 78 01 d5 90 31 4b c3 40 18 86 5f 72 5b d3 c1 b4 f8 2f ac 95 e2 5a c1 3f 22 08 0a 85 92 5f 20 2e 0e 81 22 98 a4 83 54 a7 82 e0 e6 dc 5f d2 45 e8 10 6d a9 83 41 9b c3 ab 58 bf 7e de 9d 76 f0 74 75 f0 7d c9 f0 c2 c3 17 ee c1 bf 8a 97 1f d0 28 df 87 f7 b9 1e f7 16 43 bb 9c 88 49 9b 75 96 34 69 43 c0 1b b7 96 64 f6 fd a1 8b fa c5 dd 82 df 2c 9a 85 59 a8 31 bd 16 fc 34 84 ff 1d 0c fa c7 8a 14 2b 8b 1a 4c 99 d2 d5 11 02 e7 22 36 d3 58 92 64 c9 85 ae 34 a5 34 46 0d 25 e7 29 08 d0 88 93 82 0a 9e e9 16 fc fc 1e 27 68 20 80 07 b8 68 75 10 31 af 40 e6 41 84 aa 8b 99 88 2c 64 9d d5 af 4d b2 10 e2 17 3d f6 09 1a 99 91 01 95 45 c7 2d f7 66 59 4e 8d
                                                                                                            Data Ascii: PNGIHDR'/IDATx1K@_r[/Z?"_ ."T_EmAX~vtu}(CIu4iCd,Y14+L"6Xd44F%)'h hu1@A,dM=E-fYN


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            16192.168.2.7497383.9.49.1664436796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-14 13:44:04 UTC1085OUTGET /node_modules/toastr/build/toastr.min.js?cache_buster=efejw23ef2jb HTTP/1.1
                                                                                                            Host: shsctfamilyplacementservice.decisiontime.online
                                                                                                            Connection: keep-alive
                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                            Accept: */*
                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                            Sec-Fetch-Dest: script
                                                                                                            Referer: https://shsctfamilyplacementservice.decisiontime.online/login/confirm/25681/eencvs420744phtqyh
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            Cookie: mp_production_csrf_cookie=c03e2322d9ac181c908d7e0e00a24a9d; DT_shsctfamilyplacementservice=9qjrfpalsd2e0hfp7dmqphbkfr8dvs1s; AWSALB=N8ENlYmO0eNH3OjZbuxOyX/gmfhk8yeLqcEPNFz5bp14W/GOKh3Xq+likV1dVx5okqOYIXH1YE1lSmMCjkR1Wf6lpwbcbXFyh+PFO2xiDzw538pFUSSkg3VUqAUr; AWSALBCORS=N8ENlYmO0eNH3OjZbuxOyX/gmfhk8yeLqcEPNFz5bp14W/GOKh3Xq+likV1dVx5okqOYIXH1YE1lSmMCjkR1Wf6lpwbcbXFyh+PFO2xiDzw538pFUSSkg3VUqAUr
                                                                                                            2025-01-14 13:44:04 UTC888INHTTP/1.1 200 OK
                                                                                                            Date: Tue, 14 Jan 2025 13:44:04 GMT
                                                                                                            Content-Type: application/javascript
                                                                                                            Content-Length: 5251
                                                                                                            Connection: close
                                                                                                            Set-Cookie: AWSALB=jEeH5+Pa02ZR68FG5B5uuTfilYJ4P08JFrdEUIjL6VpQuP0IYKLXCVnYkD3YJkauiraaD/PsT3VC81pXnxqXoYHVDzHl3iDsR6k3JlfjHR9tvGicBaNuej4YYs+f; Expires=Tue, 21 Jan 2025 13:44:04 GMT; Path=/
                                                                                                            Set-Cookie: AWSALBCORS=jEeH5+Pa02ZR68FG5B5uuTfilYJ4P08JFrdEUIjL6VpQuP0IYKLXCVnYkD3YJkauiraaD/PsT3VC81pXnxqXoYHVDzHl3iDsR6k3JlfjHR9tvGicBaNuej4YYs+f; Expires=Tue, 21 Jan 2025 13:44:04 GMT; Path=/; SameSite=None; Secure
                                                                                                            Server: nginx
                                                                                                            Last-Modified: Fri, 08 Mar 2024 12:28:24 GMT
                                                                                                            ETag: "65eb0468-1483"
                                                                                                            Expires: Wed, 14 Jan 2026 13:44:04 GMT
                                                                                                            Cache-Control: max-age=31536000
                                                                                                            Strict-Transport-Security: max-age=15768000
                                                                                                            Referrer-Policy: same-origin
                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                            Decision-Time-Version: -
                                                                                                            Accept-Ranges: bytes
                                                                                                            2025-01-14 13:44:04 UTC5251INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 67 28 7b 74 79 70 65 3a 4f 2e 65 72 72 6f 72 2c 69 63 6f 6e 43 6c 61 73 73 3a 6d 28 29 2e 69 63 6f 6e 43 6c 61 73 73 65 73 2e 65 72 72 6f 72 2c 6d 65 73 73 61 67 65 3a 65 2c 6f 70 74 69 6f 6e 73 4f 76 65 72 72 69 64 65 3a 6e 2c 74 69 74 6c 65 3a 74 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 74 2c 6e 29 7b 72 65 74 75 72 6e 20 74 7c 7c 28 74 3d 6d 28 29 29 2c 76 3d 65 28 22 23 22 2b 74 2e 63 6f 6e 74 61 69 6e 65 72 49 64 29 2c 76 2e 6c 65 6e 67 74 68 3f 76 3a 28 6e 26 26 28 76 3d 64 28 74 29 29 2c 76 29 7d 66 75 6e 63
                                                                                                            Data Ascii: !function(e){e(["jquery"],function(e){return function(){function t(e,t,n){return g({type:O.error,iconClass:m().iconClasses.error,message:e,optionsOverride:n,title:t})}function n(t,n){return t||(t=m()),v=e("#"+t.containerId),v.length?v:(n&&(v=d(t)),v)}func


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            17192.168.2.74974013.42.170.1974436796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-14 13:44:04 UTC836OUTGET /resources/images/dt-logo-dark.png?cache_buster=%27efejw23ef2jb HTTP/1.1
                                                                                                            Host: shsctfamilyplacementservice.decisiontime.online
                                                                                                            Connection: keep-alive
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            Accept: */*
                                                                                                            Sec-Fetch-Site: none
                                                                                                            Sec-Fetch-Mode: cors
                                                                                                            Sec-Fetch-Dest: empty
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            Cookie: mp_production_csrf_cookie=c03e2322d9ac181c908d7e0e00a24a9d; DT_shsctfamilyplacementservice=9qjrfpalsd2e0hfp7dmqphbkfr8dvs1s; AWSALB=DQU0B0dBu5k+jdhCe20qc1axnkURQxLtozzDFPuMwm/u2WaPi3HZFZYHJyQDDjdkDMbKgSmXad6C33ooWVNE2yYGzxJeLHlZpwKt6FwRK6urDUAFvpB/0Jg3/6hO; AWSALBCORS=DQU0B0dBu5k+jdhCe20qc1axnkURQxLtozzDFPuMwm/u2WaPi3HZFZYHJyQDDjdkDMbKgSmXad6C33ooWVNE2yYGzxJeLHlZpwKt6FwRK6urDUAFvpB/0Jg3/6hO
                                                                                                            2025-01-14 13:44:05 UTC876INHTTP/1.1 200 OK
                                                                                                            Date: Tue, 14 Jan 2025 13:44:04 GMT
                                                                                                            Content-Type: image/png
                                                                                                            Content-Length: 38605
                                                                                                            Connection: close
                                                                                                            Set-Cookie: AWSALB=LsbuBnZARpVqhIrDxZ6NEApizuKBADQkKNTTeHQZT8PQ/XlMEboF6zGQlS5fpPo5f8Arr9cIhjdCZCppV+kBo4Q5cKoDGrimUTQVtzfGcGiAgKQGwuajyb+617vk; Expires=Tue, 21 Jan 2025 13:44:04 GMT; Path=/
                                                                                                            Set-Cookie: AWSALBCORS=LsbuBnZARpVqhIrDxZ6NEApizuKBADQkKNTTeHQZT8PQ/XlMEboF6zGQlS5fpPo5f8Arr9cIhjdCZCppV+kBo4Q5cKoDGrimUTQVtzfGcGiAgKQGwuajyb+617vk; Expires=Tue, 21 Jan 2025 13:44:04 GMT; Path=/; SameSite=None; Secure
                                                                                                            Server: nginx
                                                                                                            Last-Modified: Fri, 31 May 2024 06:20:54 GMT
                                                                                                            ETag: "66596c46-96cd"
                                                                                                            Expires: Wed, 14 Jan 2026 13:44:04 GMT
                                                                                                            Cache-Control: max-age=31536000
                                                                                                            Strict-Transport-Security: max-age=15768000
                                                                                                            Referrer-Policy: same-origin
                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                            Decision-Time-Version: -
                                                                                                            Accept-Ranges: bytes
                                                                                                            2025-01-14 13:44:05 UTC15508INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 07 82 00 00 00 f0 08 06 00 00 00 e5 d2 a9 b4 00 00 00 09 70 48 59 73 00 00 21 37 00 00 21 37 01 33 58 9f 7a 00 00 20 00 49 44 41 54 78 9c ec d1 31 01 c0 20 10 04 b0 63 c0 59 0d e0 08 47 18 60 c0 57 87 af 8f 92 58 48 ab aa 00 00 f0 3f ef 7a 4e 92 d9 c7 3e 7a 01 00 00 00 e0 22 49 3e 00 00 00 ff ff ec d9 41 0d 00 20 10 04 b1 0d c6 b8 04 bf 18 e4 43 b0 71 b4 16 e6 39 43 6f 00 80 7e ce 5e 95 64 be 11 2c 2f 00 00 00 00 7c 26 c9 05 00 00 ff ff ec dc 31 0d 00 20 14 43 c1 3a 63 c0 00 92 50 84 40 96 4f b0 01 77 16 de d8 a4 86 60 00 80 07 55 32 ef f3 4b 55 b5 bd fa d0 18 00 00 00 00 3e 92 e4 00 00 00 ff ff ec d9 31 0d 00 20 00 03 c1 3a 63 c0 08 92 30 82 41 16 08 09 2a e0 2e a9 82 8e 2f 04 03 00 3c 66 8e da b2 52
                                                                                                            Data Ascii: PNGIHDRpHYs!7!73Xz IDATx1 cYG`WXH?zN>z"I>A Cq9Co~^d,/|&1 C:cP@Ow`U2KU>1 :c0A*./<fR
                                                                                                            2025-01-14 13:44:05 UTC16384INData Raw: 00 8e 80 e7 02 ba 41 17 f1 3c 37 61 04 1c 85 11 1c 81 11 1c 01 17 a8 97 e3 79 94 62 11 45 6a 92 f3 dd f5 87 96 12 31 d0 26 2f 09 ab 89 03 35 67 51 54 c8 50 2d 38 28 24 c9 80 28 94 0d 64 d3 88 23 1e b2 3f 3e 47 85 45 8a 0d c9 06 43 36 57 aa b7 c9 b2 2e b1 09 97 4e 02 d3 46 d5 72 25 81 4d ab af 25 be 13 51 33 10 67 0e 44 3b 90 97 c4 ed b0 6d 49 17 f7 82 5c 74 01 43 e9 1e 6d 6c 9c 7f dc 3b c7 27 33 5d bf 2b bc 4c b4 85 1d 2e d6 7a c3 2e ef 92 c0 90 a3 18 ca 11 b9 de 60 e0 d8 6f 08 ba c3 29 9e de a4 e0 fe 46 e6 1c 4e 38 f2 ff 74 7d 99 71 86 ed fb 68 69 20 50 4b 6d d5 0e 44 c7 e7 5c f6 f2 31 90 03 15 a4 5f 0e 99 1b 9e 92 8a 84 54 5b 95 25 19 39 15 b0 e7 24 46 d0 73 d6 97 f2 0b ef 86 0a 24 e3 9a 08 6f 2d 24 b0 e9 7c 25 64 97 9d 19 88 33 17 c9 33 2c 15 e1 8a a0
                                                                                                            Data Ascii: A<7aybEj1&/5gQTP-8($(d#?>GEC6W.NFr%M%Q3gD;mI\tCml;'3]+L.z.`o)FN8t}qhi PKmD\1_T[%9$Fs$o-$|%d33,
                                                                                                            2025-01-14 13:44:05 UTC406INData Raw: b9 e8 ea f1 d8 81 61 0f aa de d1 fb f3 06 21 90 d8 f6 fc c1 0b 4f c9 85 b8 16 24 52 7d e2 17 8f 1e 6a ee fe c5 61 9e fd 53 17 31 07 e9 3d af a8 da 61 07 9d b6 f0 d8 41 64 e3 e8 7d b5 28 40 1e 69 e0 62 b4 2d 3f 0a 28 01 a3 13 c1 f8 c1 b0 d9 7d 8a 03 1c 18 82 65 eb 7c d0 c2 d3 a1 38 41 0f 1d 80 6e 18 dd a4 30 0a 46 c1 b0 07 23 79 3c 84 01 69 ac 79 24 b4 51 41 75 12 03 0d 27 83 41 69 e9 3c 8d cc 1e ac 00 96 76 ea a1 e3 69 17 91 4e 39 45 9e 58 c3 38 f1 14 5a cf c2 4e 72 11 40 5a 68 60 30 c8 16 19 e4 43 db 32 43 7a 21 3f 68 a2 fe b1 83 08 ce b1 8e 11 0a 46 fb e9 d4 04 0c 0c 0c 00 00 00 00 ff ff 22 79 22 18 69 62 62 74 37 c1 28 20 16 5c 1c 8e 77 10 8d 82 51 40 0f 00 6d 0c 4c 1c 1d 58 44 01 c3 65 15 27 a8 41 03 8a 5f 87 c1 3e 19 0c 9a 90 82 37 bc d0 26 71 b1 4e
                                                                                                            Data Ascii: a!O$R}jaS1=aAd}(@ib-?(}e|8An0F#y<iy$QAu'Ai<viN9EX8ZNr@Zh`0C2Cz!?hF"y"ibbt7( \wQ@mLXDe'A_>7&qN
                                                                                                            2025-01-14 13:44:05 UTC6307INData Raw: ec 9d cb 0d c2 30 10 44 57 34 c0 95 32 e8 84 16 28 25 25 50 0a 9c 68 03 2a e0 98 2b 54 30 c8 d2 20 f1 d9 44 8e 83 a5 95 33 ef 18 c5 a3 58 de 83 ad c9 8e 57 25 ea bc bb f1 a4 a5 11 99 28 5e 53 88 79 74 8c c4 10 ed b1 7e 99 c1 c1 67 f6 7b 10 83 1f 6b eb 1a 5b 39 46 19 c6 35 07 75 a7 98 7d 18 1f 07 c3 03 06 fd b8 14 98 cd b9 bf c3 70 18 ec c8 2d a9 8b ef b1 1f 8f 67 d6 9f f3 9e ab e9 6b a5 ae e0 bf ef a1 68 c6 a8 ce 85 a8 43 eb 5d af a5 34 1b 09 fd c6 31 cc 97 4c 67 c7 a4 9a 8e 57 d3 84 23 35 23 30 42 f7 26 13 58 88 c5 b1 67 44 b2 58 06 c9 0c de d6 98 29 9b 94 ae aa a3 26 49 66 f0 25 ea 3e 26 07 9e d3 e5 a1 88 3a 98 d9 13 00 00 ff ff 22 6b 22 18 0a 46 2b e2 51 40 0c 28 1c 32 c7 9e 8e 82 51 30 48 c1 68 63 60 d8 03 d0 64 f0 7e e8 69 1b 83 0e 3c 75 16 4b 60 f8
                                                                                                            Data Ascii: 0DW42(%%Ph*+T0 D3XW%(^Syt~g{k[9F5u}p-gkhC]41LgW#5#0B&XgDX)&If%>&:"k"F+Q@(2Q0Hhc`d~i<uK`


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            18192.168.2.7497393.9.49.1664436796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-14 13:44:04 UTC1076OUTGET /resources/js/pages/main_new.js?cache_buster=efejw23ef2jb HTTP/1.1
                                                                                                            Host: shsctfamilyplacementservice.decisiontime.online
                                                                                                            Connection: keep-alive
                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                            Accept: */*
                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                            Sec-Fetch-Dest: script
                                                                                                            Referer: https://shsctfamilyplacementservice.decisiontime.online/login/confirm/25681/eencvs420744phtqyh
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            Cookie: mp_production_csrf_cookie=c03e2322d9ac181c908d7e0e00a24a9d; DT_shsctfamilyplacementservice=9qjrfpalsd2e0hfp7dmqphbkfr8dvs1s; AWSALB=N8ENlYmO0eNH3OjZbuxOyX/gmfhk8yeLqcEPNFz5bp14W/GOKh3Xq+likV1dVx5okqOYIXH1YE1lSmMCjkR1Wf6lpwbcbXFyh+PFO2xiDzw538pFUSSkg3VUqAUr; AWSALBCORS=N8ENlYmO0eNH3OjZbuxOyX/gmfhk8yeLqcEPNFz5bp14W/GOKh3Xq+likV1dVx5okqOYIXH1YE1lSmMCjkR1Wf6lpwbcbXFyh+PFO2xiDzw538pFUSSkg3VUqAUr
                                                                                                            2025-01-14 13:44:05 UTC889INHTTP/1.1 200 OK
                                                                                                            Date: Tue, 14 Jan 2025 13:44:04 GMT
                                                                                                            Content-Type: application/javascript
                                                                                                            Content-Length: 38305
                                                                                                            Connection: close
                                                                                                            Set-Cookie: AWSALB=YJCLKpbwuecY3NnWqhC9I3vzEHN3rFEXsuc2eGLsxMeImJG5Nco3/qQJwESdp52JJRfCJB9r5OiWisUmeTN+HN8wD440rrl7s/KBgpsgL1CiQjW0lQsh8YBsGwIc; Expires=Tue, 21 Jan 2025 13:44:04 GMT; Path=/
                                                                                                            Set-Cookie: AWSALBCORS=YJCLKpbwuecY3NnWqhC9I3vzEHN3rFEXsuc2eGLsxMeImJG5Nco3/qQJwESdp52JJRfCJB9r5OiWisUmeTN+HN8wD440rrl7s/KBgpsgL1CiQjW0lQsh8YBsGwIc; Expires=Tue, 21 Jan 2025 13:44:04 GMT; Path=/; SameSite=None; Secure
                                                                                                            Server: nginx
                                                                                                            Last-Modified: Fri, 08 Nov 2024 13:46:40 GMT
                                                                                                            ETag: "672e1640-95a1"
                                                                                                            Expires: Wed, 14 Jan 2026 13:44:04 GMT
                                                                                                            Cache-Control: max-age=31536000
                                                                                                            Strict-Transport-Security: max-age=15768000
                                                                                                            Referrer-Policy: same-origin
                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                            Decision-Time-Version: -
                                                                                                            Accept-Ranges: bytes
                                                                                                            2025-01-14 13:44:05 UTC15495INData Raw: 2f 2a 20 65 73 6c 69 6e 74 2d 64 69 73 61 62 6c 65 20 2a 2f 0a 76 61 72 20 63 73 72 66 5f 6e 61 6d 65 3b 0a 76 61 72 20 63 73 72 66 5f 68 61 73 68 3b 0a 76 61 72 20 50 4f 50 55 50 5f 59 5f 50 4f 53 49 54 49 4f 4e 20 3d 20 31 34 30 3b 0a 76 61 72 20 69 73 5f 63 68 72 6f 6d 65 20 3d 20 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2e 69 6e 64 65 78 4f 66 28 27 43 68 72 6f 6d 65 27 29 20 3e 20 2d 31 3b 0a 76 61 72 20 69 73 5f 65 78 70 6c 6f 72 65 72 20 3d 20 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 2e 69 6e 64 65 78 4f 66 28 22 54 52 49 44 45 4e 54 2f 22 29 20 21 3d 20 2d 31 20 7c 7c 20 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 2e 69
                                                                                                            Data Ascii: /* eslint-disable */var csrf_name;var csrf_hash;var POPUP_Y_POSITION = 140;var is_chrome = navigator.userAgent.indexOf('Chrome') > -1;var is_explorer = navigator.userAgent.toUpperCase().indexOf("TRIDENT/") != -1 || navigator.userAgent.toUpperCase().i
                                                                                                            2025-01-14 13:44:05 UTC406INData Raw: 20 20 20 20 2f 2f 20 20 61 2e 20 4c 65 74 20 6b 20 62 65 20 6c 65 6e 20 2b 20 6e 2e 0a 20 20 20 20 20 20 2f 2f 20 20 62 2e 20 49 66 20 6b 20 3c 20 30 2c 20 6c 65 74 20 6b 20 62 65 20 30 2e 0a 20 20 20 20 20 20 76 61 72 20 6b 20 3d 20 4d 61 74 68 2e 6d 61 78 28 6e 20 3e 3d 20 30 20 3f 20 6e 20 3a 20 6c 65 6e 20 2d 20 4d 61 74 68 2e 61 62 73 28 6e 29 2c 20 30 29 3b 0a 0a 20 20 20 20 20 20 2f 2f 20 37 2e 20 52 65 70 65 61 74 2c 20 77 68 69 6c 65 20 6b 20 3c 20 6c 65 6e 0a 20 20 20 20 20 20 77 68 69 6c 65 20 28 6b 20 3c 20 6c 65 6e 29 20 7b 0a 20 20 20 20 20 20 20 20 2f 2f 20 61 2e 20 4c 65 74 20 65 6c 65 6d 65 6e 74 4b 20 62 65 20 74 68 65 20 72 65 73 75 6c 74 20 6f 66 20 3f 20 47 65 74 28 4f 2c 20 21 20 54 6f 53 74 72 69 6e 67 28 6b 29 29 2e 0a 20 20 20 20
                                                                                                            Data Ascii: // a. Let k be len + n. // b. If k < 0, let k be 0. var k = Math.max(n >= 0 ? n : len - Math.abs(n), 0); // 7. Repeat, while k < len while (k < len) { // a. Let elementK be the result of ? Get(O, ! ToString(k)).
                                                                                                            2025-01-14 13:44:05 UTC16384INData Raw: 65 56 61 6c 75 65 5a 65 72 6f 22 20 63 6f 6d 70 61 72 69 73 6f 6e 20 6e 65 65 64 65 64 20 68 65 72 65 2e 0a 20 20 20 20 20 20 20 20 69 66 20 28 6f 5b 6b 5d 20 3d 3d 3d 20 73 65 61 72 63 68 45 6c 65 6d 65 6e 74 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 74 72 75 65 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 6b 2b 2b 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 2f 2f 20 38 2e 20 52 65 74 75 72 6e 20 66 61 6c 73 65 0a 20 20 20 20 20 20 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 0a 20 20 20 20 7d 0a 20 20 7d 29 3b 0a 7d 0a 0a 2f 2f 20 45 6e 73 75 72 65 20 62 6f 64 79 20 66 61 64 65 20 69 73 20 72 65 6d 6f 76 65 64 20 69 66 20 62 61 63 6b 20 62 75 74 74 6f 6e 20 75 73 65 64 0a 24 28 77 69 6e 64 6f 77 29 2e 62 69 6e 64 28
                                                                                                            Data Ascii: eValueZero" comparison needed here. if (o[k] === searchElement) { return true; } k++; } // 8. Return false return false; } });}// Ensure body fade is removed if back button used$(window).bind(
                                                                                                            2025-01-14 13:44:05 UTC6020INData Raw: 78 74 29 20 7c 7c 20 72 65 70 6c 61 63 65 50 61 74 74 65 72 6e 32 2e 74 65 73 74 28 69 6e 70 75 74 54 65 78 74 29 20 7c 7c 20 72 65 70 6c 61 63 65 50 61 74 74 65 72 6e 33 2e 74 65 73 74 28 69 6e 70 75 74 54 65 78 74 29 3b 0a 7d 0a 0a 66 75 6e 63 74 69 6f 6e 20 6c 69 6e 6b 69 66 79 28 69 6e 70 75 74 54 65 78 74 29 20 7b 0a 20 20 76 61 72 20 72 65 70 6c 61 63 65 64 54 65 78 74 2c 20 72 65 70 6c 61 63 65 50 61 74 74 65 72 6e 31 2c 20 72 65 70 6c 61 63 65 50 61 74 74 65 72 6e 32 2c 20 72 65 70 6c 61 63 65 50 61 74 74 65 72 6e 33 3b 0a 20 20 2f 2f 20 63 68 65 63 6b 20 69 66 20 61 6e 79 20 68 61 72 6d 66 75 6c 20 74 61 67 73 20 61 6e 64 20 72 76 0a 20 20 69 6e 70 75 74 54 65 78 74 20 3d 20 63 68 65 63 6b 49 66 48 61 72 6d 66 75 6c 54 61 67 73 28 69 6e 70 75 74
                                                                                                            Data Ascii: xt) || replacePattern2.test(inputText) || replacePattern3.test(inputText);}function linkify(inputText) { var replacedText, replacePattern1, replacePattern2, replacePattern3; // check if any harmful tags and rv inputText = checkIfHarmfulTags(input


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            19192.168.2.7497413.9.49.1664436796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-14 13:44:04 UTC1092OUTGET /resources/js/modules/maintain_network_state.js?cache_buster=efejw23ef2jb HTTP/1.1
                                                                                                            Host: shsctfamilyplacementservice.decisiontime.online
                                                                                                            Connection: keep-alive
                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                            Accept: */*
                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                            Sec-Fetch-Dest: script
                                                                                                            Referer: https://shsctfamilyplacementservice.decisiontime.online/login/confirm/25681/eencvs420744phtqyh
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            Cookie: mp_production_csrf_cookie=c03e2322d9ac181c908d7e0e00a24a9d; DT_shsctfamilyplacementservice=9qjrfpalsd2e0hfp7dmqphbkfr8dvs1s; AWSALB=TVbFguhtfCVQs+1SoQl9SvNwjACosS80rULbG8RrVuAG3vHBYvIDZNSCANj+0MKKAtc7C8qJFq/+wJpLHBVMz3QrxgLMpK8JSVJDc2sKb3oIoRpsDlSKwGUBFtIx; AWSALBCORS=TVbFguhtfCVQs+1SoQl9SvNwjACosS80rULbG8RrVuAG3vHBYvIDZNSCANj+0MKKAtc7C8qJFq/+wJpLHBVMz3QrxgLMpK8JSVJDc2sKb3oIoRpsDlSKwGUBFtIx
                                                                                                            2025-01-14 13:44:04 UTC887INHTTP/1.1 200 OK
                                                                                                            Date: Tue, 14 Jan 2025 13:44:04 GMT
                                                                                                            Content-Type: application/javascript
                                                                                                            Content-Length: 2775
                                                                                                            Connection: close
                                                                                                            Set-Cookie: AWSALB=IQwvycVkMTFjoacYYvukKZdnrkovTzF+q8hzLrWAgy2lgCxAOvnQsuBaWNKoyEIJk5Y/K61LDaHWVAugHscG+Rq/TH0CyzwDvCFgPBZtO4275jS3Km6aTveiINSu; Expires=Tue, 21 Jan 2025 13:44:04 GMT; Path=/
                                                                                                            Set-Cookie: AWSALBCORS=IQwvycVkMTFjoacYYvukKZdnrkovTzF+q8hzLrWAgy2lgCxAOvnQsuBaWNKoyEIJk5Y/K61LDaHWVAugHscG+Rq/TH0CyzwDvCFgPBZtO4275jS3Km6aTveiINSu; Expires=Tue, 21 Jan 2025 13:44:04 GMT; Path=/; SameSite=None; Secure
                                                                                                            Server: nginx
                                                                                                            Last-Modified: Wed, 19 Jan 2022 16:08:38 GMT
                                                                                                            ETag: "61e83786-ad7"
                                                                                                            Expires: Wed, 14 Jan 2026 13:44:04 GMT
                                                                                                            Cache-Control: max-age=31536000
                                                                                                            Strict-Transport-Security: max-age=15768000
                                                                                                            Referrer-Policy: same-origin
                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                            Decision-Time-Version: -
                                                                                                            Accept-Ranges: bytes
                                                                                                            2025-01-14 13:44:04 UTC2775INData Raw: 24 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 0a 20 20 20 20 6d 61 69 6e 74 61 69 6e 5f 6e 65 74 77 6f 72 6b 5f 73 74 61 74 65 28 29 3b 0a 20 20 20 69 66 20 28 21 69 73 5f 69 65 5f 6f 6c 64 29 20 7b 0a 20 20 20 20 24 28 27 23 6f 66 66 6c 69 6e 65 2d 6e 61 76 2d 69 63 6f 6e 20 2e 62 74 6e 27 29 2e 74 6f 6f 6c 74 69 70 28 29 3b 0a 20 20 20 7d 0a 7d 29 3b 0a 0a 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 6f 66 66 6c 69 6e 65 27 2c 20 66 75 6e 63 74 69 6f 6e 20 28 65 29 20 7b 0a 20 20 20 20 6d 61 69 6e 74 61 69 6e 5f 6e 65 74 77 6f 72 6b 5f 73 74 61 74 65 28 29 3b 0a 7d 29 3b 0a 0a 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 6f 6e 6c 69 6e 65 27 2c 20 66
                                                                                                            Data Ascii: $(document).ready(function(e){ maintain_network_state(); if (!is_ie_old) { $('#offline-nav-icon .btn').tooltip(); }});window.addEventListener('offline', function (e) { maintain_network_state();});window.addEventListener('online', f


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            20192.168.2.74974213.42.170.1974436796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-14 13:44:04 UTC835OUTGET /resources/js/lib/avatar_initials.js?cache_buster=efejw23ef2jb HTTP/1.1
                                                                                                            Host: shsctfamilyplacementservice.decisiontime.online
                                                                                                            Connection: keep-alive
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            Accept: */*
                                                                                                            Sec-Fetch-Site: none
                                                                                                            Sec-Fetch-Mode: cors
                                                                                                            Sec-Fetch-Dest: empty
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            Cookie: mp_production_csrf_cookie=c03e2322d9ac181c908d7e0e00a24a9d; DT_shsctfamilyplacementservice=9qjrfpalsd2e0hfp7dmqphbkfr8dvs1s; AWSALB=TVbFguhtfCVQs+1SoQl9SvNwjACosS80rULbG8RrVuAG3vHBYvIDZNSCANj+0MKKAtc7C8qJFq/+wJpLHBVMz3QrxgLMpK8JSVJDc2sKb3oIoRpsDlSKwGUBFtIx; AWSALBCORS=TVbFguhtfCVQs+1SoQl9SvNwjACosS80rULbG8RrVuAG3vHBYvIDZNSCANj+0MKKAtc7C8qJFq/+wJpLHBVMz3QrxgLMpK8JSVJDc2sKb3oIoRpsDlSKwGUBFtIx
                                                                                                            2025-01-14 13:44:05 UTC888INHTTP/1.1 200 OK
                                                                                                            Date: Tue, 14 Jan 2025 13:44:04 GMT
                                                                                                            Content-Type: application/javascript
                                                                                                            Content-Length: 4111
                                                                                                            Connection: close
                                                                                                            Set-Cookie: AWSALB=v0SidT9Du1XQRvYw4KeAyi1FfTwSWFeSpD7e3W3HdlzH2YnQpw+Z/QeSQ2iQMbsSsPayqmt8h007NDRvHpi15MT0++2MAmtfb7GQlPfvVmp7L/s/CL0/0tY3waw3; Expires=Tue, 21 Jan 2025 13:44:04 GMT; Path=/
                                                                                                            Set-Cookie: AWSALBCORS=v0SidT9Du1XQRvYw4KeAyi1FfTwSWFeSpD7e3W3HdlzH2YnQpw+Z/QeSQ2iQMbsSsPayqmt8h007NDRvHpi15MT0++2MAmtfb7GQlPfvVmp7L/s/CL0/0tY3waw3; Expires=Tue, 21 Jan 2025 13:44:04 GMT; Path=/; SameSite=None; Secure
                                                                                                            Server: nginx
                                                                                                            Last-Modified: Wed, 04 Nov 2020 01:21:44 GMT
                                                                                                            ETag: "5fa20228-100f"
                                                                                                            Expires: Wed, 14 Jan 2026 13:44:04 GMT
                                                                                                            Cache-Control: max-age=31536000
                                                                                                            Strict-Transport-Security: max-age=15768000
                                                                                                            Referrer-Policy: same-origin
                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                            Decision-Time-Version: -
                                                                                                            Accept-Ranges: bytes
                                                                                                            2025-01-14 13:44:05 UTC4111INData Raw: 2f 2f 20 70 6f 6c 79 66 69 6c 6c 20 66 6f 72 20 61 74 6f 62 20 2d 20 61 73 20 69 74 20 69 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 65 64 20 69 6e 20 69 65 39 0a 3b 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 0a 20 20 76 61 72 20 6f 62 6a 65 63 74 20 3d 0a 20 20 20 20 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 20 21 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 20 3f 20 65 78 70 6f 72 74 73 20 3a 0a 20 20 20 20 74 79 70 65 6f 66 20 73 65 6c 66 20 21 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 20 3f 20 73 65 6c 66 20 3a 20 2f 2f 20 23 38 3a 20 77 65 62 20 77 6f 72 6b 65 72 73 0a 20 20 20 20 24 2e 67 6c 6f 62 61 6c 3b 20 2f 2f 20 23 33 31 3a 20 45 78 74 65 6e 64 53 63 72 69 70 74 0a 0a 20 20 76 61 72 20 63 68 61 72 73 20 3d 20 27 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e
                                                                                                            Data Ascii: // polyfill for atob - as it is not supported in ie9;(function () { var object = typeof exports != 'undefined' ? exports : typeof self != 'undefined' ? self : // #8: web workers $.global; // #31: ExtendScript var chars = 'ABCDEFGHIJKLMN


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            21192.168.2.7497433.9.49.1664436796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-14 13:44:04 UTC1073OUTGET /resources/js/pages/login.js?cache_buster=efejw23ef2jb HTTP/1.1
                                                                                                            Host: shsctfamilyplacementservice.decisiontime.online
                                                                                                            Connection: keep-alive
                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                            Accept: */*
                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                            Sec-Fetch-Dest: script
                                                                                                            Referer: https://shsctfamilyplacementservice.decisiontime.online/login/confirm/25681/eencvs420744phtqyh
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            Cookie: mp_production_csrf_cookie=c03e2322d9ac181c908d7e0e00a24a9d; DT_shsctfamilyplacementservice=9qjrfpalsd2e0hfp7dmqphbkfr8dvs1s; AWSALB=TVbFguhtfCVQs+1SoQl9SvNwjACosS80rULbG8RrVuAG3vHBYvIDZNSCANj+0MKKAtc7C8qJFq/+wJpLHBVMz3QrxgLMpK8JSVJDc2sKb3oIoRpsDlSKwGUBFtIx; AWSALBCORS=TVbFguhtfCVQs+1SoQl9SvNwjACosS80rULbG8RrVuAG3vHBYvIDZNSCANj+0MKKAtc7C8qJFq/+wJpLHBVMz3QrxgLMpK8JSVJDc2sKb3oIoRpsDlSKwGUBFtIx
                                                                                                            2025-01-14 13:44:05 UTC887INHTTP/1.1 200 OK
                                                                                                            Date: Tue, 14 Jan 2025 13:44:04 GMT
                                                                                                            Content-Type: application/javascript
                                                                                                            Content-Length: 3621
                                                                                                            Connection: close
                                                                                                            Set-Cookie: AWSALB=FFboNesB0Hd2gARtr7W9Jn6cnFg2GxtSH776WMAitWBJ+P2XevTS3F1Scy/JilTc/cQFD+npxWA3HBnpEsY1TE7GjXne8H8Z8lWvAEP5nsOwR/68JFPPaVtanKQ3; Expires=Tue, 21 Jan 2025 13:44:04 GMT; Path=/
                                                                                                            Set-Cookie: AWSALBCORS=FFboNesB0Hd2gARtr7W9Jn6cnFg2GxtSH776WMAitWBJ+P2XevTS3F1Scy/JilTc/cQFD+npxWA3HBnpEsY1TE7GjXne8H8Z8lWvAEP5nsOwR/68JFPPaVtanKQ3; Expires=Tue, 21 Jan 2025 13:44:04 GMT; Path=/; SameSite=None; Secure
                                                                                                            Server: nginx
                                                                                                            Last-Modified: Wed, 04 Nov 2020 01:21:44 GMT
                                                                                                            ETag: "5fa20228-e25"
                                                                                                            Expires: Wed, 14 Jan 2026 13:44:04 GMT
                                                                                                            Cache-Control: max-age=31536000
                                                                                                            Strict-Transport-Security: max-age=15768000
                                                                                                            Referrer-Policy: same-origin
                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                            Decision-Time-Version: -
                                                                                                            Accept-Ranges: bytes
                                                                                                            2025-01-14 13:44:05 UTC3621INData Raw: 09 0a 24 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 09 0a 09 24 2e 76 61 6c 69 64 61 74 6f 72 2e 61 64 64 4d 65 74 68 6f 64 28 22 61 75 74 68 79 22 2c 20 66 75 6e 63 74 69 6f 6e 28 76 61 6c 75 65 2c 20 65 6c 65 6d 65 6e 74 2c 20 70 61 72 61 6d 73 29 20 7b 0a 09 09 69 66 28 24 28 27 23 61 75 74 68 79 27 29 2e 69 73 28 22 3a 76 69 73 69 62 6c 65 22 29 29 0a 09 09 7b 0a 09 09 09 69 66 20 28 65 6c 65 6d 65 6e 74 2e 76 61 6c 75 65 20 21 3d 20 22 22 29 0a 09 09 09 09 72 65 74 75 72 6e 20 74 72 75 65 3b 0a 09 09 09 65 6c 73 65 0a 09 09 09 09 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 0a 09 09 7d 0a 09 09 65 6c 73 65 0a 09 09 09 72 65 74 75 72 6e 20 74 72 75 65 3b 0a 09 7d 2c 22 20 41 75 74 68 79 20 43 6f 64 65 20 52 65
                                                                                                            Data Ascii: $(document).ready(function() {$.validator.addMethod("authy", function(value, element, params) {if($('#authy').is(":visible")){if (element.value != "")return true;elsereturn false;}elsereturn true;}," Authy Code Re


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            22192.168.2.74974413.42.170.1974436796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-14 13:44:04 UTC854OUTGET /node_modules/jquery-validation/dist/jquery.validate.js?cache_buster=efejw23ef2jb HTTP/1.1
                                                                                                            Host: shsctfamilyplacementservice.decisiontime.online
                                                                                                            Connection: keep-alive
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            Accept: */*
                                                                                                            Sec-Fetch-Site: none
                                                                                                            Sec-Fetch-Mode: cors
                                                                                                            Sec-Fetch-Dest: empty
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            Cookie: mp_production_csrf_cookie=c03e2322d9ac181c908d7e0e00a24a9d; DT_shsctfamilyplacementservice=9qjrfpalsd2e0hfp7dmqphbkfr8dvs1s; AWSALB=TVbFguhtfCVQs+1SoQl9SvNwjACosS80rULbG8RrVuAG3vHBYvIDZNSCANj+0MKKAtc7C8qJFq/+wJpLHBVMz3QrxgLMpK8JSVJDc2sKb3oIoRpsDlSKwGUBFtIx; AWSALBCORS=TVbFguhtfCVQs+1SoQl9SvNwjACosS80rULbG8RrVuAG3vHBYvIDZNSCANj+0MKKAtc7C8qJFq/+wJpLHBVMz3QrxgLMpK8JSVJDc2sKb3oIoRpsDlSKwGUBFtIx
                                                                                                            2025-01-14 13:44:05 UTC889INHTTP/1.1 200 OK
                                                                                                            Date: Tue, 14 Jan 2025 13:44:04 GMT
                                                                                                            Content-Type: application/javascript
                                                                                                            Content-Length: 52536
                                                                                                            Connection: close
                                                                                                            Set-Cookie: AWSALB=44pamBDKPryL87UhfgH03zlhyMoCVYRtqYzllpK3u3gqtCWTkobHhEfoU2FwRQcH2BsEelKH1D1RLHRF0O3DwQlCW/2rfuEt7/3CxRukjd2rfkJ070ZFwZ4iv9RW; Expires=Tue, 21 Jan 2025 13:44:04 GMT; Path=/
                                                                                                            Set-Cookie: AWSALBCORS=44pamBDKPryL87UhfgH03zlhyMoCVYRtqYzllpK3u3gqtCWTkobHhEfoU2FwRQcH2BsEelKH1D1RLHRF0O3DwQlCW/2rfuEt7/3CxRukjd2rfkJ070ZFwZ4iv9RW; Expires=Tue, 21 Jan 2025 13:44:04 GMT; Path=/; SameSite=None; Secure
                                                                                                            Server: nginx
                                                                                                            Last-Modified: Wed, 31 Jul 2024 07:52:25 GMT
                                                                                                            ETag: "66a9ed39-cd38"
                                                                                                            Expires: Wed, 14 Jan 2026 13:44:04 GMT
                                                                                                            Cache-Control: max-age=31536000
                                                                                                            Strict-Transport-Security: max-age=15768000
                                                                                                            Referrer-Policy: same-origin
                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                            Decision-Time-Version: -
                                                                                                            Accept-Ranges: bytes
                                                                                                            2025-01-14 13:44:05 UTC15495INData Raw: 2f 2a 21 0a 20 2a 20 6a 51 75 65 72 79 20 56 61 6c 69 64 61 74 69 6f 6e 20 50 6c 75 67 69 6e 20 76 31 2e 32 31 2e 30 0a 20 2a 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 76 61 6c 69 64 61 74 69 6f 6e 2e 6f 72 67 2f 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 32 34 20 4a c3 b6 72 6e 20 5a 61 65 66 66 65 72 65 72 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 0a 20 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 28 20 66 61 63 74 6f 72 79 20 29 20 7b 0a 09 69 66 20 28 20 74 79 70 65 6f 66 20 64 65 66 69 6e 65 20 3d 3d 3d 20 22 66 75 6e 63 74 69 6f 6e 22 20 26 26 20 64 65 66 69 6e 65 2e 61 6d 64 20 29 20 7b 0a 09 09 64 65 66 69 6e 65 28 20 5b 22 6a 71 75 65 72 79 22 5d 2c 20 66 61
                                                                                                            Data Ascii: /*! * jQuery Validation Plugin v1.21.0 * * https://jqueryvalidation.org/ * * Copyright (c) 2024 Jrn Zaefferer * Released under the MIT license */(function( factory ) {if ( typeof define === "function" && define.amd ) {define( ["jquery"], fa
                                                                                                            2025-01-14 13:44:05 UTC16384INData Raw: 66 20 28 20 74 65 73 74 67 72 6f 75 70 20 3d 3d 3d 20 67 72 6f 75 70 20 26 26 20 6e 61 6d 65 20 21 3d 3d 20 63 68 65 63 6b 45 6c 65 6d 65 6e 74 2e 6e 61 6d 65 20 29 20 7b 0a 09 09 09 09 09 09 09 63 6c 65 61 6e 45 6c 65 6d 65 6e 74 20 3d 20 76 2e 76 61 6c 69 64 61 74 69 6f 6e 54 61 72 67 65 74 46 6f 72 28 20 76 2e 63 6c 65 61 6e 28 20 76 2e 66 69 6e 64 42 79 4e 61 6d 65 28 20 6e 61 6d 65 20 29 20 29 20 29 3b 0a 09 09 09 09 09 09 09 69 66 20 28 20 63 6c 65 61 6e 45 6c 65 6d 65 6e 74 20 26 26 20 63 6c 65 61 6e 45 6c 65 6d 65 6e 74 2e 6e 61 6d 65 20 69 6e 20 76 2e 69 6e 76 61 6c 69 64 20 29 20 7b 0a 09 09 09 09 09 09 09 09 76 2e 63 75 72 72 65 6e 74 45 6c 65 6d 65 6e 74 73 2e 70 75 73 68 28 20 63 6c 65 61 6e 45 6c 65 6d 65 6e 74 20 29 3b 0a 09 09 09 09 09 09
                                                                                                            Data Ascii: f ( testgroup === group && name !== checkElement.name ) {cleanElement = v.validationTargetFor( v.clean( v.findByName( name ) ) );if ( cleanElement && cleanElement.name in v.invalid ) {v.currentElements.push( cleanElement );
                                                                                                            2025-01-14 13:44:05 UTC406INData Raw: 6c 64 20 64 69 72 65 63 74 6c 79 20 72 65 66 65 72 65 6e 63 65 20 74 68 65 20 65 72 72 6f 72 20 65 6c 65 6d 65 6e 74 0a 09 09 09 69 66 20 28 20 64 65 73 63 72 69 62 65 72 20 29 20 7b 0a 09 09 09 09 73 65 6c 65 63 74 6f 72 20 3d 20 73 65 6c 65 63 74 6f 72 20 2b 20 22 2c 20 23 22 20 2b 20 74 68 69 73 2e 65 73 63 61 70 65 43 73 73 4d 65 74 61 28 20 64 65 73 63 72 69 62 65 72 20 29 0a 09 09 09 09 09 2e 72 65 70 6c 61 63 65 28 20 2f 5c 73 2b 2f 67 2c 20 22 2c 20 23 22 20 29 3b 0a 09 09 09 7d 0a 0a 09 09 09 72 65 74 75 72 6e 20 74 68 69 73 0a 09 09 09 09 2e 65 72 72 6f 72 73 28 29 0a 09 09 09 09 2e 66 69 6c 74 65 72 28 20 73 65 6c 65 63 74 6f 72 20 29 3b 0a 09 09 7d 2c 0a 0a 09 09 2f 2f 20 53 65 65 20 68 74 74 70 73 3a 2f 2f 61 70 69 2e 6a 71 75 65 72 79 2e 63
                                                                                                            Data Ascii: ld directly reference the error elementif ( describer ) {selector = selector + ", #" + this.escapeCssMeta( describer ).replace( /\s+/g, ", #" );}return this.errors().filter( selector );},// See https://api.jquery.c
                                                                                                            2025-01-14 13:44:05 UTC16384INData Raw: 73 65 6c 65 63 74 6f 72 2e 0a 09 09 65 73 63 61 70 65 43 73 73 4d 65 74 61 3a 20 66 75 6e 63 74 69 6f 6e 28 20 73 74 72 69 6e 67 20 29 20 7b 0a 09 09 09 69 66 20 28 20 73 74 72 69 6e 67 20 3d 3d 3d 20 75 6e 64 65 66 69 6e 65 64 20 29 20 7b 0a 09 09 09 09 72 65 74 75 72 6e 20 22 22 3b 0a 09 09 09 7d 0a 0a 09 09 09 72 65 74 75 72 6e 20 73 74 72 69 6e 67 2e 72 65 70 6c 61 63 65 28 20 2f 28 5b 5c 5c 21 22 23 24 25 26 27 28 29 2a 2b 2c 2e 2f 3a 3b 3c 3d 3e 3f 40 5c 5b 5c 5d 5e 60 7b 7c 7d 7e 5d 29 2f 67 2c 20 22 5c 5c 24 31 22 20 29 3b 0a 09 09 7d 2c 0a 0a 09 09 69 64 4f 72 4e 61 6d 65 3a 20 66 75 6e 63 74 69 6f 6e 28 20 65 6c 65 6d 65 6e 74 20 29 20 7b 0a 09 09 09 72 65 74 75 72 6e 20 74 68 69 73 2e 67 72 6f 75 70 73 5b 20 65 6c 65 6d 65 6e 74 2e 6e 61 6d 65
                                                                                                            Data Ascii: selector.escapeCssMeta: function( string ) {if ( string === undefined ) {return "";}return string.replace( /([\\!"#$%&'()*+,./:;<=>?@\[\]^`{|}~])/g, "\\$1" );},idOrName: function( element ) {return this.groups[ element.name
                                                                                                            2025-01-14 13:44:05 UTC3867INData Raw: 7c 7c 20 74 6f 49 6e 74 28 20 76 61 6c 75 65 20 29 20 25 20 74 6f 49 6e 74 28 20 70 61 72 61 6d 20 29 20 21 3d 3d 20 30 20 29 20 7b 0a 09 09 09 09 76 61 6c 69 64 20 3d 20 66 61 6c 73 65 3b 0a 09 09 09 7d 0a 0a 09 09 09 72 65 74 75 72 6e 20 74 68 69 73 2e 6f 70 74 69 6f 6e 61 6c 28 20 65 6c 65 6d 65 6e 74 20 29 20 7c 7c 20 76 61 6c 69 64 3b 0a 09 09 7d 2c 0a 0a 09 09 2f 2f 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 76 61 6c 69 64 61 74 69 6f 6e 2e 6f 72 67 2f 65 71 75 61 6c 54 6f 2d 6d 65 74 68 6f 64 2f 0a 09 09 65 71 75 61 6c 54 6f 3a 20 66 75 6e 63 74 69 6f 6e 28 20 76 61 6c 75 65 2c 20 65 6c 65 6d 65 6e 74 2c 20 70 61 72 61 6d 20 29 20 7b 0a 0a 09 09 09 2f 2f 20 42 69 6e 64 20 74 6f 20 74 68 65 20 62 6c 75 72 20 65 76 65 6e 74 20 6f 66 20 74 68 65 20
                                                                                                            Data Ascii: || toInt( value ) % toInt( param ) !== 0 ) {valid = false;}return this.optional( element ) || valid;},// https://jqueryvalidation.org/equalTo-method/equalTo: function( value, element, param ) {// Bind to the blur event of the


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            23192.168.2.7497453.9.49.1664436796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-14 13:44:04 UTC1076OUTGET /resources/js/pages/password.js?cache_buster=efejw23ef2jb HTTP/1.1
                                                                                                            Host: shsctfamilyplacementservice.decisiontime.online
                                                                                                            Connection: keep-alive
                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                            Accept: */*
                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                            Sec-Fetch-Dest: script
                                                                                                            Referer: https://shsctfamilyplacementservice.decisiontime.online/login/confirm/25681/eencvs420744phtqyh
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            Cookie: mp_production_csrf_cookie=c03e2322d9ac181c908d7e0e00a24a9d; DT_shsctfamilyplacementservice=9qjrfpalsd2e0hfp7dmqphbkfr8dvs1s; AWSALB=TVbFguhtfCVQs+1SoQl9SvNwjACosS80rULbG8RrVuAG3vHBYvIDZNSCANj+0MKKAtc7C8qJFq/+wJpLHBVMz3QrxgLMpK8JSVJDc2sKb3oIoRpsDlSKwGUBFtIx; AWSALBCORS=TVbFguhtfCVQs+1SoQl9SvNwjACosS80rULbG8RrVuAG3vHBYvIDZNSCANj+0MKKAtc7C8qJFq/+wJpLHBVMz3QrxgLMpK8JSVJDc2sKb3oIoRpsDlSKwGUBFtIx
                                                                                                            2025-01-14 13:44:05 UTC889INHTTP/1.1 200 OK
                                                                                                            Date: Tue, 14 Jan 2025 13:44:04 GMT
                                                                                                            Content-Type: application/javascript
                                                                                                            Content-Length: 10080
                                                                                                            Connection: close
                                                                                                            Set-Cookie: AWSALB=otSUZVNDIIc5v5WQROwhsYIyoO7gh3qkRX0XYYLo3wA1hm7sNOKNG1lceN9m0a+IJMZjA8CawHvl3PoyI2ivB8ZxqvLKSXEfdyzKTrbn/SLF+e8GyLTsJLg9bqqz; Expires=Tue, 21 Jan 2025 13:44:04 GMT; Path=/
                                                                                                            Set-Cookie: AWSALBCORS=otSUZVNDIIc5v5WQROwhsYIyoO7gh3qkRX0XYYLo3wA1hm7sNOKNG1lceN9m0a+IJMZjA8CawHvl3PoyI2ivB8ZxqvLKSXEfdyzKTrbn/SLF+e8GyLTsJLg9bqqz; Expires=Tue, 21 Jan 2025 13:44:04 GMT; Path=/; SameSite=None; Secure
                                                                                                            Server: nginx
                                                                                                            Last-Modified: Wed, 31 May 2023 11:29:02 GMT
                                                                                                            ETag: "64772f7e-2760"
                                                                                                            Expires: Wed, 14 Jan 2026 13:44:04 GMT
                                                                                                            Cache-Control: max-age=31536000
                                                                                                            Strict-Transport-Security: max-age=15768000
                                                                                                            Referrer-Policy: same-origin
                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                            Decision-Time-Version: -
                                                                                                            Accept-Ranges: bytes
                                                                                                            2025-01-14 13:44:05 UTC10080INData Raw: 76 61 72 20 75 70 70 65 72 5f 74 65 78 74 3d 20 6e 65 77 20 52 65 67 45 78 70 28 27 5b 41 2d 5a 5d 27 29 3b 0a 76 61 72 20 6c 6f 77 65 72 5f 74 65 78 74 3d 20 6e 65 77 20 52 65 67 45 78 70 28 27 5b 61 2d 7a 5d 27 29 3b 0a 76 61 72 20 6e 75 6d 62 65 72 5f 63 68 65 63 6b 3d 6e 65 77 20 52 65 67 45 78 70 28 27 5b 30 2d 39 5d 27 29 3b 0a 76 61 72 20 73 70 65 63 69 61 6c 5f 63 68 61 72 3d 20 6e 65 77 20 52 65 67 45 78 70 28 27 5b 21 2f 5c 27 5e 24 25 26 2a 28 29 7d 7b 40 23 7e 3f 3e 3c 3e 2c 7c 3d 5f 2b 2d 5c 5d 27 29 3b 0a 76 61 72 20 75 73 65 72 5f 69 64 20 3d 20 24 28 27 23 66 6f 72 6d 5f 75 73 65 72 5f 70 61 73 73 77 6f 72 64 27 29 2e 6c 65 6e 67 74 68 20 3e 20 30 20 3f 20 24 28 27 62 6f 64 79 27 29 2e 64 61 74 61 28 27 6c 6f 67 67 65 64 69 6e 75 73 65 72
                                                                                                            Data Ascii: var upper_text= new RegExp('[A-Z]');var lower_text= new RegExp('[a-z]');var number_check=new RegExp('[0-9]');var special_char= new RegExp('[!/\'^$%&*()}{@#~?><>,|=_+-\]');var user_id = $('#form_user_password').length > 0 ? $('body').data('loggedinuser


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            24192.168.2.74974613.42.170.1974436796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-14 13:44:04 UTC854OUTGET /node_modules/bootstrap/dist/js/bootstrap.bundle.min.js?cache_buster=efejw23ef2jb HTTP/1.1
                                                                                                            Host: shsctfamilyplacementservice.decisiontime.online
                                                                                                            Connection: keep-alive
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            Accept: */*
                                                                                                            Sec-Fetch-Site: none
                                                                                                            Sec-Fetch-Mode: cors
                                                                                                            Sec-Fetch-Dest: empty
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            Cookie: mp_production_csrf_cookie=c03e2322d9ac181c908d7e0e00a24a9d; DT_shsctfamilyplacementservice=9qjrfpalsd2e0hfp7dmqphbkfr8dvs1s; AWSALB=TVbFguhtfCVQs+1SoQl9SvNwjACosS80rULbG8RrVuAG3vHBYvIDZNSCANj+0MKKAtc7C8qJFq/+wJpLHBVMz3QrxgLMpK8JSVJDc2sKb3oIoRpsDlSKwGUBFtIx; AWSALBCORS=TVbFguhtfCVQs+1SoQl9SvNwjACosS80rULbG8RrVuAG3vHBYvIDZNSCANj+0MKKAtc7C8qJFq/+wJpLHBVMz3QrxgLMpK8JSVJDc2sKb3oIoRpsDlSKwGUBFtIx
                                                                                                            2025-01-14 13:44:05 UTC890INHTTP/1.1 200 OK
                                                                                                            Date: Tue, 14 Jan 2025 13:44:04 GMT
                                                                                                            Content-Type: application/javascript
                                                                                                            Content-Length: 83376
                                                                                                            Connection: close
                                                                                                            Set-Cookie: AWSALB=nccjeiuccTjKmJ+YDfE8bGm1xDO6xr2TSnaiscU/zV4PQN6pvrwR3vmF8tKzlZTrbaC3EyuLmEGYg2jAsZjOD9ucXMhF7TkWJ4BCG5bCNK/a5KLcqrRGyeazGuSD; Expires=Tue, 21 Jan 2025 13:44:04 GMT; Path=/
                                                                                                            Set-Cookie: AWSALBCORS=nccjeiuccTjKmJ+YDfE8bGm1xDO6xr2TSnaiscU/zV4PQN6pvrwR3vmF8tKzlZTrbaC3EyuLmEGYg2jAsZjOD9ucXMhF7TkWJ4BCG5bCNK/a5KLcqrRGyeazGuSD; Expires=Tue, 21 Jan 2025 13:44:04 GMT; Path=/; SameSite=None; Secure
                                                                                                            Server: nginx
                                                                                                            Last-Modified: Fri, 08 Mar 2024 12:28:25 GMT
                                                                                                            ETag: "65eb0469-145b0"
                                                                                                            Expires: Wed, 14 Jan 2026 13:44:04 GMT
                                                                                                            Cache-Control: max-age=31536000
                                                                                                            Strict-Transport-Security: max-age=15768000
                                                                                                            Referrer-Policy: same-origin
                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                            Decision-Time-Version: -
                                                                                                            Accept-Ranges: bytes
                                                                                                            2025-01-14 13:44:05 UTC15494INData Raw: 2f 2a 21 0a 20 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 34 2e 36 2e 32 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0a 20 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 32 32 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 67 72 61 70 68 73 2f 63 6f 6e 74 72 69 62 75 74 6f 72 73 29 0a 20 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 69 6e 2f 4c 49 43 45 4e 53 45 29 0a 20 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62
                                                                                                            Data Ascii: /*! * Bootstrap v4.6.2 (https://getbootstrap.com/) * Copyright 2011-2022 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors) * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE) */!function(t,e){"ob
                                                                                                            2025-01-14 13:44:05 UTC16384INData Raw: 5b 79 5d 2e 6e 6f 43 6f 6e 66 6c 69 63 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 2e 64 65 66 61 75 6c 74 2e 66 6e 5b 79 5d 3d 77 2c 4f 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 7d 3b 76 61 72 20 78 3d 22 63 6f 6c 6c 61 70 73 65 22 2c 6a 3d 22 62 73 2e 63 6f 6c 6c 61 70 73 65 22 2c 4c 3d 69 2e 64 65 66 61 75 6c 74 2e 66 6e 5b 78 5d 2c 50 3d 22 73 68 6f 77 22 2c 46 3d 22 63 6f 6c 6c 61 70 73 65 22 2c 52 3d 22 63 6f 6c 6c 61 70 73 69 6e 67 22 2c 42 3d 22 63 6f 6c 6c 61 70 73 65 64 22 2c 48 3d 22 77 69 64 74 68 22 2c 4d 3d 27 5b 64 61 74 61 2d 74 6f 67 67 6c 65 3d 22 63 6f 6c 6c 61 70 73 65 22 5d 27 2c 71 3d 7b 74 6f 67 67 6c 65 3a 21 30 2c 70 61 72 65 6e 74 3a 22 22 7d 2c 51 3d 7b 74 6f 67 67 6c 65 3a 22 62 6f 6f 6c 65 61 6e 22
                                                                                                            Data Ascii: [y].noConflict=function(){return i.default.fn[y]=w,O._jQueryInterface};var x="collapse",j="bs.collapse",L=i.default.fn[x],P="show",F="collapse",R="collapsing",B="collapsed",H="width",M='[data-toggle="collapse"]',q={toggle:!0,parent:""},Q={toggle:"boolean"
                                                                                                            2025-01-14 13:44:05 UTC406INData Raw: 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 31 5d 26 26 61 72 67 75 6d 65 6e 74 73 5b 31 5d 2c 6e 3d 51 74 2e 69 6e 64 65 78 4f 66 28 74 29 2c 69 3d 51 74 2e 73 6c 69 63 65 28 6e 2b 31 29 2e 63 6f 6e 63 61 74 28 51 74 2e 73 6c 69 63 65 28 30 2c 6e 29 29 3b 72 65 74 75 72 6e 20 65 3f 69 2e 72 65 76 65 72 73 65 28 29 3a 69 7d 76 61 72 20 55 74 3d 7b 70 6c 61 63 65 6d 65 6e 74 3a 22 62 6f 74 74 6f 6d 22 2c 70 6f 73 69 74 69 6f 6e 46 69 78 65 64 3a 21 31 2c 65 76 65 6e 74 73 45 6e 61 62 6c 65 64 3a 21 30 2c 72 65 6d 6f 76 65 4f 6e 44 65 73 74 72 6f 79 3a 21 31 2c 6f 6e 43 72 65 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 6f 6e 55 70 64 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 29
                                                                                                            Data Ascii: =arguments.length>1&&void 0!==arguments[1]&&arguments[1],n=Qt.indexOf(t),i=Qt.slice(n+1).concat(Qt.slice(0,n));return e?i.reverse():i}var Ut={placement:"bottom",positionFixed:!1,eventsEnabled:!0,removeOnDestroy:!1,onCreate:function(){},onUpdate:function()
                                                                                                            2025-01-14 13:44:05 UTC16384INData Raw: 70 6f 70 70 65 72 2c 73 3d 2d 31 21 3d 3d 5b 22 62 6f 74 74 6f 6d 22 2c 22 74 6f 70 22 5d 2e 69 6e 64 65 78 4f 66 28 6e 29 2c 6c 3d 73 3f 22 6c 65 66 74 22 3a 22 74 6f 70 22 2c 75 3d 73 3f 22 77 69 64 74 68 22 3a 22 68 65 69 67 68 74 22 2c 66 3d 7b 73 74 61 72 74 3a 64 74 28 7b 7d 2c 6c 2c 72 5b 6c 5d 29 2c 65 6e 64 3a 64 74 28 7b 7d 2c 6c 2c 72 5b 6c 5d 2b 72 5b 75 5d 2d 61 5b 75 5d 29 7d 3b 74 2e 6f 66 66 73 65 74 73 2e 70 6f 70 70 65 72 3d 63 74 28 7b 7d 2c 61 2c 66 5b 69 5d 29 7d 72 65 74 75 72 6e 20 74 7d 7d 2c 6f 66 66 73 65 74 3a 7b 6f 72 64 65 72 3a 32 30 30 2c 65 6e 61 62 6c 65 64 3a 21 30 2c 66 6e 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 6e 2c 69 3d 65 2e 6f 66 66 73 65 74 2c 6f 3d 74 2e 70 6c 61 63 65 6d 65 6e 74 2c 72 3d 74 2e
                                                                                                            Data Ascii: popper,s=-1!==["bottom","top"].indexOf(n),l=s?"left":"top",u=s?"width":"height",f={start:dt({},l,r[l]),end:dt({},l,r[l]+r[u]-a[u])};t.offsets.popper=ct({},a,f[i])}return t}},offset:{order:200,enabled:!0,fn:function(t,e){var n,i=e.offset,o=t.placement,r=t.
                                                                                                            2025-01-14 13:44:05 UTC16384INData Raw: 61 6c 22 2c 45 65 3d 22 6d 6f 75 73 65 64 6f 77 6e 2e 64 69 73 6d 69 73 73 2e 62 73 2e 6d 6f 64 61 6c 22 2c 77 65 3d 22 2e 66 69 78 65 64 2d 74 6f 70 2c 20 2e 66 69 78 65 64 2d 62 6f 74 74 6f 6d 2c 20 2e 69 73 2d 66 69 78 65 64 2c 20 2e 73 74 69 63 6b 79 2d 74 6f 70 22 2c 54 65 3d 7b 62 61 63 6b 64 72 6f 70 3a 21 30 2c 6b 65 79 62 6f 61 72 64 3a 21 30 2c 66 6f 63 75 73 3a 21 30 2c 73 68 6f 77 3a 21 30 7d 2c 43 65 3d 7b 62 61 63 6b 64 72 6f 70 3a 22 28 62 6f 6f 6c 65 61 6e 7c 73 74 72 69 6e 67 29 22 2c 6b 65 79 62 6f 61 72 64 3a 22 62 6f 6f 6c 65 61 6e 22 2c 66 6f 63 75 73 3a 22 62 6f 6f 6c 65 61 6e 22 2c 73 68 6f 77 3a 22 62 6f 6f 6c 65 61 6e 22 7d 2c 53 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 74 2c 65 29 7b 74 68 69 73 2e
                                                                                                            Data Ascii: al",Ee="mousedown.dismiss.bs.modal",we=".fixed-top, .fixed-bottom, .is-fixed, .sticky-top",Te={backdrop:!0,keyboard:!0,focus:!0,show:!0},Ce={backdrop:"(boolean|string)",keyboard:"boolean",focus:"boolean",show:"boolean"},Se=function(){function t(t,e){this.
                                                                                                            2025-01-14 13:44:05 UTC16384INData Raw: 6d 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 74 69 70 3d 74 68 69 73 2e 74 69 70 7c 7c 69 2e 64 65 66 61 75 6c 74 28 74 68 69 73 2e 63 6f 6e 66 69 67 2e 74 65 6d 70 6c 61 74 65 29 5b 30 5d 2c 74 68 69 73 2e 74 69 70 7d 2c 65 2e 73 65 74 43 6f 6e 74 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 67 65 74 54 69 70 45 6c 65 6d 65 6e 74 28 29 3b 74 68 69 73 2e 73 65 74 45 6c 65 6d 65 6e 74 43 6f 6e 74 65 6e 74 28 69 2e 64 65 66 61 75 6c 74 28 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 2e 74 6f 6f 6c 74 69 70 2d 69 6e 6e 65 72 22 29 29 2c 74 68 69 73 2e 67 65 74 54 69 74 6c 65 28 29 29 2c 69 2e 64 65 66 61 75 6c 74 28 74 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 66 61 64
                                                                                                            Data Ascii: ment=function(){return this.tip=this.tip||i.default(this.config.template)[0],this.tip},e.setContent=function(){var t=this.getTipElement();this.setElementContent(i.default(t.querySelectorAll(".tooltip-inner")),this.getTitle()),i.default(t).removeClass("fad
                                                                                                            2025-01-14 13:44:05 UTC1940INData Raw: 6c 61 74 65 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 6f 29 7d 65 6c 73 65 20 6e 28 29 7d 7d 2c 65 2e 68 69 64 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 79 6e 29 29 7b 76 61 72 20 74 3d 69 2e 64 65 66 61 75 6c 74 2e 45 76 65 6e 74 28 22 68 69 64 65 2e 62 73 2e 74 6f 61 73 74 22 29 3b 69 2e 64 65 66 61 75 6c 74 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 74 72 69 67 67 65 72 28 74 29 2c 74 2e 69 73 44 65 66 61 75 6c 74 50 72 65 76 65 6e 74 65 64 28 29 7c 7c 74 68 69 73 2e 5f 63 6c 6f 73 65 28 29 7d 7d 2c 65 2e 64 69 73 70 6f 73 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 29 2c 74 68 69 73 2e 5f 65
                                                                                                            Data Ascii: lateTransitionEnd(o)}else n()}},e.hide=function(){if(this._element.classList.contains(yn)){var t=i.default.Event("hide.bs.toast");i.default(this._element).trigger(t),t.isDefaultPrevented()||this._close()}},e.dispose=function(){this._clearTimeout(),this._e


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            25192.168.2.7497473.9.49.1664436796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-14 13:44:05 UTC1137OUTGET /resources/js/modules/offline_sync.mjs HTTP/1.1
                                                                                                            Host: shsctfamilyplacementservice.decisiontime.online
                                                                                                            Connection: keep-alive
                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                            Origin: https://shsctfamilyplacementservice.decisiontime.online
                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                            Accept: */*
                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                            Sec-Fetch-Mode: cors
                                                                                                            Sec-Fetch-Dest: script
                                                                                                            Referer: https://shsctfamilyplacementservice.decisiontime.online/resources/js/modules/index.mjs?cache_buster=efejw23ef2jb
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            Cookie: mp_production_csrf_cookie=c03e2322d9ac181c908d7e0e00a24a9d; DT_shsctfamilyplacementservice=9qjrfpalsd2e0hfp7dmqphbkfr8dvs1s; AWSALB=otSUZVNDIIc5v5WQROwhsYIyoO7gh3qkRX0XYYLo3wA1hm7sNOKNG1lceN9m0a+IJMZjA8CawHvl3PoyI2ivB8ZxqvLKSXEfdyzKTrbn/SLF+e8GyLTsJLg9bqqz; AWSALBCORS=otSUZVNDIIc5v5WQROwhsYIyoO7gh3qkRX0XYYLo3wA1hm7sNOKNG1lceN9m0a+IJMZjA8CawHvl3PoyI2ivB8ZxqvLKSXEfdyzKTrbn/SLF+e8GyLTsJLg9bqqz
                                                                                                            2025-01-14 13:44:05 UTC808INHTTP/1.1 200 OK
                                                                                                            Date: Tue, 14 Jan 2025 13:44:05 GMT
                                                                                                            Content-Type: text/javascript
                                                                                                            Content-Length: 8343
                                                                                                            Connection: close
                                                                                                            Set-Cookie: AWSALB=UXRkr9uG5gWHezPWJnplOjvRUdquac7+wM0b9Xfl+71ipTI2+oeA+7HzAG4GakQwzUoSEe8ZgcYmj0nO9NqfJm21AMSjDCnPDZkKAnWkLN8ma8hGMmnustyrKEfW; Expires=Tue, 21 Jan 2025 13:44:05 GMT; Path=/
                                                                                                            Set-Cookie: AWSALBCORS=UXRkr9uG5gWHezPWJnplOjvRUdquac7+wM0b9Xfl+71ipTI2+oeA+7HzAG4GakQwzUoSEe8ZgcYmj0nO9NqfJm21AMSjDCnPDZkKAnWkLN8ma8hGMmnustyrKEfW; Expires=Tue, 21 Jan 2025 13:44:05 GMT; Path=/; SameSite=None; Secure
                                                                                                            Server: nginx
                                                                                                            Last-Modified: Thu, 21 Jul 2022 18:10:03 GMT
                                                                                                            ETag: "62d9967b-2097"
                                                                                                            Strict-Transport-Security: max-age=15768000
                                                                                                            Referrer-Policy: same-origin
                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                            Decision-Time-Version: -
                                                                                                            Accept-Ranges: bytes
                                                                                                            2025-01-14 13:44:05 UTC8343INData Raw: 69 6d 70 6f 72 74 20 7b 20 61 64 64 5f 61 6c 6c 5f 74 6f 5f 63 61 63 68 65 2c 20 6d 61 74 63 68 5f 61 6c 6c 5f 69 6e 5f 63 61 63 68 65 2c 20 64 65 6c 65 74 65 5f 61 6c 6c 5f 69 6e 5f 63 61 63 68 65 20 7d 20 66 72 6f 6d 20 27 2e 2f 63 61 63 68 65 5f 61 70 69 2e 6d 6a 73 27 3b 0a 69 6d 70 6f 72 74 20 7b 20 73 65 74 5f 63 72 65 61 74 65 64 5f 74 69 6d 65 2c 20 67 65 74 5f 63 72 65 61 74 65 64 5f 74 69 6d 65 2c 20 64 65 6c 65 74 65 5f 63 72 65 61 74 65 64 5f 74 69 6d 65 20 7d 20 66 72 6f 6d 20 27 2e 2f 6f 66 66 6c 69 6e 65 5f 73 79 6e 63 5f 67 65 74 5f 73 65 74 5f 63 72 65 61 74 65 64 5f 74 69 6d 65 2e 6d 6a 73 27 3b 0a 69 6d 70 6f 72 74 20 7b 20 57 6f 72 6b 62 6f 78 20 7d 20 66 72 6f 6d 20 27 2e 2e 2f 2e 2e 2f 2e 2e 2f 72 65 73 6f 75 72 63 65 73 2f 6a 73 2f
                                                                                                            Data Ascii: import { add_all_to_cache, match_all_in_cache, delete_all_in_cache } from './cache_api.mjs';import { set_created_time, get_created_time, delete_created_time } from './offline_sync_get_set_created_time.mjs';import { Workbox } from '../../../resources/js/


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            26192.168.2.74974813.42.170.1974436796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-14 13:44:05 UTC840OUTGET /node_modules/jquery-ui/dist/jquery-ui.js?cache_buster=efejw23ef2jb HTTP/1.1
                                                                                                            Host: shsctfamilyplacementservice.decisiontime.online
                                                                                                            Connection: keep-alive
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            Accept: */*
                                                                                                            Sec-Fetch-Site: none
                                                                                                            Sec-Fetch-Mode: cors
                                                                                                            Sec-Fetch-Dest: empty
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            Cookie: mp_production_csrf_cookie=c03e2322d9ac181c908d7e0e00a24a9d; DT_shsctfamilyplacementservice=9qjrfpalsd2e0hfp7dmqphbkfr8dvs1s; AWSALB=bOKkZBnyLu+KM5xsuYUtxQBKuSrQqggEXQZ+b4RoUpMS1OXSd8HpJ2Uvx33nmjQeaCY267LPs1eXnzSV/UJOwWGvwTsV1Y5H4bXd8iuvhOpBOQrhoWjZLLqaIA9q; AWSALBCORS=bOKkZBnyLu+KM5xsuYUtxQBKuSrQqggEXQZ+b4RoUpMS1OXSd8HpJ2Uvx33nmjQeaCY267LPs1eXnzSV/UJOwWGvwTsV1Y5H4bXd8iuvhOpBOQrhoWjZLLqaIA9q
                                                                                                            2025-01-14 13:44:05 UTC891INHTTP/1.1 200 OK
                                                                                                            Date: Tue, 14 Jan 2025 13:44:05 GMT
                                                                                                            Content-Type: application/javascript
                                                                                                            Content-Length: 518995
                                                                                                            Connection: close
                                                                                                            Set-Cookie: AWSALB=ZDU2Qg8akGKdGew25fO2G8jX4/yQOgTD4wu9/16ojpY5nLSHphrDYXe2dtSj8u0G8hdHx6nPbXJHpmqlSa7tyQbwCgxduONm6hfSSvT0Welmcf0/jd6Rxf9EAO84; Expires=Tue, 21 Jan 2025 13:44:05 GMT; Path=/
                                                                                                            Set-Cookie: AWSALBCORS=ZDU2Qg8akGKdGew25fO2G8jX4/yQOgTD4wu9/16ojpY5nLSHphrDYXe2dtSj8u0G8hdHx6nPbXJHpmqlSa7tyQbwCgxduONm6hfSSvT0Welmcf0/jd6Rxf9EAO84; Expires=Tue, 21 Jan 2025 13:44:05 GMT; Path=/; SameSite=None; Secure
                                                                                                            Server: nginx
                                                                                                            Last-Modified: Tue, 08 Oct 2024 22:19:27 GMT
                                                                                                            ETag: "6705afef-7eb53"
                                                                                                            Expires: Wed, 14 Jan 2026 13:44:05 GMT
                                                                                                            Cache-Control: max-age=31536000
                                                                                                            Strict-Transport-Security: max-age=15768000
                                                                                                            Referrer-Policy: same-origin
                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                            Decision-Time-Version: -
                                                                                                            Accept-Ranges: bytes
                                                                                                            2025-01-14 13:44:05 UTC15493INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 55 49 20 2d 20 76 31 2e 31 34 2e 30 20 2d 20 32 30 32 34 2d 30 38 2d 30 35 0a 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 75 69 2e 63 6f 6d 0a 2a 20 49 6e 63 6c 75 64 65 73 3a 20 77 69 64 67 65 74 2e 6a 73 2c 20 70 6f 73 69 74 69 6f 6e 2e 6a 73 2c 20 64 61 74 61 2e 6a 73 2c 20 64 69 73 61 62 6c 65 2d 73 65 6c 65 63 74 69 6f 6e 2e 6a 73 2c 20 65 66 66 65 63 74 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 62 6c 69 6e 64 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 62 6f 75 6e 63 65 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 63 6c 69 70 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 64 72 6f 70 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 65 78 70
                                                                                                            Data Ascii: /*! jQuery UI - v1.14.0 - 2024-08-05* https://jqueryui.com* Includes: widget.js, position.js, data.js, disable-selection.js, effect.js, effects/effect-blind.js, effects/effect-bounce.js, effects/effect-clip.js, effects/effect-drop.js, effects/effect-exp
                                                                                                            2025-01-14 13:44:05 UTC16384INData Raw: 2c 20 74 72 75 65 20 29 3b 0a 09 09 7d 0a 09 09 69 66 20 28 20 6f 70 74 69 6f 6e 73 2e 65 78 74 72 61 20 29 20 7b 0a 09 09 09 70 72 6f 63 65 73 73 43 6c 61 73 73 53 74 72 69 6e 67 28 20 6f 70 74 69 6f 6e 73 2e 65 78 74 72 61 2e 6d 61 74 63 68 28 20 2f 5c 53 2b 2f 67 20 29 20 7c 7c 20 5b 5d 20 29 3b 0a 09 09 7d 0a 0a 09 09 72 65 74 75 72 6e 20 66 75 6c 6c 2e 6a 6f 69 6e 28 20 22 20 22 20 29 3b 0a 09 7d 2c 0a 0a 09 5f 75 6e 74 72 61 63 6b 43 6c 61 73 73 65 73 45 6c 65 6d 65 6e 74 3a 20 66 75 6e 63 74 69 6f 6e 28 20 65 76 65 6e 74 20 29 20 7b 0a 09 09 76 61 72 20 74 68 61 74 20 3d 20 74 68 69 73 3b 0a 09 09 24 2e 65 61 63 68 28 20 74 68 61 74 2e 63 6c 61 73 73 65 73 45 6c 65 6d 65 6e 74 4c 6f 6f 6b 75 70 2c 20 66 75 6e 63 74 69 6f 6e 28 20 6b 65 79 2c 20 76
                                                                                                            Data Ascii: , true );}if ( options.extra ) {processClassString( options.extra.match( /\S+/g ) || [] );}return full.join( " " );},_untrackClassesElement: function( event ) {var that = this;$.each( that.classesElementLookup, function( key, v
                                                                                                            2025-01-14 13:44:05 UTC406INData Raw: 73 4c 65 66 74 2c 20 70 6f 73 69 74 69 6f 6e 2e 6c 65 66 74 20 29 3b 0a 09 09 09 7d 0a 09 09 7d 2c 0a 09 09 74 6f 70 3a 20 66 75 6e 63 74 69 6f 6e 28 20 70 6f 73 69 74 69 6f 6e 2c 20 64 61 74 61 20 29 20 7b 0a 09 09 09 76 61 72 20 77 69 74 68 69 6e 20 3d 20 64 61 74 61 2e 77 69 74 68 69 6e 2c 0a 09 09 09 09 77 69 74 68 69 6e 4f 66 66 73 65 74 20 3d 20 77 69 74 68 69 6e 2e 69 73 57 69 6e 64 6f 77 20 3f 20 77 69 74 68 69 6e 2e 73 63 72 6f 6c 6c 54 6f 70 20 3a 20 77 69 74 68 69 6e 2e 6f 66 66 73 65 74 2e 74 6f 70 2c 0a 09 09 09 09 6f 75 74 65 72 48 65 69 67 68 74 20 3d 20 64 61 74 61 2e 77 69 74 68 69 6e 2e 68 65 69 67 68 74 2c 0a 09 09 09 09 63 6f 6c 6c 69 73 69 6f 6e 50 6f 73 54 6f 70 20 3d 20 70 6f 73 69 74 69 6f 6e 2e 74 6f 70 20 2d 20 64 61 74 61 2e 63
                                                                                                            Data Ascii: sLeft, position.left );}},top: function( position, data ) {var within = data.within,withinOffset = within.isWindow ? within.scrollTop : within.offset.top,outerHeight = data.within.height,collisionPosTop = position.top - data.c
                                                                                                            2025-01-14 13:44:05 UTC16384INData Raw: 6e 4f 66 66 73 65 74 2c 0a 09 09 09 09 6e 65 77 4f 76 65 72 42 6f 74 74 6f 6d 3b 0a 0a 09 09 09 2f 2f 20 45 6c 65 6d 65 6e 74 20 69 73 20 74 61 6c 6c 65 72 20 74 68 61 6e 20 77 69 74 68 69 6e 0a 09 09 09 69 66 20 28 20 64 61 74 61 2e 63 6f 6c 6c 69 73 69 6f 6e 48 65 69 67 68 74 20 3e 20 6f 75 74 65 72 48 65 69 67 68 74 20 29 20 7b 0a 0a 09 09 09 09 2f 2f 20 45 6c 65 6d 65 6e 74 20 69 73 20 69 6e 69 74 69 61 6c 6c 79 20 6f 76 65 72 20 74 68 65 20 74 6f 70 20 6f 66 20 77 69 74 68 69 6e 0a 09 09 09 09 69 66 20 28 20 6f 76 65 72 54 6f 70 20 3e 20 30 20 26 26 20 6f 76 65 72 42 6f 74 74 6f 6d 20 3c 3d 20 30 20 29 20 7b 0a 09 09 09 09 09 6e 65 77 4f 76 65 72 42 6f 74 74 6f 6d 20 3d 20 70 6f 73 69 74 69 6f 6e 2e 74 6f 70 20 2b 20 6f 76 65 72 54 6f 70 20 2b 20 64
                                                                                                            Data Ascii: nOffset,newOverBottom;// Element is taller than withinif ( data.collisionHeight > outerHeight ) {// Element is initially over the top of withinif ( overTop > 0 && overBottom <= 0 ) {newOverBottom = position.top + overTop + d
                                                                                                            2025-01-14 13:44:05 UTC16384INData Raw: 6f 6d 2f 70 2f 6d 61 61 73 68 61 61 63 6b 2f 73 6f 75 72 63 65 2f 62 72 6f 77 73 65 2f 70 61 63 6b 61 67 65 73 2f 67 72 61 70 68 69 63 73 2f 74 72 75 6e 6b 2f 73 72 63 2f 67 72 61 70 68 69 63 73 2f 63 6f 6c 6f 72 73 2f 48 55 45 32 52 47 42 2e 61 73 3f 72 3d 35 30 32 31 0a 0a 66 75 6e 63 74 69 6f 6e 20 68 75 65 32 72 67 62 28 20 70 2c 20 71 2c 20 68 20 29 20 7b 0a 09 68 20 3d 20 28 20 68 20 2b 20 31 20 29 20 25 20 31 3b 0a 09 69 66 20 28 20 68 20 2a 20 36 20 3c 20 31 20 29 20 7b 0a 09 09 72 65 74 75 72 6e 20 70 20 2b 20 28 20 71 20 2d 20 70 20 29 20 2a 20 68 20 2a 20 36 3b 0a 09 7d 0a 09 69 66 20 28 20 68 20 2a 20 32 20 3c 20 31 20 29 20 7b 0a 09 09 72 65 74 75 72 6e 20 71 3b 0a 09 7d 0a 09 69 66 20 28 20 68 20 2a 20 33 20 3c 20 32 20 29 20 7b 0a 09 09 72
                                                                                                            Data Ascii: om/p/maashaack/source/browse/packages/graphics/trunk/src/graphics/colors/HUE2RGB.as?r=5021function hue2rgb( p, q, h ) {h = ( h + 1 ) % 1;if ( h * 6 < 1 ) {return p + ( q - p ) * h * 6;}if ( h * 2 < 1 ) {return q;}if ( h * 3 < 2 ) {r
                                                                                                            2025-01-14 13:44:05 UTC16384INData Raw: 0a 09 7d 2c 0a 0a 09 2f 2f 20 54 72 61 6e 73 6c 61 74 65 73 20 61 20 5b 74 6f 70 2c 6c 65 66 74 5d 20 61 72 72 61 79 20 69 6e 74 6f 20 61 20 62 61 73 65 6c 69 6e 65 20 76 61 6c 75 65 0a 09 67 65 74 42 61 73 65 6c 69 6e 65 3a 20 66 75 6e 63 74 69 6f 6e 28 20 6f 72 69 67 69 6e 2c 20 6f 72 69 67 69 6e 61 6c 20 29 20 7b 0a 09 09 76 61 72 20 79 2c 20 78 3b 0a 0a 09 09 73 77 69 74 63 68 20 28 20 6f 72 69 67 69 6e 5b 20 30 20 5d 20 29 20 7b 0a 09 09 63 61 73 65 20 22 74 6f 70 22 3a 0a 09 09 09 79 20 3d 20 30 3b 0a 09 09 09 62 72 65 61 6b 3b 0a 09 09 63 61 73 65 20 22 6d 69 64 64 6c 65 22 3a 0a 09 09 09 79 20 3d 20 30 2e 35 3b 0a 09 09 09 62 72 65 61 6b 3b 0a 09 09 63 61 73 65 20 22 62 6f 74 74 6f 6d 22 3a 0a 09 09 09 79 20 3d 20 31 3b 0a 09 09 09 62 72 65 61 6b
                                                                                                            Data Ascii: },// Translates a [top,left] array into a baseline valuegetBaseline: function( origin, original ) {var y, x;switch ( origin[ 0 ] ) {case "top":y = 0;break;case "middle":y = 0.5;break;case "bottom":y = 1;break
                                                                                                            2025-01-14 13:44:05 UTC16384INData Raw: 20 43 6f 70 79 72 69 67 68 74 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 2e 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 0a 20 2a 2f 0a 0a 2f 2f 3e 3e 6c 61 62 65 6c 3a 20 43 6c 69 70 20 45 66 66 65 63 74 0a 2f 2f 3e 3e 67 72 6f 75 70 3a 20 45 66 66 65 63 74 73 0a 2f 2f 3e 3e 64 65 73 63 72 69 70 74 69 6f 6e 3a 20 43 6c 69 70 73 20 74 68 65 20 65 6c 65 6d 65 6e 74 20 6f 6e 20 61 6e 64 20 6f 66 66 20 6c 69 6b 65 20 61 6e 20 6f 6c 64 20 54 56 2e 0a 2f 2f 3e 3e 64 6f 63 73 3a 20 68 74 74 70 73 3a 2f 2f 61 70 69 2e 6a 71 75 65 72 79 75
                                                                                                            Data Ascii: Copyright OpenJS Foundation and other contributors * Released under the MIT license. * https://jquery.org/license *///>>label: Clip Effect//>>group: Effects//>>description: Clips the element on and off like an old TV.//>>docs: https://api.jqueryu
                                                                                                            2025-01-14 13:44:05 UTC16384INData Raw: 09 09 61 6e 69 6d 61 74 65 54 6f 20 3d 20 30 2c 0a 09 09 69 20 3d 20 31 2c 0a 09 09 71 75 65 75 65 6c 65 6e 20 3d 20 65 6c 65 6d 65 6e 74 2e 71 75 65 75 65 28 29 2e 6c 65 6e 67 74 68 3b 0a 0a 09 69 66 20 28 20 73 68 6f 77 20 7c 7c 20 21 65 6c 65 6d 65 6e 74 2e 69 73 28 20 22 3a 76 69 73 69 62 6c 65 22 20 29 20 29 20 7b 0a 09 09 65 6c 65 6d 65 6e 74 2e 63 73 73 28 20 22 6f 70 61 63 69 74 79 22 2c 20 30 20 29 2e 73 68 6f 77 28 29 3b 0a 09 09 61 6e 69 6d 61 74 65 54 6f 20 3d 20 31 3b 0a 09 7d 0a 0a 09 2f 2f 20 41 6e 69 6d 73 20 2d 20 31 20 6f 70 61 63 69 74 79 20 22 74 6f 67 67 6c 65 73 22 0a 09 66 6f 72 20 28 20 3b 20 69 20 3c 20 61 6e 69 6d 73 3b 20 69 2b 2b 20 29 20 7b 0a 09 09 65 6c 65 6d 65 6e 74 2e 61 6e 69 6d 61 74 65 28 20 7b 20 6f 70 61 63 69 74 79
                                                                                                            Data Ascii: animateTo = 0,i = 1,queuelen = element.queue().length;if ( show || !element.is( ":visible" ) ) {element.css( "opacity", 0 ).show();animateTo = 1;}// Anims - 1 opacity "toggles"for ( ; i < anims; i++ ) {element.animate( { opacity
                                                                                                            2025-01-14 13:44:05 UTC16384INData Raw: 74 22 20 29 20 7b 0a 09 09 09 63 6f 6e 74 65 6e 74 73 2e 63 73 73 28 20 22 68 65 69 67 68 74 22 2c 20 22 22 20 29 3b 0a 09 09 7d 0a 09 7d 2c 0a 0a 09 5f 73 65 74 4f 70 74 69 6f 6e 3a 20 66 75 6e 63 74 69 6f 6e 28 20 6b 65 79 2c 20 76 61 6c 75 65 20 29 20 7b 0a 09 09 69 66 20 28 20 6b 65 79 20 3d 3d 3d 20 22 61 63 74 69 76 65 22 20 29 20 7b 0a 0a 09 09 09 2f 2f 20 5f 61 63 74 69 76 61 74 65 28 29 20 77 69 6c 6c 20 68 61 6e 64 6c 65 20 69 6e 76 61 6c 69 64 20 76 61 6c 75 65 73 20 61 6e 64 20 75 70 64 61 74 65 20 74 68 69 73 2e 6f 70 74 69 6f 6e 73 0a 09 09 09 74 68 69 73 2e 5f 61 63 74 69 76 61 74 65 28 20 76 61 6c 75 65 20 29 3b 0a 09 09 09 72 65 74 75 72 6e 3b 0a 09 09 7d 0a 0a 09 09 69 66 20 28 20 6b 65 79 20 3d 3d 3d 20 22 65 76 65 6e 74 22 20 29 20 7b
                                                                                                            Data Ascii: t" ) {contents.css( "height", "" );}},_setOption: function( key, value ) {if ( key === "active" ) {// _activate() will handle invalid values and update this.optionsthis._activate( value );return;}if ( key === "event" ) {
                                                                                                            2025-01-14 13:44:05 UTC16384INData Raw: 64 79 20 61 63 74 69 76 65 2c 20 74 68 65 72 65 27 73 20 6e 6f 74 68 69 6e 67 20 74 6f 20 64 6f 0a 09 09 69 66 20 28 20 74 61 72 67 65 74 2e 69 73 28 20 22 2e 75 69 2d 73 74 61 74 65 2d 61 63 74 69 76 65 22 20 29 20 29 20 7b 0a 09 09 09 72 65 74 75 72 6e 3b 0a 09 09 7d 0a 0a 09 09 2f 2f 20 52 65 6d 6f 76 65 20 75 69 2d 73 74 61 74 65 2d 61 63 74 69 76 65 20 63 6c 61 73 73 20 66 72 6f 6d 20 73 69 62 6c 69 6e 67 73 20 6f 66 20 74 68 65 20 6e 65 77 6c 79 20 66 6f 63 75 73 65 64 20 6d 65 6e 75 20 69 74 65 6d 0a 09 09 2f 2f 20 74 6f 20 61 76 6f 69 64 20 61 20 6a 75 6d 70 20 63 61 75 73 65 64 20 62 79 20 61 64 6a 61 63 65 6e 74 20 65 6c 65 6d 65 6e 74 73 20 62 6f 74 68 20 68 61 76 69 6e 67 20 61 20 63 6c 61 73 73 20 77 69 74 68 20 61 20 62 6f 72 64 65 72 0a 09
                                                                                                            Data Ascii: dy active, there's nothing to doif ( target.is( ".ui-state-active" ) ) {return;}// Remove ui-state-active class from siblings of the newly focused menu item// to avoid a jump caused by adjacent elements both having a class with a border


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            27192.168.2.7497493.9.49.1664436796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-14 13:44:05 UTC1115OUTGET /resources/js/modules/cache_api.mjs HTTP/1.1
                                                                                                            Host: shsctfamilyplacementservice.decisiontime.online
                                                                                                            Connection: keep-alive
                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                            Origin: https://shsctfamilyplacementservice.decisiontime.online
                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                            Accept: */*
                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                            Sec-Fetch-Mode: cors
                                                                                                            Sec-Fetch-Dest: script
                                                                                                            Referer: https://shsctfamilyplacementservice.decisiontime.online/resources/js/modules/offline_sync.mjs
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            Cookie: mp_production_csrf_cookie=c03e2322d9ac181c908d7e0e00a24a9d; DT_shsctfamilyplacementservice=9qjrfpalsd2e0hfp7dmqphbkfr8dvs1s; AWSALB=UXRkr9uG5gWHezPWJnplOjvRUdquac7+wM0b9Xfl+71ipTI2+oeA+7HzAG4GakQwzUoSEe8ZgcYmj0nO9NqfJm21AMSjDCnPDZkKAnWkLN8ma8hGMmnustyrKEfW; AWSALBCORS=UXRkr9uG5gWHezPWJnplOjvRUdquac7+wM0b9Xfl+71ipTI2+oeA+7HzAG4GakQwzUoSEe8ZgcYmj0nO9NqfJm21AMSjDCnPDZkKAnWkLN8ma8hGMmnustyrKEfW
                                                                                                            2025-01-14 13:44:06 UTC807INHTTP/1.1 200 OK
                                                                                                            Date: Tue, 14 Jan 2025 13:44:05 GMT
                                                                                                            Content-Type: text/javascript
                                                                                                            Content-Length: 2875
                                                                                                            Connection: close
                                                                                                            Set-Cookie: AWSALB=G3Qvqo8Q2cvWqFywNTOvtIVRMGUK5AsMDX2lNaVUn/vYQyXq3aoGzaNzgqS4iE/VCLnoItOqtckUDgoZejPwV7rlLA1ShtLVqH74/qreodjWOJW5TdXIfrvsjzpL; Expires=Tue, 21 Jan 2025 13:44:05 GMT; Path=/
                                                                                                            Set-Cookie: AWSALBCORS=G3Qvqo8Q2cvWqFywNTOvtIVRMGUK5AsMDX2lNaVUn/vYQyXq3aoGzaNzgqS4iE/VCLnoItOqtckUDgoZejPwV7rlLA1ShtLVqH74/qreodjWOJW5TdXIfrvsjzpL; Expires=Tue, 21 Jan 2025 13:44:05 GMT; Path=/; SameSite=None; Secure
                                                                                                            Server: nginx
                                                                                                            Last-Modified: Wed, 04 Nov 2020 01:21:44 GMT
                                                                                                            ETag: "5fa20228-b3b"
                                                                                                            Strict-Transport-Security: max-age=15768000
                                                                                                            Referrer-Policy: same-origin
                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                            Decision-Time-Version: -
                                                                                                            Accept-Ranges: bytes
                                                                                                            2025-01-14 13:44:06 UTC2875INData Raw: 65 78 70 6f 72 74 20 7b 20 61 64 64 5f 61 6c 6c 5f 74 6f 5f 63 61 63 68 65 2c 20 6d 61 74 63 68 5f 61 6c 6c 5f 69 6e 5f 63 61 63 68 65 2c 20 64 65 6c 65 74 65 5f 61 6c 6c 5f 69 6e 5f 63 61 63 68 65 20 7d 3b 0a 0a 6c 65 74 20 63 61 6e 63 65 6c 5f 61 64 64 5f 61 6c 6c 5f 74 6f 5f 63 61 63 68 65 5f 74 72 69 67 67 65 72 65 64 20 3d 20 7b 7d 3b 0a 0a 24 28 64 6f 63 75 6d 65 6e 74 29 2e 6f 6e 28 27 6f 66 66 6c 69 6e 65 5f 73 79 6e 63 3a 61 64 64 5f 61 6c 6c 5f 74 6f 5f 63 61 63 68 65 3a 63 61 6e 63 65 6c 5f 72 65 71 75 65 73 74 5f 66 72 6f 6d 5f 75 73 65 72 27 2c 20 66 75 6e 63 74 69 6f 6e 20 28 65 76 65 6e 74 2c 20 64 61 74 61 29 20 7b 0a 09 69 66 20 28 74 79 70 65 6f 66 20 64 61 74 61 2e 69 74 65 6d 5f 74 6f 5f 73 79 6e 63 5f 6f 66 66 6c 69 6e 65 20 21 3d 3d
                                                                                                            Data Ascii: export { add_all_to_cache, match_all_in_cache, delete_all_in_cache };let cancel_add_all_to_cache_triggered = {};$(document).on('offline_sync:add_all_to_cache:cancel_request_from_user', function (event, data) {if (typeof data.item_to_sync_offline !==


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            28192.168.2.7497513.9.49.1664436796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-14 13:44:05 UTC1139OUTGET /resources/js/modules/offline_sync_get_set_created_time.mjs HTTP/1.1
                                                                                                            Host: shsctfamilyplacementservice.decisiontime.online
                                                                                                            Connection: keep-alive
                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                            Origin: https://shsctfamilyplacementservice.decisiontime.online
                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                            Accept: */*
                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                            Sec-Fetch-Mode: cors
                                                                                                            Sec-Fetch-Dest: script
                                                                                                            Referer: https://shsctfamilyplacementservice.decisiontime.online/resources/js/modules/offline_sync.mjs
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            Cookie: mp_production_csrf_cookie=c03e2322d9ac181c908d7e0e00a24a9d; DT_shsctfamilyplacementservice=9qjrfpalsd2e0hfp7dmqphbkfr8dvs1s; AWSALB=UXRkr9uG5gWHezPWJnplOjvRUdquac7+wM0b9Xfl+71ipTI2+oeA+7HzAG4GakQwzUoSEe8ZgcYmj0nO9NqfJm21AMSjDCnPDZkKAnWkLN8ma8hGMmnustyrKEfW; AWSALBCORS=UXRkr9uG5gWHezPWJnplOjvRUdquac7+wM0b9Xfl+71ipTI2+oeA+7HzAG4GakQwzUoSEe8ZgcYmj0nO9NqfJm21AMSjDCnPDZkKAnWkLN8ma8hGMmnustyrKEfW
                                                                                                            2025-01-14 13:44:06 UTC807INHTTP/1.1 200 OK
                                                                                                            Date: Tue, 14 Jan 2025 13:44:05 GMT
                                                                                                            Content-Type: text/javascript
                                                                                                            Content-Length: 1486
                                                                                                            Connection: close
                                                                                                            Set-Cookie: AWSALB=e0ewRiwxMzhK6LbvVPo2v38BsLA2AXI1xtHZdcDhnykKi0pb3E5Y/+muQrxION8XAZgUXdBX+M6+05yHYZzyfZhXKgG4ngy0hiweb5hsS5nHsbOxhw8NCqVkRfJ1; Expires=Tue, 21 Jan 2025 13:44:05 GMT; Path=/
                                                                                                            Set-Cookie: AWSALBCORS=e0ewRiwxMzhK6LbvVPo2v38BsLA2AXI1xtHZdcDhnykKi0pb3E5Y/+muQrxION8XAZgUXdBX+M6+05yHYZzyfZhXKgG4ngy0hiweb5hsS5nHsbOxhw8NCqVkRfJ1; Expires=Tue, 21 Jan 2025 13:44:05 GMT; Path=/; SameSite=None; Secure
                                                                                                            Server: nginx
                                                                                                            Last-Modified: Wed, 04 Nov 2020 01:21:44 GMT
                                                                                                            ETag: "5fa20228-5ce"
                                                                                                            Strict-Transport-Security: max-age=15768000
                                                                                                            Referrer-Policy: same-origin
                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                            Decision-Time-Version: -
                                                                                                            Accept-Ranges: bytes
                                                                                                            2025-01-14 13:44:06 UTC1486INData Raw: 69 6d 70 6f 72 74 20 7b 20 73 65 74 5f 69 6e 64 65 78 65 64 5f 64 62 2c 20 67 65 74 5f 69 6e 64 65 78 65 64 5f 64 62 2c 20 64 65 6c 65 74 65 5f 69 6e 64 65 78 65 64 5f 64 62 20 7d 20 66 72 6f 6d 20 27 2e 2f 69 6e 64 65 78 65 64 5f 64 62 2e 6d 6a 73 27 3b 0a 0a 65 78 70 6f 72 74 20 66 75 6e 63 74 69 6f 6e 20 73 65 74 5f 63 72 65 61 74 65 64 5f 74 69 6d 65 28 69 74 65 6d 5f 69 64 2c 20 75 73 65 72 5f 69 64 29 0a 7b 0a 09 27 75 73 65 20 73 74 72 69 63 74 27 3b 0a 09 0a 09 69 66 20 28 74 79 70 65 6f 66 20 69 74 65 6d 5f 69 64 20 3d 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 20 7c 7c 20 74 79 70 65 6f 66 20 75 73 65 72 5f 69 64 20 3d 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 29 20 7b 0a 09 09 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 0a 09 7d 0a 0a 09 6c 65 74 20
                                                                                                            Data Ascii: import { set_indexed_db, get_indexed_db, delete_indexed_db } from './indexed_db.mjs';export function set_created_time(item_id, user_id){'use strict';if (typeof item_id === 'undefined' || typeof user_id === 'undefined') {return false;}let


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            29192.168.2.74975013.42.170.1974436796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-14 13:44:05 UTC839OUTGET /node_modules/toastr/build/toastr.min.js?cache_buster=efejw23ef2jb HTTP/1.1
                                                                                                            Host: shsctfamilyplacementservice.decisiontime.online
                                                                                                            Connection: keep-alive
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            Accept: */*
                                                                                                            Sec-Fetch-Site: none
                                                                                                            Sec-Fetch-Mode: cors
                                                                                                            Sec-Fetch-Dest: empty
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            Cookie: mp_production_csrf_cookie=c03e2322d9ac181c908d7e0e00a24a9d; DT_shsctfamilyplacementservice=9qjrfpalsd2e0hfp7dmqphbkfr8dvs1s; AWSALB=jEeH5+Pa02ZR68FG5B5uuTfilYJ4P08JFrdEUIjL6VpQuP0IYKLXCVnYkD3YJkauiraaD/PsT3VC81pXnxqXoYHVDzHl3iDsR6k3JlfjHR9tvGicBaNuej4YYs+f; AWSALBCORS=jEeH5+Pa02ZR68FG5B5uuTfilYJ4P08JFrdEUIjL6VpQuP0IYKLXCVnYkD3YJkauiraaD/PsT3VC81pXnxqXoYHVDzHl3iDsR6k3JlfjHR9tvGicBaNuej4YYs+f
                                                                                                            2025-01-14 13:44:06 UTC888INHTTP/1.1 200 OK
                                                                                                            Date: Tue, 14 Jan 2025 13:44:05 GMT
                                                                                                            Content-Type: application/javascript
                                                                                                            Content-Length: 5251
                                                                                                            Connection: close
                                                                                                            Set-Cookie: AWSALB=id84420Ex2wcrNkTaNTIUVxBmjaARaSyvhb8raKP1OU5jkrAQej4fAhtPldZl4uwHP78COJruLkM/3ueoBy2UgNJY2Sytmk+kVERBkymR740IyZ8JZxRQXgh5Y85; Expires=Tue, 21 Jan 2025 13:44:05 GMT; Path=/
                                                                                                            Set-Cookie: AWSALBCORS=id84420Ex2wcrNkTaNTIUVxBmjaARaSyvhb8raKP1OU5jkrAQej4fAhtPldZl4uwHP78COJruLkM/3ueoBy2UgNJY2Sytmk+kVERBkymR740IyZ8JZxRQXgh5Y85; Expires=Tue, 21 Jan 2025 13:44:05 GMT; Path=/; SameSite=None; Secure
                                                                                                            Server: nginx
                                                                                                            Last-Modified: Fri, 08 Mar 2024 12:28:24 GMT
                                                                                                            ETag: "65eb0468-1483"
                                                                                                            Expires: Wed, 14 Jan 2026 13:44:05 GMT
                                                                                                            Cache-Control: max-age=31536000
                                                                                                            Strict-Transport-Security: max-age=15768000
                                                                                                            Referrer-Policy: same-origin
                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                            Decision-Time-Version: -
                                                                                                            Accept-Ranges: bytes
                                                                                                            2025-01-14 13:44:06 UTC5251INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 67 28 7b 74 79 70 65 3a 4f 2e 65 72 72 6f 72 2c 69 63 6f 6e 43 6c 61 73 73 3a 6d 28 29 2e 69 63 6f 6e 43 6c 61 73 73 65 73 2e 65 72 72 6f 72 2c 6d 65 73 73 61 67 65 3a 65 2c 6f 70 74 69 6f 6e 73 4f 76 65 72 72 69 64 65 3a 6e 2c 74 69 74 6c 65 3a 74 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 74 2c 6e 29 7b 72 65 74 75 72 6e 20 74 7c 7c 28 74 3d 6d 28 29 29 2c 76 3d 65 28 22 23 22 2b 74 2e 63 6f 6e 74 61 69 6e 65 72 49 64 29 2c 76 2e 6c 65 6e 67 74 68 3f 76 3a 28 6e 26 26 28 76 3d 64 28 74 29 29 2c 76 29 7d 66 75 6e 63
                                                                                                            Data Ascii: !function(e){e(["jquery"],function(e){return function(){function t(e,t,n){return g({type:O.error,iconClass:m().iconClasses.error,message:e,optionsOverride:n,title:t})}function n(t,n){return t||(t=m()),v=e("#"+t.containerId),v.length?v:(n&&(v=d(t)),v)}func


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            30192.168.2.74975213.42.170.1974436796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-14 13:44:05 UTC846OUTGET /resources/js/modules/maintain_network_state.js?cache_buster=efejw23ef2jb HTTP/1.1
                                                                                                            Host: shsctfamilyplacementservice.decisiontime.online
                                                                                                            Connection: keep-alive
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            Accept: */*
                                                                                                            Sec-Fetch-Site: none
                                                                                                            Sec-Fetch-Mode: cors
                                                                                                            Sec-Fetch-Dest: empty
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            Cookie: mp_production_csrf_cookie=c03e2322d9ac181c908d7e0e00a24a9d; DT_shsctfamilyplacementservice=9qjrfpalsd2e0hfp7dmqphbkfr8dvs1s; AWSALB=IQwvycVkMTFjoacYYvukKZdnrkovTzF+q8hzLrWAgy2lgCxAOvnQsuBaWNKoyEIJk5Y/K61LDaHWVAugHscG+Rq/TH0CyzwDvCFgPBZtO4275jS3Km6aTveiINSu; AWSALBCORS=IQwvycVkMTFjoacYYvukKZdnrkovTzF+q8hzLrWAgy2lgCxAOvnQsuBaWNKoyEIJk5Y/K61LDaHWVAugHscG+Rq/TH0CyzwDvCFgPBZtO4275jS3Km6aTveiINSu
                                                                                                            2025-01-14 13:44:06 UTC887INHTTP/1.1 200 OK
                                                                                                            Date: Tue, 14 Jan 2025 13:44:05 GMT
                                                                                                            Content-Type: application/javascript
                                                                                                            Content-Length: 2775
                                                                                                            Connection: close
                                                                                                            Set-Cookie: AWSALB=0auT3+VeDZ8Fyhw9vtFHWkRRmLtJKCBSwVpq/0wIfIA91wbrKgiNVDhDl/N+oTB2sgBeNVOoAqXwuPtz79ndk4TNtkXAe1t6o3w4LHmzOKpe8w5LhJlnquv57EN0; Expires=Tue, 21 Jan 2025 13:44:05 GMT; Path=/
                                                                                                            Set-Cookie: AWSALBCORS=0auT3+VeDZ8Fyhw9vtFHWkRRmLtJKCBSwVpq/0wIfIA91wbrKgiNVDhDl/N+oTB2sgBeNVOoAqXwuPtz79ndk4TNtkXAe1t6o3w4LHmzOKpe8w5LhJlnquv57EN0; Expires=Tue, 21 Jan 2025 13:44:05 GMT; Path=/; SameSite=None; Secure
                                                                                                            Server: nginx
                                                                                                            Last-Modified: Wed, 19 Jan 2022 16:08:38 GMT
                                                                                                            ETag: "61e83786-ad7"
                                                                                                            Expires: Wed, 14 Jan 2026 13:44:05 GMT
                                                                                                            Cache-Control: max-age=31536000
                                                                                                            Strict-Transport-Security: max-age=15768000
                                                                                                            Referrer-Policy: same-origin
                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                            Decision-Time-Version: -
                                                                                                            Accept-Ranges: bytes
                                                                                                            2025-01-14 13:44:06 UTC2775INData Raw: 24 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 0a 20 20 20 20 6d 61 69 6e 74 61 69 6e 5f 6e 65 74 77 6f 72 6b 5f 73 74 61 74 65 28 29 3b 0a 20 20 20 69 66 20 28 21 69 73 5f 69 65 5f 6f 6c 64 29 20 7b 0a 20 20 20 20 24 28 27 23 6f 66 66 6c 69 6e 65 2d 6e 61 76 2d 69 63 6f 6e 20 2e 62 74 6e 27 29 2e 74 6f 6f 6c 74 69 70 28 29 3b 0a 20 20 20 7d 0a 7d 29 3b 0a 0a 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 6f 66 66 6c 69 6e 65 27 2c 20 66 75 6e 63 74 69 6f 6e 20 28 65 29 20 7b 0a 20 20 20 20 6d 61 69 6e 74 61 69 6e 5f 6e 65 74 77 6f 72 6b 5f 73 74 61 74 65 28 29 3b 0a 7d 29 3b 0a 0a 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 6f 6e 6c 69 6e 65 27 2c 20 66
                                                                                                            Data Ascii: $(document).ready(function(e){ maintain_network_state(); if (!is_ie_old) { $('#offline-nav-icon .btn').tooltip(); }});window.addEventListener('offline', function (e) { maintain_network_state();});window.addEventListener('online', f


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            31192.168.2.74975313.42.170.1974436796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-14 13:44:05 UTC827OUTGET /resources/js/pages/login.js?cache_buster=efejw23ef2jb HTTP/1.1
                                                                                                            Host: shsctfamilyplacementservice.decisiontime.online
                                                                                                            Connection: keep-alive
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            Accept: */*
                                                                                                            Sec-Fetch-Site: none
                                                                                                            Sec-Fetch-Mode: cors
                                                                                                            Sec-Fetch-Dest: empty
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            Cookie: mp_production_csrf_cookie=c03e2322d9ac181c908d7e0e00a24a9d; DT_shsctfamilyplacementservice=9qjrfpalsd2e0hfp7dmqphbkfr8dvs1s; AWSALB=LsbuBnZARpVqhIrDxZ6NEApizuKBADQkKNTTeHQZT8PQ/XlMEboF6zGQlS5fpPo5f8Arr9cIhjdCZCppV+kBo4Q5cKoDGrimUTQVtzfGcGiAgKQGwuajyb+617vk; AWSALBCORS=LsbuBnZARpVqhIrDxZ6NEApizuKBADQkKNTTeHQZT8PQ/XlMEboF6zGQlS5fpPo5f8Arr9cIhjdCZCppV+kBo4Q5cKoDGrimUTQVtzfGcGiAgKQGwuajyb+617vk
                                                                                                            2025-01-14 13:44:06 UTC887INHTTP/1.1 200 OK
                                                                                                            Date: Tue, 14 Jan 2025 13:44:05 GMT
                                                                                                            Content-Type: application/javascript
                                                                                                            Content-Length: 3621
                                                                                                            Connection: close
                                                                                                            Set-Cookie: AWSALB=B4EeZ82/p/R1UQwievnBZkf681eHfNl7+Y8xMVKWd/wtftu/gPUmcrRZPzoK3sYvt4zlleSNRRLSaOaXR7sSx9ISr1J31hoeajQCk7ZMOhUyt7bqcQnnpEb16xPd; Expires=Tue, 21 Jan 2025 13:44:05 GMT; Path=/
                                                                                                            Set-Cookie: AWSALBCORS=B4EeZ82/p/R1UQwievnBZkf681eHfNl7+Y8xMVKWd/wtftu/gPUmcrRZPzoK3sYvt4zlleSNRRLSaOaXR7sSx9ISr1J31hoeajQCk7ZMOhUyt7bqcQnnpEb16xPd; Expires=Tue, 21 Jan 2025 13:44:05 GMT; Path=/; SameSite=None; Secure
                                                                                                            Server: nginx
                                                                                                            Last-Modified: Wed, 04 Nov 2020 01:21:44 GMT
                                                                                                            ETag: "5fa20228-e25"
                                                                                                            Expires: Wed, 14 Jan 2026 13:44:05 GMT
                                                                                                            Cache-Control: max-age=31536000
                                                                                                            Strict-Transport-Security: max-age=15768000
                                                                                                            Referrer-Policy: same-origin
                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                            Decision-Time-Version: -
                                                                                                            Accept-Ranges: bytes
                                                                                                            2025-01-14 13:44:06 UTC3621INData Raw: 09 0a 24 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 09 0a 09 24 2e 76 61 6c 69 64 61 74 6f 72 2e 61 64 64 4d 65 74 68 6f 64 28 22 61 75 74 68 79 22 2c 20 66 75 6e 63 74 69 6f 6e 28 76 61 6c 75 65 2c 20 65 6c 65 6d 65 6e 74 2c 20 70 61 72 61 6d 73 29 20 7b 0a 09 09 69 66 28 24 28 27 23 61 75 74 68 79 27 29 2e 69 73 28 22 3a 76 69 73 69 62 6c 65 22 29 29 0a 09 09 7b 0a 09 09 09 69 66 20 28 65 6c 65 6d 65 6e 74 2e 76 61 6c 75 65 20 21 3d 20 22 22 29 0a 09 09 09 09 72 65 74 75 72 6e 20 74 72 75 65 3b 0a 09 09 09 65 6c 73 65 0a 09 09 09 09 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 0a 09 09 7d 0a 09 09 65 6c 73 65 0a 09 09 09 72 65 74 75 72 6e 20 74 72 75 65 3b 0a 09 7d 2c 22 20 41 75 74 68 79 20 43 6f 64 65 20 52 65
                                                                                                            Data Ascii: $(document).ready(function() {$.validator.addMethod("authy", function(value, element, params) {if($('#authy').is(":visible")){if (element.value != "")return true;elsereturn false;}elsereturn true;}," Authy Code Re


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            32192.168.2.7497543.9.49.1664436796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-14 13:44:05 UTC1131OUTGET /resources/js/workbox/4.3.1/workbox-window.prod.mjs HTTP/1.1
                                                                                                            Host: shsctfamilyplacementservice.decisiontime.online
                                                                                                            Connection: keep-alive
                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                            Origin: https://shsctfamilyplacementservice.decisiontime.online
                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                            Accept: */*
                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                            Sec-Fetch-Mode: cors
                                                                                                            Sec-Fetch-Dest: script
                                                                                                            Referer: https://shsctfamilyplacementservice.decisiontime.online/resources/js/modules/offline_sync.mjs
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            Cookie: mp_production_csrf_cookie=c03e2322d9ac181c908d7e0e00a24a9d; DT_shsctfamilyplacementservice=9qjrfpalsd2e0hfp7dmqphbkfr8dvs1s; AWSALB=UXRkr9uG5gWHezPWJnplOjvRUdquac7+wM0b9Xfl+71ipTI2+oeA+7HzAG4GakQwzUoSEe8ZgcYmj0nO9NqfJm21AMSjDCnPDZkKAnWkLN8ma8hGMmnustyrKEfW; AWSALBCORS=UXRkr9uG5gWHezPWJnplOjvRUdquac7+wM0b9Xfl+71ipTI2+oeA+7HzAG4GakQwzUoSEe8ZgcYmj0nO9NqfJm21AMSjDCnPDZkKAnWkLN8ma8hGMmnustyrKEfW
                                                                                                            2025-01-14 13:44:06 UTC807INHTTP/1.1 200 OK
                                                                                                            Date: Tue, 14 Jan 2025 13:44:05 GMT
                                                                                                            Content-Type: text/javascript
                                                                                                            Content-Length: 3049
                                                                                                            Connection: close
                                                                                                            Set-Cookie: AWSALB=F08ZcwZRnVoiep1FFyhCoJVlVaOksPuKbn4roIP7KZZZ631j7vJfC+svEcIq85dyRqAVPAiX5DMSyltjKUgG3mfG90t8a4Unc1qs03SuaV3VeTisihAKAQdpydvT; Expires=Tue, 21 Jan 2025 13:44:05 GMT; Path=/
                                                                                                            Set-Cookie: AWSALBCORS=F08ZcwZRnVoiep1FFyhCoJVlVaOksPuKbn4roIP7KZZZ631j7vJfC+svEcIq85dyRqAVPAiX5DMSyltjKUgG3mfG90t8a4Unc1qs03SuaV3VeTisihAKAQdpydvT; Expires=Tue, 21 Jan 2025 13:44:05 GMT; Path=/; SameSite=None; Secure
                                                                                                            Server: nginx
                                                                                                            Last-Modified: Wed, 04 Nov 2020 01:21:44 GMT
                                                                                                            ETag: "5fa20228-be9"
                                                                                                            Strict-Transport-Security: max-age=15768000
                                                                                                            Referrer-Policy: same-origin
                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                            Decision-Time-Version: -
                                                                                                            Accept-Ranges: bytes
                                                                                                            2025-01-14 13:44:06 UTC3049INData Raw: 74 72 79 7b 73 65 6c 66 5b 22 77 6f 72 6b 62 6f 78 3a 77 69 6e 64 6f 77 3a 34 2e 33 2e 31 22 5d 26 26 5f 28 29 7d 63 61 74 63 68 28 74 29 7b 7d 63 6f 6e 73 74 20 74 3d 28 74 2c 73 29 3d 3e 6e 65 77 20 50 72 6f 6d 69 73 65 28 69 3d 3e 7b 6c 65 74 20 65 3d 6e 65 77 20 4d 65 73 73 61 67 65 43 68 61 6e 6e 65 6c 3b 65 2e 70 6f 72 74 31 2e 6f 6e 6d 65 73 73 61 67 65 3d 28 74 3d 3e 69 28 74 2e 64 61 74 61 29 29 2c 74 2e 70 6f 73 74 4d 65 73 73 61 67 65 28 73 2c 5b 65 2e 70 6f 72 74 32 5d 29 7d 29 3b 74 72 79 7b 73 65 6c 66 5b 22 77 6f 72 6b 62 6f 78 3a 63 6f 72 65 3a 34 2e 33 2e 31 22 5d 26 26 5f 28 29 7d 63 61 74 63 68 28 74 29 7b 7d 63 6c 61 73 73 20 73 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7b 74 68 69 73 2e 70 72 6f 6d 69 73 65 3d 6e 65 77 20 50 72 6f 6d
                                                                                                            Data Ascii: try{self["workbox:window:4.3.1"]&&_()}catch(t){}const t=(t,s)=>new Promise(i=>{let e=new MessageChannel;e.port1.onmessage=(t=>i(t.data)),t.postMessage(s,[e.port2])});try{self["workbox:core:4.3.1"]&&_()}catch(t){}class s{constructor(){this.promise=new Prom


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            33192.168.2.74975513.42.170.1974436796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-14 13:44:05 UTC830OUTGET /resources/js/pages/main_new.js?cache_buster=efejw23ef2jb HTTP/1.1
                                                                                                            Host: shsctfamilyplacementservice.decisiontime.online
                                                                                                            Connection: keep-alive
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            Accept: */*
                                                                                                            Sec-Fetch-Site: none
                                                                                                            Sec-Fetch-Mode: cors
                                                                                                            Sec-Fetch-Dest: empty
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            Cookie: mp_production_csrf_cookie=c03e2322d9ac181c908d7e0e00a24a9d; DT_shsctfamilyplacementservice=9qjrfpalsd2e0hfp7dmqphbkfr8dvs1s; AWSALB=otSUZVNDIIc5v5WQROwhsYIyoO7gh3qkRX0XYYLo3wA1hm7sNOKNG1lceN9m0a+IJMZjA8CawHvl3PoyI2ivB8ZxqvLKSXEfdyzKTrbn/SLF+e8GyLTsJLg9bqqz; AWSALBCORS=otSUZVNDIIc5v5WQROwhsYIyoO7gh3qkRX0XYYLo3wA1hm7sNOKNG1lceN9m0a+IJMZjA8CawHvl3PoyI2ivB8ZxqvLKSXEfdyzKTrbn/SLF+e8GyLTsJLg9bqqz
                                                                                                            2025-01-14 13:44:06 UTC889INHTTP/1.1 200 OK
                                                                                                            Date: Tue, 14 Jan 2025 13:44:06 GMT
                                                                                                            Content-Type: application/javascript
                                                                                                            Content-Length: 38305
                                                                                                            Connection: close
                                                                                                            Set-Cookie: AWSALB=ilw/oi2+s9wUbfP3KHXtbkG0tGbkAoresLeN5wmrdTWirxsfC+1j+pkuqTIjGWdODPe+1lmTsBDOQQNyQ2lb4+jexXRKz3EmG8WUz2Dp0T+l5vGZjlAbR5Nn/cwv; Expires=Tue, 21 Jan 2025 13:44:06 GMT; Path=/
                                                                                                            Set-Cookie: AWSALBCORS=ilw/oi2+s9wUbfP3KHXtbkG0tGbkAoresLeN5wmrdTWirxsfC+1j+pkuqTIjGWdODPe+1lmTsBDOQQNyQ2lb4+jexXRKz3EmG8WUz2Dp0T+l5vGZjlAbR5Nn/cwv; Expires=Tue, 21 Jan 2025 13:44:06 GMT; Path=/; SameSite=None; Secure
                                                                                                            Server: nginx
                                                                                                            Last-Modified: Fri, 08 Nov 2024 13:46:40 GMT
                                                                                                            ETag: "672e1640-95a1"
                                                                                                            Expires: Wed, 14 Jan 2026 13:44:06 GMT
                                                                                                            Cache-Control: max-age=31536000
                                                                                                            Strict-Transport-Security: max-age=15768000
                                                                                                            Referrer-Policy: same-origin
                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                            Decision-Time-Version: -
                                                                                                            Accept-Ranges: bytes
                                                                                                            2025-01-14 13:44:06 UTC15495INData Raw: 2f 2a 20 65 73 6c 69 6e 74 2d 64 69 73 61 62 6c 65 20 2a 2f 0a 76 61 72 20 63 73 72 66 5f 6e 61 6d 65 3b 0a 76 61 72 20 63 73 72 66 5f 68 61 73 68 3b 0a 76 61 72 20 50 4f 50 55 50 5f 59 5f 50 4f 53 49 54 49 4f 4e 20 3d 20 31 34 30 3b 0a 76 61 72 20 69 73 5f 63 68 72 6f 6d 65 20 3d 20 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2e 69 6e 64 65 78 4f 66 28 27 43 68 72 6f 6d 65 27 29 20 3e 20 2d 31 3b 0a 76 61 72 20 69 73 5f 65 78 70 6c 6f 72 65 72 20 3d 20 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 2e 69 6e 64 65 78 4f 66 28 22 54 52 49 44 45 4e 54 2f 22 29 20 21 3d 20 2d 31 20 7c 7c 20 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 2e 69
                                                                                                            Data Ascii: /* eslint-disable */var csrf_name;var csrf_hash;var POPUP_Y_POSITION = 140;var is_chrome = navigator.userAgent.indexOf('Chrome') > -1;var is_explorer = navigator.userAgent.toUpperCase().indexOf("TRIDENT/") != -1 || navigator.userAgent.toUpperCase().i
                                                                                                            2025-01-14 13:44:06 UTC16384INData Raw: 20 20 20 20 2f 2f 20 20 61 2e 20 4c 65 74 20 6b 20 62 65 20 6c 65 6e 20 2b 20 6e 2e 0a 20 20 20 20 20 20 2f 2f 20 20 62 2e 20 49 66 20 6b 20 3c 20 30 2c 20 6c 65 74 20 6b 20 62 65 20 30 2e 0a 20 20 20 20 20 20 76 61 72 20 6b 20 3d 20 4d 61 74 68 2e 6d 61 78 28 6e 20 3e 3d 20 30 20 3f 20 6e 20 3a 20 6c 65 6e 20 2d 20 4d 61 74 68 2e 61 62 73 28 6e 29 2c 20 30 29 3b 0a 0a 20 20 20 20 20 20 2f 2f 20 37 2e 20 52 65 70 65 61 74 2c 20 77 68 69 6c 65 20 6b 20 3c 20 6c 65 6e 0a 20 20 20 20 20 20 77 68 69 6c 65 20 28 6b 20 3c 20 6c 65 6e 29 20 7b 0a 20 20 20 20 20 20 20 20 2f 2f 20 61 2e 20 4c 65 74 20 65 6c 65 6d 65 6e 74 4b 20 62 65 20 74 68 65 20 72 65 73 75 6c 74 20 6f 66 20 3f 20 47 65 74 28 4f 2c 20 21 20 54 6f 53 74 72 69 6e 67 28 6b 29 29 2e 0a 20 20 20 20
                                                                                                            Data Ascii: // a. Let k be len + n. // b. If k < 0, let k be 0. var k = Math.max(n >= 0 ? n : len - Math.abs(n), 0); // 7. Repeat, while k < len while (k < len) { // a. Let elementK be the result of ? Get(O, ! ToString(k)).
                                                                                                            2025-01-14 13:44:06 UTC406INData Raw: 74 70 73 3a 2f 2f 0a 20 20 72 65 70 6c 61 63 65 50 61 74 74 65 72 6e 31 20 3d 20 2f 28 5c 62 28 68 74 74 70 73 3f 29 3a 5c 2f 5c 2f 5b 2d 41 2d 5a 30 2d 39 2b 26 40 23 5c 2f 25 3f 3d 7e 5f 7c 21 3a 2c 2e 3b 5d 2a 5b 2d 41 2d 5a 30 2d 39 2b 26 40 23 5c 2f 25 3d 7e 5f 7c 5d 29 2f 67 69 6d 3b 0a 20 20 2f 2f 55 52 4c 73 20 73 74 61 72 74 69 6e 67 20 77 69 74 68 20 22 77 77 77 2e 22 20 28 77 69 74 68 6f 75 74 20 2f 2f 20 62 65 66 6f 72 65 20 69 74 2c 20 6f 72 20 69 74 27 64 20 72 65 2d 6c 69 6e 6b 20 74 68 65 20 6f 6e 65 73 20 64 6f 6e 65 20 61 62 6f 76 65 29 2e 0a 20 20 72 65 70 6c 61 63 65 50 61 74 74 65 72 6e 32 20 3d 20 2f 28 5e 7c 5b 5e 5c 2f 5d 29 28 77 77 77 5c 2e 5b 5c 53 5d 2b 28 5c 62 7c 24 29 29 2f 67 69 6d 3b 0a 20 20 2f 2f 43 68 61 6e 67 65 20 65
                                                                                                            Data Ascii: tps:// replacePattern1 = /(\b(https?):\/\/[-A-Z0-9+&@#\/%?=~_|!:,.;]*[-A-Z0-9+&@#\/%=~_|])/gim; //URLs starting with "www." (without // before it, or it'd re-link the ones done above). replacePattern2 = /(^|[^\/])(www\.[\S]+(\b|$))/gim; //Change e
                                                                                                            2025-01-14 13:44:06 UTC6020INData Raw: 78 74 29 20 7c 7c 20 72 65 70 6c 61 63 65 50 61 74 74 65 72 6e 32 2e 74 65 73 74 28 69 6e 70 75 74 54 65 78 74 29 20 7c 7c 20 72 65 70 6c 61 63 65 50 61 74 74 65 72 6e 33 2e 74 65 73 74 28 69 6e 70 75 74 54 65 78 74 29 3b 0a 7d 0a 0a 66 75 6e 63 74 69 6f 6e 20 6c 69 6e 6b 69 66 79 28 69 6e 70 75 74 54 65 78 74 29 20 7b 0a 20 20 76 61 72 20 72 65 70 6c 61 63 65 64 54 65 78 74 2c 20 72 65 70 6c 61 63 65 50 61 74 74 65 72 6e 31 2c 20 72 65 70 6c 61 63 65 50 61 74 74 65 72 6e 32 2c 20 72 65 70 6c 61 63 65 50 61 74 74 65 72 6e 33 3b 0a 20 20 2f 2f 20 63 68 65 63 6b 20 69 66 20 61 6e 79 20 68 61 72 6d 66 75 6c 20 74 61 67 73 20 61 6e 64 20 72 76 0a 20 20 69 6e 70 75 74 54 65 78 74 20 3d 20 63 68 65 63 6b 49 66 48 61 72 6d 66 75 6c 54 61 67 73 28 69 6e 70 75 74
                                                                                                            Data Ascii: xt) || replacePattern2.test(inputText) || replacePattern3.test(inputText);}function linkify(inputText) { var replacedText, replacePattern1, replacePattern2, replacePattern3; // check if any harmful tags and rv inputText = checkIfHarmfulTags(input


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            34192.168.2.74975613.42.170.1974436796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-14 13:44:05 UTC830OUTGET /resources/js/pages/password.js?cache_buster=efejw23ef2jb HTTP/1.1
                                                                                                            Host: shsctfamilyplacementservice.decisiontime.online
                                                                                                            Connection: keep-alive
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            Accept: */*
                                                                                                            Sec-Fetch-Site: none
                                                                                                            Sec-Fetch-Mode: cors
                                                                                                            Sec-Fetch-Dest: empty
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            Cookie: mp_production_csrf_cookie=c03e2322d9ac181c908d7e0e00a24a9d; DT_shsctfamilyplacementservice=9qjrfpalsd2e0hfp7dmqphbkfr8dvs1s; AWSALB=otSUZVNDIIc5v5WQROwhsYIyoO7gh3qkRX0XYYLo3wA1hm7sNOKNG1lceN9m0a+IJMZjA8CawHvl3PoyI2ivB8ZxqvLKSXEfdyzKTrbn/SLF+e8GyLTsJLg9bqqz; AWSALBCORS=otSUZVNDIIc5v5WQROwhsYIyoO7gh3qkRX0XYYLo3wA1hm7sNOKNG1lceN9m0a+IJMZjA8CawHvl3PoyI2ivB8ZxqvLKSXEfdyzKTrbn/SLF+e8GyLTsJLg9bqqz
                                                                                                            2025-01-14 13:44:06 UTC889INHTTP/1.1 200 OK
                                                                                                            Date: Tue, 14 Jan 2025 13:44:06 GMT
                                                                                                            Content-Type: application/javascript
                                                                                                            Content-Length: 10080
                                                                                                            Connection: close
                                                                                                            Set-Cookie: AWSALB=vr7ycNHgay1yukt3Qp4czQ5RkmigV2ZMMVnJFdgflzbkeGSWp6ELAfadIRUEy6+4I2FPo2tymoqXIsmiB9a2k0hXYa4uLmnDKitwiOmRM03rUZA8oXgDbb4mSKGH; Expires=Tue, 21 Jan 2025 13:44:06 GMT; Path=/
                                                                                                            Set-Cookie: AWSALBCORS=vr7ycNHgay1yukt3Qp4czQ5RkmigV2ZMMVnJFdgflzbkeGSWp6ELAfadIRUEy6+4I2FPo2tymoqXIsmiB9a2k0hXYa4uLmnDKitwiOmRM03rUZA8oXgDbb4mSKGH; Expires=Tue, 21 Jan 2025 13:44:06 GMT; Path=/; SameSite=None; Secure
                                                                                                            Server: nginx
                                                                                                            Last-Modified: Wed, 31 May 2023 11:29:02 GMT
                                                                                                            ETag: "64772f7e-2760"
                                                                                                            Expires: Wed, 14 Jan 2026 13:44:06 GMT
                                                                                                            Cache-Control: max-age=31536000
                                                                                                            Strict-Transport-Security: max-age=15768000
                                                                                                            Referrer-Policy: same-origin
                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                            Decision-Time-Version: -
                                                                                                            Accept-Ranges: bytes
                                                                                                            2025-01-14 13:44:06 UTC10080INData Raw: 76 61 72 20 75 70 70 65 72 5f 74 65 78 74 3d 20 6e 65 77 20 52 65 67 45 78 70 28 27 5b 41 2d 5a 5d 27 29 3b 0a 76 61 72 20 6c 6f 77 65 72 5f 74 65 78 74 3d 20 6e 65 77 20 52 65 67 45 78 70 28 27 5b 61 2d 7a 5d 27 29 3b 0a 76 61 72 20 6e 75 6d 62 65 72 5f 63 68 65 63 6b 3d 6e 65 77 20 52 65 67 45 78 70 28 27 5b 30 2d 39 5d 27 29 3b 0a 76 61 72 20 73 70 65 63 69 61 6c 5f 63 68 61 72 3d 20 6e 65 77 20 52 65 67 45 78 70 28 27 5b 21 2f 5c 27 5e 24 25 26 2a 28 29 7d 7b 40 23 7e 3f 3e 3c 3e 2c 7c 3d 5f 2b 2d 5c 5d 27 29 3b 0a 76 61 72 20 75 73 65 72 5f 69 64 20 3d 20 24 28 27 23 66 6f 72 6d 5f 75 73 65 72 5f 70 61 73 73 77 6f 72 64 27 29 2e 6c 65 6e 67 74 68 20 3e 20 30 20 3f 20 24 28 27 62 6f 64 79 27 29 2e 64 61 74 61 28 27 6c 6f 67 67 65 64 69 6e 75 73 65 72
                                                                                                            Data Ascii: var upper_text= new RegExp('[A-Z]');var lower_text= new RegExp('[a-z]');var number_check=new RegExp('[0-9]');var special_char= new RegExp('[!/\'^$%&*()}{@#~?><>,|=_+-\]');var user_id = $('#form_user_password').length > 0 ? $('body').data('loggedinuser


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            35192.168.2.7497583.9.49.1664436796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-14 13:44:06 UTC1137OUTGET /resources/js/modules/indexed_db.mjs HTTP/1.1
                                                                                                            Host: shsctfamilyplacementservice.decisiontime.online
                                                                                                            Connection: keep-alive
                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                            Origin: https://shsctfamilyplacementservice.decisiontime.online
                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                            Accept: */*
                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                            Sec-Fetch-Mode: cors
                                                                                                            Sec-Fetch-Dest: script
                                                                                                            Referer: https://shsctfamilyplacementservice.decisiontime.online/resources/js/modules/offline_sync_get_set_created_time.mjs
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            Cookie: mp_production_csrf_cookie=c03e2322d9ac181c908d7e0e00a24a9d; DT_shsctfamilyplacementservice=9qjrfpalsd2e0hfp7dmqphbkfr8dvs1s; AWSALB=e0ewRiwxMzhK6LbvVPo2v38BsLA2AXI1xtHZdcDhnykKi0pb3E5Y/+muQrxION8XAZgUXdBX+M6+05yHYZzyfZhXKgG4ngy0hiweb5hsS5nHsbOxhw8NCqVkRfJ1; AWSALBCORS=e0ewRiwxMzhK6LbvVPo2v38BsLA2AXI1xtHZdcDhnykKi0pb3E5Y/+muQrxION8XAZgUXdBX+M6+05yHYZzyfZhXKgG4ngy0hiweb5hsS5nHsbOxhw8NCqVkRfJ1
                                                                                                            2025-01-14 13:44:06 UTC807INHTTP/1.1 200 OK
                                                                                                            Date: Tue, 14 Jan 2025 13:44:06 GMT
                                                                                                            Content-Type: text/javascript
                                                                                                            Content-Length: 2878
                                                                                                            Connection: close
                                                                                                            Set-Cookie: AWSALB=MmJhn7kEL25stXBddCKtkep1pdEOxf1HufoZa+mQVIOnx+BVyKh/I5VBGltnxLQh7MmoWt9lC2eAmyAq2ER2a3HB2Jr0es2lNZjp2/i+iQD9XsgoVkaKHOaJpisy; Expires=Tue, 21 Jan 2025 13:44:06 GMT; Path=/
                                                                                                            Set-Cookie: AWSALBCORS=MmJhn7kEL25stXBddCKtkep1pdEOxf1HufoZa+mQVIOnx+BVyKh/I5VBGltnxLQh7MmoWt9lC2eAmyAq2ER2a3HB2Jr0es2lNZjp2/i+iQD9XsgoVkaKHOaJpisy; Expires=Tue, 21 Jan 2025 13:44:06 GMT; Path=/; SameSite=None; Secure
                                                                                                            Server: nginx
                                                                                                            Last-Modified: Wed, 29 Mar 2023 14:49:59 GMT
                                                                                                            ETag: "64245017-b3e"
                                                                                                            Strict-Transport-Security: max-age=15768000
                                                                                                            Referrer-Policy: same-origin
                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                            Decision-Time-Version: -
                                                                                                            Accept-Ranges: bytes
                                                                                                            2025-01-14 13:44:06 UTC2878INData Raw: 69 6d 70 6f 72 74 20 22 2e 2f 2e 2e 2f 2e 2e 2f 2e 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 69 6e 64 65 78 65 64 64 62 2d 67 65 74 61 6c 6c 2d 73 68 69 6d 2f 49 6e 64 65 78 65 64 44 42 2d 67 65 74 41 6c 6c 2d 73 68 69 6d 2e 6a 73 22 3b 0a 0a 63 6f 6e 73 74 20 44 42 4e 61 6d 65 20 3d 20 27 64 65 63 69 73 69 6f 6e 5f 74 69 6d 65 5f 61 70 70 6c 69 63 61 74 69 6f 6e 27 3b 0a 63 6f 6e 73 74 20 44 42 56 65 72 73 69 6f 6e 20 3d 20 32 3b 0a 6c 65 74 20 64 62 3b 0a 0a 66 75 6e 63 74 69 6f 6e 20 67 65 74 44 42 28 29 20 7b 0a 09 69 66 20 28 21 64 62 29 20 7b 0a 09 09 64 62 20 3d 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 72 65 73 6f 6c 76 65 2c 20 72 65 6a 65 63 74 29 20 3d 3e 20 7b 0a 09 09 09 63 6f 6e 73 74 20 72 65 71 75 65 73 74 20 3d 20 69 6e 64 65 78 65 64
                                                                                                            Data Ascii: import "./../../../node_modules/indexeddb-getall-shim/IndexedDB-getAll-shim.js";const DBName = 'decision_time_application';const DBVersion = 2;let db;function getDB() {if (!db) {db = new Promise((resolve, reject) => {const request = indexed


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            36192.168.2.7497593.9.49.1664436796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-14 13:44:06 UTC1148OUTGET /resources/fonts/roboto/roboto-v19-latin-regular.woff2 HTTP/1.1
                                                                                                            Host: shsctfamilyplacementservice.decisiontime.online
                                                                                                            Connection: keep-alive
                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                            Origin: https://shsctfamilyplacementservice.decisiontime.online
                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                            Accept: */*
                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                            Sec-Fetch-Mode: cors
                                                                                                            Sec-Fetch-Dest: font
                                                                                                            Referer: https://shsctfamilyplacementservice.decisiontime.online/resources/css/dt-custom.css?cache_buster=efejw23ef2jb
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            Cookie: mp_production_csrf_cookie=c03e2322d9ac181c908d7e0e00a24a9d; DT_shsctfamilyplacementservice=9qjrfpalsd2e0hfp7dmqphbkfr8dvs1s; AWSALB=bOKkZBnyLu+KM5xsuYUtxQBKuSrQqggEXQZ+b4RoUpMS1OXSd8HpJ2Uvx33nmjQeaCY267LPs1eXnzSV/UJOwWGvwTsV1Y5H4bXd8iuvhOpBOQrhoWjZLLqaIA9q; AWSALBCORS=bOKkZBnyLu+KM5xsuYUtxQBKuSrQqggEXQZ+b4RoUpMS1OXSd8HpJ2Uvx33nmjQeaCY267LPs1eXnzSV/UJOwWGvwTsV1Y5H4bXd8iuvhOpBOQrhoWjZLLqaIA9q
                                                                                                            2025-01-14 13:44:06 UTC804INHTTP/1.1 200 OK
                                                                                                            Date: Tue, 14 Jan 2025 13:44:06 GMT
                                                                                                            Content-Type: font/woff2
                                                                                                            Content-Length: 15736
                                                                                                            Connection: close
                                                                                                            Set-Cookie: AWSALB=ae3ndFajaatXyrV1GOrlM7D+bRnTcLnTPGQ4vmWzZnGp3dMxG/Lhpv9ACTxGcut0RmaYxe+IjIfFYuu4+z8WhbiZwm0X4w3FJm7TY/qqkQ7RyLPvEdL4fBj1w2Zo; Expires=Tue, 21 Jan 2025 13:44:06 GMT; Path=/
                                                                                                            Set-Cookie: AWSALBCORS=ae3ndFajaatXyrV1GOrlM7D+bRnTcLnTPGQ4vmWzZnGp3dMxG/Lhpv9ACTxGcut0RmaYxe+IjIfFYuu4+z8WhbiZwm0X4w3FJm7TY/qqkQ7RyLPvEdL4fBj1w2Zo; Expires=Tue, 21 Jan 2025 13:44:06 GMT; Path=/; SameSite=None; Secure
                                                                                                            Server: nginx
                                                                                                            Last-Modified: Wed, 04 Nov 2020 01:21:44 GMT
                                                                                                            ETag: "5fa20228-3d78"
                                                                                                            Strict-Transport-Security: max-age=15768000
                                                                                                            Referrer-Policy: same-origin
                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                            Decision-Time-Version: -
                                                                                                            Accept-Ranges: bytes
                                                                                                            2025-01-14 13:44:06 UTC15580INData Raw: 77 4f 46 32 00 01 00 00 00 00 3d 78 00 12 00 00 00 00 8e 48 00 00 3d 12 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 64 1b 99 64 1c 83 7c 06 60 00 87 6c 08 54 09 83 3c 11 0c 0a 81 da 3c 81 c2 4e 0b 83 72 00 12 82 04 01 36 02 24 03 87 60 04 20 05 82 74 07 20 0c 82 49 1b 34 7f 15 e3 98 55 c0 c6 01 c0 c8 ce 16 3e 1b 61 bb 1d 90 a4 14 bb 73 74 20 f6 38 90 d4 ae 1c fc ff 2d 81 ca 90 75 15 d3 0d f0 d7 23 2c 4a ba 87 d2 62 9f b8 74 0a 86 c2 20 12 9f 92 98 e0 70 57 f8 1f 2d 4a 8b 65 73 84 bb 0e f1 01 df 72 56 80 9e 82 47 d0 98 c0 9a 5c 33 c2 1e d6 1f dc ec 68 27 65 0a 4f 5c 32 5b 79 35 d9 e1 3f 7a 8f 10 8d 9b 79 d4 66 c7 5f 77 06 b6 8d fc 49 4e de 21 9a db fd 8a d1 63 43 d0 1e 28 99 52 29 15 3d b2 c7 60 c0 c8 34 a0 65 12 ca 86 4a 94
                                                                                                            Data Ascii: wOF2=xH=dd|`lT<<Nr6$` t I4U>ast 8-u#,Jbt pW-JesrVG\3h'eO\2[y5?zyf_wIN!cC(R)=`4eJ
                                                                                                            2025-01-14 13:44:06 UTC156INData Raw: 9c 11 a8 28 b7 4b b2 a7 22 98 4a e3 5d 55 ce 47 a0 d3 02 2c 95 4f 46 30 db ea 2b 0a 72 47 b0 c4 79 9a 28 9e e9 62 cd f6 35 97 47 b0 6d f4 17 f8 a8 45 b0 73 63 d8 98 51 11 1c 6a b2 42 a7 b9 22 38 b5 e4 45 ce 70 af 8d b1 d4 36 b7 35 d0 8f 65 65 12 a3 82 3f 05 55 da af 79 12 8a ee f7 b8 a3 a4 33 a9 89 62 fa 2d 94 08 85 a2 f4 29 0c 76 6e a2 d8 7e 4d c5 43 49 cf 72 9e 85 be 41 50 3e b0 73 13 c5 f4 7b 28 14 65 41 61 30 cd 89 62 fb 23 da a4 f0 50 b4 92 c3 43 d1 00 00 00
                                                                                                            Data Ascii: (K"J]UG,OF0+rGy(b5GmEscQjB"8Ep65ee?Uy3b-)vn~MCIrAP>s{(eAa0b#PC


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            37192.168.2.7497573.9.49.1664436796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-14 13:44:06 UTC1144OUTGET /resources/fonts/roboto/roboto-v19-latin-700.woff2 HTTP/1.1
                                                                                                            Host: shsctfamilyplacementservice.decisiontime.online
                                                                                                            Connection: keep-alive
                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                            Origin: https://shsctfamilyplacementservice.decisiontime.online
                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                            Accept: */*
                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                            Sec-Fetch-Mode: cors
                                                                                                            Sec-Fetch-Dest: font
                                                                                                            Referer: https://shsctfamilyplacementservice.decisiontime.online/resources/css/dt-custom.css?cache_buster=efejw23ef2jb
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            Cookie: mp_production_csrf_cookie=c03e2322d9ac181c908d7e0e00a24a9d; DT_shsctfamilyplacementservice=9qjrfpalsd2e0hfp7dmqphbkfr8dvs1s; AWSALB=jEeH5+Pa02ZR68FG5B5uuTfilYJ4P08JFrdEUIjL6VpQuP0IYKLXCVnYkD3YJkauiraaD/PsT3VC81pXnxqXoYHVDzHl3iDsR6k3JlfjHR9tvGicBaNuej4YYs+f; AWSALBCORS=jEeH5+Pa02ZR68FG5B5uuTfilYJ4P08JFrdEUIjL6VpQuP0IYKLXCVnYkD3YJkauiraaD/PsT3VC81pXnxqXoYHVDzHl3iDsR6k3JlfjHR9tvGicBaNuej4YYs+f
                                                                                                            2025-01-14 13:44:06 UTC804INHTTP/1.1 200 OK
                                                                                                            Date: Tue, 14 Jan 2025 13:44:06 GMT
                                                                                                            Content-Type: font/woff2
                                                                                                            Content-Length: 15816
                                                                                                            Connection: close
                                                                                                            Set-Cookie: AWSALB=TUr0qjJ88vddOfQtOTG6iJYGsIg+b7skifajGildBDYZ2HOr+qIF+Fe3W+XQ85+AODaTBggvqz17pTfKtVCb6tZh6wKlY182izRTWBAHSg66QpzhEPLGHcp2gnU2; Expires=Tue, 21 Jan 2025 13:44:06 GMT; Path=/
                                                                                                            Set-Cookie: AWSALBCORS=TUr0qjJ88vddOfQtOTG6iJYGsIg+b7skifajGildBDYZ2HOr+qIF+Fe3W+XQ85+AODaTBggvqz17pTfKtVCb6tZh6wKlY182izRTWBAHSg66QpzhEPLGHcp2gnU2; Expires=Tue, 21 Jan 2025 13:44:06 GMT; Path=/; SameSite=None; Secure
                                                                                                            Server: nginx
                                                                                                            Last-Modified: Wed, 04 Nov 2020 01:21:44 GMT
                                                                                                            ETag: "5fa20228-3dc8"
                                                                                                            Strict-Transport-Security: max-age=15768000
                                                                                                            Referrer-Policy: same-origin
                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                            Decision-Time-Version: -
                                                                                                            Accept-Ranges: bytes
                                                                                                            2025-01-14 13:44:06 UTC15580INData Raw: 77 4f 46 32 00 01 00 00 00 00 3d c8 00 12 00 00 00 00 8d 84 00 00 3d 65 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 64 1b 9a 1e 1c 83 7c 06 60 00 87 6c 08 48 09 83 3c 11 0c 0a 81 d8 5c 81 c0 0b 0b 83 72 00 12 82 04 01 36 02 24 03 87 60 04 20 05 82 7e 07 20 0c 82 29 1b 09 7e 25 aa d7 cc 71 70 1e 00 94 77 7b be d9 6c 44 0b 1b 07 43 13 63 db c8 40 b0 71 00 10 7d 61 8a ff ff 92 c0 0d 11 c1 ee 11 ed 76 51 61 54 58 53 b5 75 83 a5 35 f1 89 36 96 de ab 79 59 03 28 b9 ab d8 9d 69 05 6d 34 6b 51 94 d8 ce 68 63 d9 b1 38 a2 ec 61 c1 10 51 bc ab 2b ea 97 08 8b 38 9f f3 54 2b be 1f eb eb f0 e8 5f 10 ac f9 e8 87 2e 9c 41 09 8f 5d 8e 5a d8 17 04 c6 55 1a 66 ac 15 ef b2 43 d5 3e 1a 7b 8f c6 cf 00 77 72 44 23 7c 1e a2 b5 1e 7b 5d 55 3d b3 3f
                                                                                                            Data Ascii: wOF2==ed|`lH<\r6$` ~ )~%qpw{lDCc@q}avQaTXSu56yY(im4kQhc8aQ+8T+_.A]ZUfC>{wrD#|{]U=?
                                                                                                            2025-01-14 13:44:06 UTC236INData Raw: 54 bb 71 b4 e8 a6 35 54 8b 21 ef 34 26 a1 1e ad 2c 04 67 4e 1a df aa ca 17 4b 99 fe 99 c5 03 a9 8a 10 25 38 ca 44 0f da 03 85 8b 4e 79 c3 67 58 23 33 65 ce 16 85 b9 d3 f1 e3 58 70 cd 51 4d 17 e0 19 26 2b bb 17 ec 0d 64 d4 ce 3e d1 ed ad c5 51 8b e4 fe 13 bf ff e6 b0 d4 b3 4b 89 63 0e fa fd e8 c7 cd 34 07 fb e6 9f 8f 8b e5 1c fc 64 71 aa 5b 6f 17 ef bd d8 2d 84 cd 21 2f 0f 57 a6 da d5 ea c1 9e 9a 43 7f fa e3 66 37 3d 9b f9 cf d7 0d 5f 7d 5f c5 b0 c6 d9 09 7e 8d 28 81 5b 8e 07 7e 1a 7a f2 8a 7b e4 09 f9 72 fd c4 bb aa c0 fa 3c a4 c7 24 ba 47 3e 2a 7d 49 ba 92 7e 22 5d 93 41 0b 93 26 32 21 ca 7c 77 b9 ec 4b 53 56 7a 6c fd 43 91 c1 3d f2 79 e9 4a fa 33 5c b3 3f 80 2e 1a fb b0 87 aa 20 8e 2c 88 8d 61 00
                                                                                                            Data Ascii: Tq5T!4&,gNK%8DNygX#3eXpQM&+d>QKc4dq[o-!/WCf7=_}_~([~z{r<$G>*}I~"]A&2!|wKSVzlC=yJ3\?. ,a


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            38192.168.2.7497603.9.49.1664436796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-14 13:44:06 UTC1138OUTGET /node_modules/indexeddb-getall-shim/IndexedDB-getAll-shim.js HTTP/1.1
                                                                                                            Host: shsctfamilyplacementservice.decisiontime.online
                                                                                                            Connection: keep-alive
                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                            Origin: https://shsctfamilyplacementservice.decisiontime.online
                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                            Accept: */*
                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                            Sec-Fetch-Mode: cors
                                                                                                            Sec-Fetch-Dest: script
                                                                                                            Referer: https://shsctfamilyplacementservice.decisiontime.online/resources/js/modules/indexed_db.mjs
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            Cookie: mp_production_csrf_cookie=c03e2322d9ac181c908d7e0e00a24a9d; DT_shsctfamilyplacementservice=9qjrfpalsd2e0hfp7dmqphbkfr8dvs1s; AWSALB=MmJhn7kEL25stXBddCKtkep1pdEOxf1HufoZa+mQVIOnx+BVyKh/I5VBGltnxLQh7MmoWt9lC2eAmyAq2ER2a3HB2Jr0es2lNZjp2/i+iQD9XsgoVkaKHOaJpisy; AWSALBCORS=MmJhn7kEL25stXBddCKtkep1pdEOxf1HufoZa+mQVIOnx+BVyKh/I5VBGltnxLQh7MmoWt9lC2eAmyAq2ER2a3HB2Jr0es2lNZjp2/i+iQD9XsgoVkaKHOaJpisy
                                                                                                            2025-01-14 13:44:06 UTC888INHTTP/1.1 200 OK
                                                                                                            Date: Tue, 14 Jan 2025 13:44:06 GMT
                                                                                                            Content-Type: application/javascript
                                                                                                            Content-Length: 6202
                                                                                                            Connection: close
                                                                                                            Set-Cookie: AWSALB=c1KtWHXswaz30DnDNR2aOJCL2PjMK1hkUU0LoqRcxa0kHNvQDAbeJHLKprBEr30EfExCmkYaJoomMG++g+zmLaymu8bYh+E0NfKVPq6ogea5XQQhddGXEmcF/qXQ; Expires=Tue, 21 Jan 2025 13:44:06 GMT; Path=/
                                                                                                            Set-Cookie: AWSALBCORS=c1KtWHXswaz30DnDNR2aOJCL2PjMK1hkUU0LoqRcxa0kHNvQDAbeJHLKprBEr30EfExCmkYaJoomMG++g+zmLaymu8bYh+E0NfKVPq6ogea5XQQhddGXEmcF/qXQ; Expires=Tue, 21 Jan 2025 13:44:06 GMT; Path=/; SameSite=None; Secure
                                                                                                            Server: nginx
                                                                                                            Last-Modified: Fri, 08 Mar 2024 12:28:24 GMT
                                                                                                            ETag: "65eb0468-183a"
                                                                                                            Expires: Wed, 14 Jan 2026 13:44:06 GMT
                                                                                                            Cache-Control: max-age=31536000
                                                                                                            Strict-Transport-Security: max-age=15768000
                                                                                                            Referrer-Policy: same-origin
                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                            Decision-Time-Version: -
                                                                                                            Accept-Ranges: bytes
                                                                                                            2025-01-14 13:44:06 UTC6202INData Raw: 2f 2f 20 68 74 74 70 3a 2f 2f 73 74 61 63 6b 6f 76 65 72 66 6c 6f 77 2e 63 6f 6d 2f 61 2f 33 33 32 36 38 33 32 36 2f 37 38 36 36 34 34 20 2d 20 77 6f 72 6b 73 20 69 6e 20 62 72 6f 77 73 65 72 2c 20 77 6f 72 6b 65 72 2c 20 61 6e 64 20 4e 6f 64 65 2e 6a 73 0a 76 61 72 20 67 6c 6f 62 61 6c 56 61 72 20 3d 20 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 20 21 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 20 3f 20 77 69 6e 64 6f 77 20 3a 20 0a 20 20 20 74 79 70 65 6f 66 20 57 6f 72 6b 65 72 47 6c 6f 62 61 6c 53 63 6f 70 65 20 21 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 20 3f 20 73 65 6c 66 20 3a 0a 20 20 20 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 20 21 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 20 3f 20 67 6c 6f 62 61 6c 20 3a 0a 20 20 20 46 75 6e 63 74 69 6f 6e 28 27 72
                                                                                                            Data Ascii: // http://stackoverflow.com/a/33268326/786644 - works in browser, worker, and Node.jsvar globalVar = typeof window !== 'undefined' ? window : typeof WorkerGlobalScope !== 'undefined' ? self : typeof global !== 'undefined' ? global : Function('r


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            39192.168.2.74976213.42.170.1974436796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-14 13:44:06 UTC811OUTGET /resources/js/modules/offline_sync.mjs HTTP/1.1
                                                                                                            Host: shsctfamilyplacementservice.decisiontime.online
                                                                                                            Connection: keep-alive
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            Accept: */*
                                                                                                            Sec-Fetch-Site: none
                                                                                                            Sec-Fetch-Mode: cors
                                                                                                            Sec-Fetch-Dest: empty
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            Cookie: mp_production_csrf_cookie=c03e2322d9ac181c908d7e0e00a24a9d; DT_shsctfamilyplacementservice=9qjrfpalsd2e0hfp7dmqphbkfr8dvs1s; AWSALB=UXRkr9uG5gWHezPWJnplOjvRUdquac7+wM0b9Xfl+71ipTI2+oeA+7HzAG4GakQwzUoSEe8ZgcYmj0nO9NqfJm21AMSjDCnPDZkKAnWkLN8ma8hGMmnustyrKEfW; AWSALBCORS=UXRkr9uG5gWHezPWJnplOjvRUdquac7+wM0b9Xfl+71ipTI2+oeA+7HzAG4GakQwzUoSEe8ZgcYmj0nO9NqfJm21AMSjDCnPDZkKAnWkLN8ma8hGMmnustyrKEfW
                                                                                                            2025-01-14 13:44:06 UTC808INHTTP/1.1 200 OK
                                                                                                            Date: Tue, 14 Jan 2025 13:44:06 GMT
                                                                                                            Content-Type: text/javascript
                                                                                                            Content-Length: 8343
                                                                                                            Connection: close
                                                                                                            Set-Cookie: AWSALB=LlQViJbXdQIGNuYDvyb6lJgCIdXzUGZH2skRDKNDaLcTLWrxMxsQF5R31YpJeSluH8SACjnq47mCTnY65b5CgjFZuB2IJAEiJxvEQRyL4ZkQJzzkM8s9CWAWuD46; Expires=Tue, 21 Jan 2025 13:44:06 GMT; Path=/
                                                                                                            Set-Cookie: AWSALBCORS=LlQViJbXdQIGNuYDvyb6lJgCIdXzUGZH2skRDKNDaLcTLWrxMxsQF5R31YpJeSluH8SACjnq47mCTnY65b5CgjFZuB2IJAEiJxvEQRyL4ZkQJzzkM8s9CWAWuD46; Expires=Tue, 21 Jan 2025 13:44:06 GMT; Path=/; SameSite=None; Secure
                                                                                                            Server: nginx
                                                                                                            Last-Modified: Thu, 21 Jul 2022 18:10:03 GMT
                                                                                                            ETag: "62d9967b-2097"
                                                                                                            Strict-Transport-Security: max-age=15768000
                                                                                                            Referrer-Policy: same-origin
                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                            Decision-Time-Version: -
                                                                                                            Accept-Ranges: bytes
                                                                                                            2025-01-14 13:44:06 UTC8343INData Raw: 69 6d 70 6f 72 74 20 7b 20 61 64 64 5f 61 6c 6c 5f 74 6f 5f 63 61 63 68 65 2c 20 6d 61 74 63 68 5f 61 6c 6c 5f 69 6e 5f 63 61 63 68 65 2c 20 64 65 6c 65 74 65 5f 61 6c 6c 5f 69 6e 5f 63 61 63 68 65 20 7d 20 66 72 6f 6d 20 27 2e 2f 63 61 63 68 65 5f 61 70 69 2e 6d 6a 73 27 3b 0a 69 6d 70 6f 72 74 20 7b 20 73 65 74 5f 63 72 65 61 74 65 64 5f 74 69 6d 65 2c 20 67 65 74 5f 63 72 65 61 74 65 64 5f 74 69 6d 65 2c 20 64 65 6c 65 74 65 5f 63 72 65 61 74 65 64 5f 74 69 6d 65 20 7d 20 66 72 6f 6d 20 27 2e 2f 6f 66 66 6c 69 6e 65 5f 73 79 6e 63 5f 67 65 74 5f 73 65 74 5f 63 72 65 61 74 65 64 5f 74 69 6d 65 2e 6d 6a 73 27 3b 0a 69 6d 70 6f 72 74 20 7b 20 57 6f 72 6b 62 6f 78 20 7d 20 66 72 6f 6d 20 27 2e 2e 2f 2e 2e 2f 2e 2e 2f 72 65 73 6f 75 72 63 65 73 2f 6a 73 2f
                                                                                                            Data Ascii: import { add_all_to_cache, match_all_in_cache, delete_all_in_cache } from './cache_api.mjs';import { set_created_time, get_created_time, delete_created_time } from './offline_sync_get_set_created_time.mjs';import { Workbox } from '../../../resources/js/


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            40192.168.2.74976113.42.170.1974436796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-14 13:44:06 UTC832OUTGET /resources/js/modules/offline_sync_get_set_created_time.mjs HTTP/1.1
                                                                                                            Host: shsctfamilyplacementservice.decisiontime.online
                                                                                                            Connection: keep-alive
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            Accept: */*
                                                                                                            Sec-Fetch-Site: none
                                                                                                            Sec-Fetch-Mode: cors
                                                                                                            Sec-Fetch-Dest: empty
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            Cookie: mp_production_csrf_cookie=c03e2322d9ac181c908d7e0e00a24a9d; DT_shsctfamilyplacementservice=9qjrfpalsd2e0hfp7dmqphbkfr8dvs1s; AWSALB=B4EeZ82/p/R1UQwievnBZkf681eHfNl7+Y8xMVKWd/wtftu/gPUmcrRZPzoK3sYvt4zlleSNRRLSaOaXR7sSx9ISr1J31hoeajQCk7ZMOhUyt7bqcQnnpEb16xPd; AWSALBCORS=B4EeZ82/p/R1UQwievnBZkf681eHfNl7+Y8xMVKWd/wtftu/gPUmcrRZPzoK3sYvt4zlleSNRRLSaOaXR7sSx9ISr1J31hoeajQCk7ZMOhUyt7bqcQnnpEb16xPd
                                                                                                            2025-01-14 13:44:06 UTC807INHTTP/1.1 200 OK
                                                                                                            Date: Tue, 14 Jan 2025 13:44:06 GMT
                                                                                                            Content-Type: text/javascript
                                                                                                            Content-Length: 1486
                                                                                                            Connection: close
                                                                                                            Set-Cookie: AWSALB=OwHQiAMrYAbRdT7f6IBLRswEoK0bJGCDWP2/dyWEm7RjtK3f4l8yTholu/WLQ3GoeASUaPj+Pjf5s1zi47pbCHlJtXwcwmYXmgilD6SgXX2QipH0eKVIl8J/rRA/; Expires=Tue, 21 Jan 2025 13:44:06 GMT; Path=/
                                                                                                            Set-Cookie: AWSALBCORS=OwHQiAMrYAbRdT7f6IBLRswEoK0bJGCDWP2/dyWEm7RjtK3f4l8yTholu/WLQ3GoeASUaPj+Pjf5s1zi47pbCHlJtXwcwmYXmgilD6SgXX2QipH0eKVIl8J/rRA/; Expires=Tue, 21 Jan 2025 13:44:06 GMT; Path=/; SameSite=None; Secure
                                                                                                            Server: nginx
                                                                                                            Last-Modified: Wed, 04 Nov 2020 01:21:44 GMT
                                                                                                            ETag: "5fa20228-5ce"
                                                                                                            Strict-Transport-Security: max-age=15768000
                                                                                                            Referrer-Policy: same-origin
                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                            Decision-Time-Version: -
                                                                                                            Accept-Ranges: bytes
                                                                                                            2025-01-14 13:44:06 UTC1486INData Raw: 69 6d 70 6f 72 74 20 7b 20 73 65 74 5f 69 6e 64 65 78 65 64 5f 64 62 2c 20 67 65 74 5f 69 6e 64 65 78 65 64 5f 64 62 2c 20 64 65 6c 65 74 65 5f 69 6e 64 65 78 65 64 5f 64 62 20 7d 20 66 72 6f 6d 20 27 2e 2f 69 6e 64 65 78 65 64 5f 64 62 2e 6d 6a 73 27 3b 0a 0a 65 78 70 6f 72 74 20 66 75 6e 63 74 69 6f 6e 20 73 65 74 5f 63 72 65 61 74 65 64 5f 74 69 6d 65 28 69 74 65 6d 5f 69 64 2c 20 75 73 65 72 5f 69 64 29 0a 7b 0a 09 27 75 73 65 20 73 74 72 69 63 74 27 3b 0a 09 0a 09 69 66 20 28 74 79 70 65 6f 66 20 69 74 65 6d 5f 69 64 20 3d 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 20 7c 7c 20 74 79 70 65 6f 66 20 75 73 65 72 5f 69 64 20 3d 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 29 20 7b 0a 09 09 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 0a 09 7d 0a 0a 09 6c 65 74 20
                                                                                                            Data Ascii: import { set_indexed_db, get_indexed_db, delete_indexed_db } from './indexed_db.mjs';export function set_created_time(item_id, user_id){'use strict';if (typeof item_id === 'undefined' || typeof user_id === 'undefined') {return false;}let


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            41192.168.2.74976313.42.170.1974436796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-14 13:44:06 UTC808OUTGET /resources/js/modules/cache_api.mjs HTTP/1.1
                                                                                                            Host: shsctfamilyplacementservice.decisiontime.online
                                                                                                            Connection: keep-alive
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            Accept: */*
                                                                                                            Sec-Fetch-Site: none
                                                                                                            Sec-Fetch-Mode: cors
                                                                                                            Sec-Fetch-Dest: empty
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            Cookie: mp_production_csrf_cookie=c03e2322d9ac181c908d7e0e00a24a9d; DT_shsctfamilyplacementservice=9qjrfpalsd2e0hfp7dmqphbkfr8dvs1s; AWSALB=F08ZcwZRnVoiep1FFyhCoJVlVaOksPuKbn4roIP7KZZZ631j7vJfC+svEcIq85dyRqAVPAiX5DMSyltjKUgG3mfG90t8a4Unc1qs03SuaV3VeTisihAKAQdpydvT; AWSALBCORS=F08ZcwZRnVoiep1FFyhCoJVlVaOksPuKbn4roIP7KZZZ631j7vJfC+svEcIq85dyRqAVPAiX5DMSyltjKUgG3mfG90t8a4Unc1qs03SuaV3VeTisihAKAQdpydvT
                                                                                                            2025-01-14 13:44:06 UTC807INHTTP/1.1 200 OK
                                                                                                            Date: Tue, 14 Jan 2025 13:44:06 GMT
                                                                                                            Content-Type: text/javascript
                                                                                                            Content-Length: 2875
                                                                                                            Connection: close
                                                                                                            Set-Cookie: AWSALB=H4dZgPCpXyqlHZTXHwnGIxGADShJf0j9CmFbUMAIPOdshwqtfOYwE9k5q4fVOmCskDWUF6JSzetusu745mi35QXVDeeu1/4Lg55sUFxx0/0yGiCQAAMGwGOhpCYY; Expires=Tue, 21 Jan 2025 13:44:06 GMT; Path=/
                                                                                                            Set-Cookie: AWSALBCORS=H4dZgPCpXyqlHZTXHwnGIxGADShJf0j9CmFbUMAIPOdshwqtfOYwE9k5q4fVOmCskDWUF6JSzetusu745mi35QXVDeeu1/4Lg55sUFxx0/0yGiCQAAMGwGOhpCYY; Expires=Tue, 21 Jan 2025 13:44:06 GMT; Path=/; SameSite=None; Secure
                                                                                                            Server: nginx
                                                                                                            Last-Modified: Wed, 04 Nov 2020 01:21:44 GMT
                                                                                                            ETag: "5fa20228-b3b"
                                                                                                            Strict-Transport-Security: max-age=15768000
                                                                                                            Referrer-Policy: same-origin
                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                            Decision-Time-Version: -
                                                                                                            Accept-Ranges: bytes
                                                                                                            2025-01-14 13:44:06 UTC2875INData Raw: 65 78 70 6f 72 74 20 7b 20 61 64 64 5f 61 6c 6c 5f 74 6f 5f 63 61 63 68 65 2c 20 6d 61 74 63 68 5f 61 6c 6c 5f 69 6e 5f 63 61 63 68 65 2c 20 64 65 6c 65 74 65 5f 61 6c 6c 5f 69 6e 5f 63 61 63 68 65 20 7d 3b 0a 0a 6c 65 74 20 63 61 6e 63 65 6c 5f 61 64 64 5f 61 6c 6c 5f 74 6f 5f 63 61 63 68 65 5f 74 72 69 67 67 65 72 65 64 20 3d 20 7b 7d 3b 0a 0a 24 28 64 6f 63 75 6d 65 6e 74 29 2e 6f 6e 28 27 6f 66 66 6c 69 6e 65 5f 73 79 6e 63 3a 61 64 64 5f 61 6c 6c 5f 74 6f 5f 63 61 63 68 65 3a 63 61 6e 63 65 6c 5f 72 65 71 75 65 73 74 5f 66 72 6f 6d 5f 75 73 65 72 27 2c 20 66 75 6e 63 74 69 6f 6e 20 28 65 76 65 6e 74 2c 20 64 61 74 61 29 20 7b 0a 09 69 66 20 28 74 79 70 65 6f 66 20 64 61 74 61 2e 69 74 65 6d 5f 74 6f 5f 73 79 6e 63 5f 6f 66 66 6c 69 6e 65 20 21 3d 3d
                                                                                                            Data Ascii: export { add_all_to_cache, match_all_in_cache, delete_all_in_cache };let cancel_add_all_to_cache_triggered = {};$(document).on('offline_sync:add_all_to_cache:cancel_request_from_user', function (event, data) {if (typeof data.item_to_sync_offline !==


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            42192.168.2.74976413.42.170.1974436796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-14 13:44:06 UTC824OUTGET /resources/js/workbox/4.3.1/workbox-window.prod.mjs HTTP/1.1
                                                                                                            Host: shsctfamilyplacementservice.decisiontime.online
                                                                                                            Connection: keep-alive
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            Accept: */*
                                                                                                            Sec-Fetch-Site: none
                                                                                                            Sec-Fetch-Mode: cors
                                                                                                            Sec-Fetch-Dest: empty
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            Cookie: mp_production_csrf_cookie=c03e2322d9ac181c908d7e0e00a24a9d; DT_shsctfamilyplacementservice=9qjrfpalsd2e0hfp7dmqphbkfr8dvs1s; AWSALB=F08ZcwZRnVoiep1FFyhCoJVlVaOksPuKbn4roIP7KZZZ631j7vJfC+svEcIq85dyRqAVPAiX5DMSyltjKUgG3mfG90t8a4Unc1qs03SuaV3VeTisihAKAQdpydvT; AWSALBCORS=F08ZcwZRnVoiep1FFyhCoJVlVaOksPuKbn4roIP7KZZZ631j7vJfC+svEcIq85dyRqAVPAiX5DMSyltjKUgG3mfG90t8a4Unc1qs03SuaV3VeTisihAKAQdpydvT
                                                                                                            2025-01-14 13:44:06 UTC807INHTTP/1.1 200 OK
                                                                                                            Date: Tue, 14 Jan 2025 13:44:06 GMT
                                                                                                            Content-Type: text/javascript
                                                                                                            Content-Length: 3049
                                                                                                            Connection: close
                                                                                                            Set-Cookie: AWSALB=25lYNfxMQ5azT3WWvHr48hspUGIZWwLU70hCBUatWbKvDgiLv4CShWKtTaX2L+nHkiIC6B6gJ2aE7DZ2eIyyZmjVPJC8OmFZpCimjEyZo1tQH+4vD1C7dhMJbej2; Expires=Tue, 21 Jan 2025 13:44:06 GMT; Path=/
                                                                                                            Set-Cookie: AWSALBCORS=25lYNfxMQ5azT3WWvHr48hspUGIZWwLU70hCBUatWbKvDgiLv4CShWKtTaX2L+nHkiIC6B6gJ2aE7DZ2eIyyZmjVPJC8OmFZpCimjEyZo1tQH+4vD1C7dhMJbej2; Expires=Tue, 21 Jan 2025 13:44:06 GMT; Path=/; SameSite=None; Secure
                                                                                                            Server: nginx
                                                                                                            Last-Modified: Wed, 04 Nov 2020 01:21:44 GMT
                                                                                                            ETag: "5fa20228-be9"
                                                                                                            Strict-Transport-Security: max-age=15768000
                                                                                                            Referrer-Policy: same-origin
                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                            Decision-Time-Version: -
                                                                                                            Accept-Ranges: bytes
                                                                                                            2025-01-14 13:44:06 UTC3049INData Raw: 74 72 79 7b 73 65 6c 66 5b 22 77 6f 72 6b 62 6f 78 3a 77 69 6e 64 6f 77 3a 34 2e 33 2e 31 22 5d 26 26 5f 28 29 7d 63 61 74 63 68 28 74 29 7b 7d 63 6f 6e 73 74 20 74 3d 28 74 2c 73 29 3d 3e 6e 65 77 20 50 72 6f 6d 69 73 65 28 69 3d 3e 7b 6c 65 74 20 65 3d 6e 65 77 20 4d 65 73 73 61 67 65 43 68 61 6e 6e 65 6c 3b 65 2e 70 6f 72 74 31 2e 6f 6e 6d 65 73 73 61 67 65 3d 28 74 3d 3e 69 28 74 2e 64 61 74 61 29 29 2c 74 2e 70 6f 73 74 4d 65 73 73 61 67 65 28 73 2c 5b 65 2e 70 6f 72 74 32 5d 29 7d 29 3b 74 72 79 7b 73 65 6c 66 5b 22 77 6f 72 6b 62 6f 78 3a 63 6f 72 65 3a 34 2e 33 2e 31 22 5d 26 26 5f 28 29 7d 63 61 74 63 68 28 74 29 7b 7d 63 6c 61 73 73 20 73 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7b 74 68 69 73 2e 70 72 6f 6d 69 73 65 3d 6e 65 77 20 50 72 6f 6d
                                                                                                            Data Ascii: try{self["workbox:window:4.3.1"]&&_()}catch(t){}const t=(t,s)=>new Promise(i=>{let e=new MessageChannel;e.port1.onmessage=(t=>i(t.data)),t.postMessage(s,[e.port2])});try{self["workbox:core:4.3.1"]&&_()}catch(t){}class s{constructor(){this.promise=new Prom


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            43192.168.2.7497653.9.49.1664436796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-14 13:44:07 UTC1055OUTGET /offline_sync/test_authenticated_request HTTP/1.1
                                                                                                            Host: shsctfamilyplacementservice.decisiontime.online
                                                                                                            Connection: keep-alive
                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                            Accept: */*
                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                            Sec-Fetch-Mode: cors
                                                                                                            Sec-Fetch-Dest: empty
                                                                                                            Referer: https://shsctfamilyplacementservice.decisiontime.online/login/confirm/25681/eencvs420744phtqyh
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            Cookie: mp_production_csrf_cookie=c03e2322d9ac181c908d7e0e00a24a9d; DT_shsctfamilyplacementservice=9qjrfpalsd2e0hfp7dmqphbkfr8dvs1s; AWSALB=OwHQiAMrYAbRdT7f6IBLRswEoK0bJGCDWP2/dyWEm7RjtK3f4l8yTholu/WLQ3GoeASUaPj+Pjf5s1zi47pbCHlJtXwcwmYXmgilD6SgXX2QipH0eKVIl8J/rRA/; AWSALBCORS=OwHQiAMrYAbRdT7f6IBLRswEoK0bJGCDWP2/dyWEm7RjtK3f4l8yTholu/WLQ3GoeASUaPj+Pjf5s1zi47pbCHlJtXwcwmYXmgilD6SgXX2QipH0eKVIl8J/rRA/
                                                                                                            2025-01-14 13:44:07 UTC866INHTTP/1.1 403 Forbidden
                                                                                                            Date: Tue, 14 Jan 2025 13:44:07 GMT
                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                            Transfer-Encoding: chunked
                                                                                                            Connection: close
                                                                                                            Set-Cookie: AWSALB=s07Fk+XCarzgy4xKfu4GDE8+cD2mGlKyYbIOx5t0g2R4OdU1VDFKma7O4iKpYwBoh0wr1WgB0bAmML+pk537PyVaX9ECg7bWJphXOMK2nQH9boRL0ZL7+zbZa3OH; Expires=Tue, 21 Jan 2025 13:44:07 GMT; Path=/
                                                                                                            Set-Cookie: AWSALBCORS=s07Fk+XCarzgy4xKfu4GDE8+cD2mGlKyYbIOx5t0g2R4OdU1VDFKma7O4iKpYwBoh0wr1WgB0bAmML+pk537PyVaX9ECg7bWJphXOMK2nQH9boRL0ZL7+zbZa3OH; Expires=Tue, 21 Jan 2025 13:44:07 GMT; Path=/; SameSite=None; Secure
                                                                                                            Server: nginx
                                                                                                            Set-Cookie: mp_production_csrf_cookie=c03e2322d9ac181c908d7e0e00a24a9d; expires=Tue, 14-Jan-2025 15:44:07 GMT; Max-Age=7200; path=/; domain=.decisiontime.online; secure; HttpOnly
                                                                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                                                                            Pragma: no-cache
                                                                                                            2025-01-14 13:44:07 UTC2461INData Raw: 39 39 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 33 20 53 6f 72 72 79 2c 20 74 68 65 72 65 27 73 20 61 20 70 72 6f 62 6c 65 6d 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 0a 20 20 0a 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 27 73 74 79 6c 65 73 68 65 65 74 27 20 74 79 70 65 3d 27 74 65 78 74 2f 63 73 73 27 20 68 72 65 66 3d 27 68 74 74 70 73 3a 2f 2f 73 68 73 63 74 66 61 6d 69 6c 79 70 6c 61 63 65 6d 65 6e 74 73 65 72 76 69 63 65 2e 64 65 63 69 73 69 6f 6e 74 69 6d 65 2e 6f 6e 6c 69 6e 65 2f 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 40 66 6f 72 74 61 77 65 73 6f 6d 65 2f 66
                                                                                                            Data Ascii: 996<!DOCTYPE html><html lang="en"> <head> <meta charset="utf-8"> <title>403 Sorry, there's a problem...</title> <link rel='stylesheet' type='text/css' href='https://shsctfamilyplacementservice.decisiontime.online//node_modules/@fortawesome/f
                                                                                                            2025-01-14 13:44:07 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                            Data Ascii: 0


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            44192.168.2.74976613.42.170.1974436796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-14 13:44:07 UTC809OUTGET /resources/js/modules/indexed_db.mjs HTTP/1.1
                                                                                                            Host: shsctfamilyplacementservice.decisiontime.online
                                                                                                            Connection: keep-alive
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            Accept: */*
                                                                                                            Sec-Fetch-Site: none
                                                                                                            Sec-Fetch-Mode: cors
                                                                                                            Sec-Fetch-Dest: empty
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            Cookie: mp_production_csrf_cookie=c03e2322d9ac181c908d7e0e00a24a9d; DT_shsctfamilyplacementservice=9qjrfpalsd2e0hfp7dmqphbkfr8dvs1s; AWSALB=MmJhn7kEL25stXBddCKtkep1pdEOxf1HufoZa+mQVIOnx+BVyKh/I5VBGltnxLQh7MmoWt9lC2eAmyAq2ER2a3HB2Jr0es2lNZjp2/i+iQD9XsgoVkaKHOaJpisy; AWSALBCORS=MmJhn7kEL25stXBddCKtkep1pdEOxf1HufoZa+mQVIOnx+BVyKh/I5VBGltnxLQh7MmoWt9lC2eAmyAq2ER2a3HB2Jr0es2lNZjp2/i+iQD9XsgoVkaKHOaJpisy
                                                                                                            2025-01-14 13:44:07 UTC807INHTTP/1.1 200 OK
                                                                                                            Date: Tue, 14 Jan 2025 13:44:07 GMT
                                                                                                            Content-Type: text/javascript
                                                                                                            Content-Length: 2878
                                                                                                            Connection: close
                                                                                                            Set-Cookie: AWSALB=hCrlgxOLSaChOF67a0FnaU5P5JkZ0amFEKe5qTCGSYFTqwt0y+bBtXTOLwALRFWfUMK28pD12ry24D+CzShVHEqh5VS97/jfgg1cJScFsmfo1D5bWlXf4qrcICUq; Expires=Tue, 21 Jan 2025 13:44:07 GMT; Path=/
                                                                                                            Set-Cookie: AWSALBCORS=hCrlgxOLSaChOF67a0FnaU5P5JkZ0amFEKe5qTCGSYFTqwt0y+bBtXTOLwALRFWfUMK28pD12ry24D+CzShVHEqh5VS97/jfgg1cJScFsmfo1D5bWlXf4qrcICUq; Expires=Tue, 21 Jan 2025 13:44:07 GMT; Path=/; SameSite=None; Secure
                                                                                                            Server: nginx
                                                                                                            Last-Modified: Wed, 29 Mar 2023 14:49:59 GMT
                                                                                                            ETag: "64245017-b3e"
                                                                                                            Strict-Transport-Security: max-age=15768000
                                                                                                            Referrer-Policy: same-origin
                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                            Decision-Time-Version: -
                                                                                                            Accept-Ranges: bytes
                                                                                                            2025-01-14 13:44:07 UTC2878INData Raw: 69 6d 70 6f 72 74 20 22 2e 2f 2e 2e 2f 2e 2e 2f 2e 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 69 6e 64 65 78 65 64 64 62 2d 67 65 74 61 6c 6c 2d 73 68 69 6d 2f 49 6e 64 65 78 65 64 44 42 2d 67 65 74 41 6c 6c 2d 73 68 69 6d 2e 6a 73 22 3b 0a 0a 63 6f 6e 73 74 20 44 42 4e 61 6d 65 20 3d 20 27 64 65 63 69 73 69 6f 6e 5f 74 69 6d 65 5f 61 70 70 6c 69 63 61 74 69 6f 6e 27 3b 0a 63 6f 6e 73 74 20 44 42 56 65 72 73 69 6f 6e 20 3d 20 32 3b 0a 6c 65 74 20 64 62 3b 0a 0a 66 75 6e 63 74 69 6f 6e 20 67 65 74 44 42 28 29 20 7b 0a 09 69 66 20 28 21 64 62 29 20 7b 0a 09 09 64 62 20 3d 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 72 65 73 6f 6c 76 65 2c 20 72 65 6a 65 63 74 29 20 3d 3e 20 7b 0a 09 09 09 63 6f 6e 73 74 20 72 65 71 75 65 73 74 20 3d 20 69 6e 64 65 78 65 64
                                                                                                            Data Ascii: import "./../../../node_modules/indexeddb-getall-shim/IndexedDB-getAll-shim.js";const DBName = 'decision_time_application';const DBVersion = 2;let db;function getDB() {if (!db) {db = new Promise((resolve, reject) => {const request = indexed


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            45192.168.2.74976713.42.170.1974436796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-14 13:44:07 UTC833OUTGET /node_modules/indexeddb-getall-shim/IndexedDB-getAll-shim.js HTTP/1.1
                                                                                                            Host: shsctfamilyplacementservice.decisiontime.online
                                                                                                            Connection: keep-alive
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            Accept: */*
                                                                                                            Sec-Fetch-Site: none
                                                                                                            Sec-Fetch-Mode: cors
                                                                                                            Sec-Fetch-Dest: empty
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            Cookie: mp_production_csrf_cookie=c03e2322d9ac181c908d7e0e00a24a9d; DT_shsctfamilyplacementservice=9qjrfpalsd2e0hfp7dmqphbkfr8dvs1s; AWSALB=c1KtWHXswaz30DnDNR2aOJCL2PjMK1hkUU0LoqRcxa0kHNvQDAbeJHLKprBEr30EfExCmkYaJoomMG++g+zmLaymu8bYh+E0NfKVPq6ogea5XQQhddGXEmcF/qXQ; AWSALBCORS=c1KtWHXswaz30DnDNR2aOJCL2PjMK1hkUU0LoqRcxa0kHNvQDAbeJHLKprBEr30EfExCmkYaJoomMG++g+zmLaymu8bYh+E0NfKVPq6ogea5XQQhddGXEmcF/qXQ
                                                                                                            2025-01-14 13:44:07 UTC888INHTTP/1.1 200 OK
                                                                                                            Date: Tue, 14 Jan 2025 13:44:07 GMT
                                                                                                            Content-Type: application/javascript
                                                                                                            Content-Length: 6202
                                                                                                            Connection: close
                                                                                                            Set-Cookie: AWSALB=2f2tDlG9UPOwvbnkuNgth7rhRH0YtQGRAdajFH8IXXVwjbIZt679LdDfBUO9ZXYn476grvryuZcj1Hh+U6zgi9SLf2uyOtJLDahicgE7rjaXZnBVp9IzRFgy7sGd; Expires=Tue, 21 Jan 2025 13:44:07 GMT; Path=/
                                                                                                            Set-Cookie: AWSALBCORS=2f2tDlG9UPOwvbnkuNgth7rhRH0YtQGRAdajFH8IXXVwjbIZt679LdDfBUO9ZXYn476grvryuZcj1Hh+U6zgi9SLf2uyOtJLDahicgE7rjaXZnBVp9IzRFgy7sGd; Expires=Tue, 21 Jan 2025 13:44:07 GMT; Path=/; SameSite=None; Secure
                                                                                                            Server: nginx
                                                                                                            Last-Modified: Fri, 08 Mar 2024 12:28:24 GMT
                                                                                                            ETag: "65eb0468-183a"
                                                                                                            Expires: Wed, 14 Jan 2026 13:44:07 GMT
                                                                                                            Cache-Control: max-age=31536000
                                                                                                            Strict-Transport-Security: max-age=15768000
                                                                                                            Referrer-Policy: same-origin
                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                            Decision-Time-Version: -
                                                                                                            Accept-Ranges: bytes
                                                                                                            2025-01-14 13:44:07 UTC6202INData Raw: 2f 2f 20 68 74 74 70 3a 2f 2f 73 74 61 63 6b 6f 76 65 72 66 6c 6f 77 2e 63 6f 6d 2f 61 2f 33 33 32 36 38 33 32 36 2f 37 38 36 36 34 34 20 2d 20 77 6f 72 6b 73 20 69 6e 20 62 72 6f 77 73 65 72 2c 20 77 6f 72 6b 65 72 2c 20 61 6e 64 20 4e 6f 64 65 2e 6a 73 0a 76 61 72 20 67 6c 6f 62 61 6c 56 61 72 20 3d 20 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 20 21 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 20 3f 20 77 69 6e 64 6f 77 20 3a 20 0a 20 20 20 74 79 70 65 6f 66 20 57 6f 72 6b 65 72 47 6c 6f 62 61 6c 53 63 6f 70 65 20 21 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 20 3f 20 73 65 6c 66 20 3a 0a 20 20 20 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 20 21 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 20 3f 20 67 6c 6f 62 61 6c 20 3a 0a 20 20 20 46 75 6e 63 74 69 6f 6e 28 27 72
                                                                                                            Data Ascii: // http://stackoverflow.com/a/33268326/786644 - works in browser, worker, and Node.jsvar globalVar = typeof window !== 'undefined' ? window : typeof WorkerGlobalScope !== 'undefined' ? self : typeof global !== 'undefined' ? global : Function('r


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            46192.168.2.7497693.9.49.1664436796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-14 13:44:07 UTC1144OUTGET /resources/fonts/roboto/roboto-v19-latin-500.woff2 HTTP/1.1
                                                                                                            Host: shsctfamilyplacementservice.decisiontime.online
                                                                                                            Connection: keep-alive
                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                            Origin: https://shsctfamilyplacementservice.decisiontime.online
                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                            Accept: */*
                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                            Sec-Fetch-Mode: cors
                                                                                                            Sec-Fetch-Dest: font
                                                                                                            Referer: https://shsctfamilyplacementservice.decisiontime.online/resources/css/dt-custom.css?cache_buster=efejw23ef2jb
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            Cookie: mp_production_csrf_cookie=c03e2322d9ac181c908d7e0e00a24a9d; DT_shsctfamilyplacementservice=9qjrfpalsd2e0hfp7dmqphbkfr8dvs1s; AWSALB=IQwvycVkMTFjoacYYvukKZdnrkovTzF+q8hzLrWAgy2lgCxAOvnQsuBaWNKoyEIJk5Y/K61LDaHWVAugHscG+Rq/TH0CyzwDvCFgPBZtO4275jS3Km6aTveiINSu; AWSALBCORS=IQwvycVkMTFjoacYYvukKZdnrkovTzF+q8hzLrWAgy2lgCxAOvnQsuBaWNKoyEIJk5Y/K61LDaHWVAugHscG+Rq/TH0CyzwDvCFgPBZtO4275jS3Km6aTveiINSu
                                                                                                            2025-01-14 13:44:07 UTC804INHTTP/1.1 200 OK
                                                                                                            Date: Tue, 14 Jan 2025 13:44:07 GMT
                                                                                                            Content-Type: font/woff2
                                                                                                            Content-Length: 15872
                                                                                                            Connection: close
                                                                                                            Set-Cookie: AWSALB=vO/ngMUW5bBUfwrwXySUt0oZ+Dl37dkfqABuTzu8mQbIZA2ORrytWQNmYTyloqzphlsQTJCS1OWkSQK/8awRBSx4DJwuWGhiawXZSwjY58Ve3l4WCPU6KBSvs58a; Expires=Tue, 21 Jan 2025 13:44:07 GMT; Path=/
                                                                                                            Set-Cookie: AWSALBCORS=vO/ngMUW5bBUfwrwXySUt0oZ+Dl37dkfqABuTzu8mQbIZA2ORrytWQNmYTyloqzphlsQTJCS1OWkSQK/8awRBSx4DJwuWGhiawXZSwjY58Ve3l4WCPU6KBSvs58a; Expires=Tue, 21 Jan 2025 13:44:07 GMT; Path=/; SameSite=None; Secure
                                                                                                            Server: nginx
                                                                                                            Last-Modified: Wed, 04 Nov 2020 01:21:44 GMT
                                                                                                            ETag: "5fa20228-3e00"
                                                                                                            Strict-Transport-Security: max-age=15768000
                                                                                                            Referrer-Policy: same-origin
                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                            Decision-Time-Version: -
                                                                                                            Accept-Ranges: bytes
                                                                                                            2025-01-14 13:44:07 UTC15580INData Raw: 77 4f 46 32 00 01 00 00 00 00 3e 00 00 12 00 00 00 00 8f 28 00 00 3d 9d 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 64 1b 9a 1e 1c 83 7c 06 60 00 87 6c 08 5c 09 83 3c 11 0c 0a 81 db 44 81 c3 64 0b 83 72 00 12 82 04 01 36 02 24 03 87 60 04 20 05 83 00 07 20 0c 82 53 1b 22 80 15 e3 98 05 6c 1c 00 40 ee 9d d5 c8 40 b0 71 80 e0 18 6f 1b 19 08 36 0e 00 12 fd 38 c1 ff 9f 8e 1b 43 04 3b 90 2e 5f 8b 64 08 a6 58 c2 0d 4c ed 08 33 69 5c 52 d4 0a e9 83 60 5d 12 b9 5d 3c 78 f9 91 bb 12 54 e9 64 0b 5b 1a fc 61 bc 7a 1f 66 58 be 08 4f 8a 86 ea d5 85 28 d0 79 97 4b bd 4d a1 1b 24 a2 64 e8 5d 8a a8 47 88 28 f8 10 4e a7 dc ca f3 93 b5 8f cc 56 e9 1f ed 4a b8 10 5c 48 65 54 5b e7 82 48 82 c7 f9 e8 0c 70 27 47 24 ec 3c a2 39 ff 67 f7 24 a6 48
                                                                                                            Data Ascii: wOF2>(=d|`l\<Ddr6$` S"l@@qo68C;._dXL3i\R`]]<xTd[azfXO(yKM$d]G(NVJ\HeT[Hp'G$<9g$H
                                                                                                            2025-01-14 13:44:07 UTC292INData Raw: aa 0a 31 4a 27 76 a5 fc 3d 9c e2 ab d7 a0 9c 57 27 82 95 2b dc 79 f3 4b ab b7 37 eb 94 0a 50 ab 36 aa a5 e2 ac c8 d0 82 52 be da 6a 14 86 ec 62 4a 9e bc 5e 29 67 95 46 a1 c3 ab 53 36 1a 50 2d 86 56 a8 70 71 f4 86 2b 92 c8 bb 20 18 fb 66 36 28 72 a3 a6 19 77 1e 03 27 3b 0a 4f ac 59 76 cc 06 d2 9d d8 3b 1b bc de d5 81 14 73 4d 7b 8b d6 3a 97 be 3b 6a ff 2c b7 da ce 6d f0 54 f9 a1 e9 96 ca f3 31 42 3e 3f a1 b4 da 69 6e fc a4 f7 fe 41 8a c3 5c 05 d9 88 c3 4f bb ed a1 72 d8 fb 99 e4 63 e3 54 83 fd 2c f6 e8 18 af 81 0b 5c ce 05 59 f0 f3 51 47 46 7b f5 f3 0b 77 57 e2 b1 9a 2c 83 6e ea 74 ea 37 b2 63 4e c3 58 f3 31 f8 c3 54 ed 77 10 3e dd f0 04 fd 0e b2 a9 6b 7c 82 10 d3 63 62 1e 10 12 90 62 5d e3 13 d6 42 98 90 25 3c 13 fe 22 89 3a e3 13 7a 82 87 90 10 bb 7c e3
                                                                                                            Data Ascii: 1J'v=W'+yK7P6RjbJ^)gFS6P-Vpq+ f6(rw';OYv;sM{:;j,mT1B>?inA\OrcT,\YQGF{wW,nt7cNX1Tw>k|cbb]B%<":z|


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            47192.168.2.7497703.9.49.1664436796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-14 13:44:07 UTC956OUTGET /sw.js HTTP/1.1
                                                                                                            Host: shsctfamilyplacementservice.decisiontime.online
                                                                                                            Connection: keep-alive
                                                                                                            Cache-Control: max-age=0
                                                                                                            Accept: */*
                                                                                                            Service-Worker: script
                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                            Sec-Fetch-Mode: same-origin
                                                                                                            Sec-Fetch-Dest: serviceworker
                                                                                                            Referer: https://shsctfamilyplacementservice.decisiontime.online/login/confirm/25681/eencvs420744phtqyh
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            Cookie: mp_production_csrf_cookie=c03e2322d9ac181c908d7e0e00a24a9d; DT_shsctfamilyplacementservice=9qjrfpalsd2e0hfp7dmqphbkfr8dvs1s; AWSALB=OwHQiAMrYAbRdT7f6IBLRswEoK0bJGCDWP2/dyWEm7RjtK3f4l8yTholu/WLQ3GoeASUaPj+Pjf5s1zi47pbCHlJtXwcwmYXmgilD6SgXX2QipH0eKVIl8J/rRA/; AWSALBCORS=OwHQiAMrYAbRdT7f6IBLRswEoK0bJGCDWP2/dyWEm7RjtK3f4l8yTholu/WLQ3GoeASUaPj+Pjf5s1zi47pbCHlJtXwcwmYXmgilD6SgXX2QipH0eKVIl8J/rRA/
                                                                                                            2025-01-14 13:44:07 UTC889INHTTP/1.1 200 OK
                                                                                                            Date: Tue, 14 Jan 2025 13:44:07 GMT
                                                                                                            Content-Type: application/javascript
                                                                                                            Content-Length: 15971
                                                                                                            Connection: close
                                                                                                            Set-Cookie: AWSALB=cJ6e3Y+N4xBOYpFp6z+t27mj6HZHxGLsN8ncP9MzM0SPy5JoGS+JITkCw8t/DqsziL0OakVVymxK50fzWe1KGLoUTH78KFOJadpHnuXO8ifYEtWt11h33AKzzeOn; Expires=Tue, 21 Jan 2025 13:44:07 GMT; Path=/
                                                                                                            Set-Cookie: AWSALBCORS=cJ6e3Y+N4xBOYpFp6z+t27mj6HZHxGLsN8ncP9MzM0SPy5JoGS+JITkCw8t/DqsziL0OakVVymxK50fzWe1KGLoUTH78KFOJadpHnuXO8ifYEtWt11h33AKzzeOn; Expires=Tue, 21 Jan 2025 13:44:07 GMT; Path=/; SameSite=None; Secure
                                                                                                            Server: nginx
                                                                                                            Last-Modified: Wed, 29 Mar 2023 14:49:59 GMT
                                                                                                            ETag: "64245017-3e63"
                                                                                                            Expires: Wed, 14 Jan 2026 13:44:07 GMT
                                                                                                            Cache-Control: max-age=31536000
                                                                                                            Strict-Transport-Security: max-age=15768000
                                                                                                            Referrer-Policy: same-origin
                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                            Decision-Time-Version: -
                                                                                                            Accept-Ranges: bytes
                                                                                                            2025-01-14 13:44:07 UTC15495INData Raw: 63 6f 6e 73 74 20 53 57 5f 56 45 52 53 49 4f 4e 20 3d 20 35 31 3b 0a 63 6f 6e 73 74 20 44 42 4e 61 6d 65 20 3d 20 27 64 65 63 69 73 69 6f 6e 5f 74 69 6d 65 5f 61 70 70 6c 69 63 61 74 69 6f 6e 27 3b 0a 6c 65 74 20 64 62 3b 0a 63 6f 6e 73 74 20 44 42 56 65 72 73 69 6f 6e 20 3d 20 32 3b 0a 6c 65 74 20 6d 65 65 74 69 6e 67 42 61 63 6b 67 72 6f 75 6e 64 53 79 6e 63 51 75 65 75 65 3b 0a 6c 65 74 20 61 6e 6e 6f 74 61 74 65 42 61 63 6b 67 72 6f 75 6e 64 53 79 6e 63 51 75 65 75 65 3b 0a 63 6f 6e 73 74 20 46 41 4c 4c 42 41 43 4b 5f 48 54 4d 4c 5f 55 52 4c 20 3d 20 27 2f 66 61 6c 6c 62 61 63 6b 27 3b 0a 63 6f 6e 73 74 20 46 41 4c 4c 42 41 43 4b 5f 49 4d 47 5f 55 52 4c 20 3d 20 27 2f 72 65 73 6f 75 72 63 65 73 2f 69 6d 61 67 65 73 2f 66 61 6c 6c 62 61 63 6b 2e 70 6e
                                                                                                            Data Ascii: const SW_VERSION = 51;const DBName = 'decision_time_application';let db;const DBVersion = 2;let meetingBackgroundSyncQueue;let annotateBackgroundSyncQueue;const FALLBACK_HTML_URL = '/fallback';const FALLBACK_IMG_URL = '/resources/images/fallback.pn
                                                                                                            2025-01-14 13:44:07 UTC406INData Raw: 79 20 62 61 63 6b 20 69 6e 20 74 68 65 20 71 75 65 75 65 20 61 6e 64 20 72 65 2d 74 68 72 6f 77 20 74 68 65 20 65 72 72 6f 72 3a 0a 09 09 09 61 77 61 69 74 20 71 75 65 75 65 54 6f 52 65 70 6c 61 79 2e 75 6e 73 68 69 66 74 52 65 71 75 65 73 74 28 65 6e 74 72 79 29 3b 0a 09 09 09 74 68 72 6f 77 20 65 72 72 6f 72 3b 0a 09 09 7d 0a 09 7d 0a 0a 09 69 66 20 28 74 79 70 65 6f 66 20 73 74 6f 72 65 4e 61 6d 65 54 6f 43 6c 65 61 72 20 21 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 20 26 26 20 61 6c 6c 45 6e 74 72 69 65 73 2e 6c 65 6e 67 74 68 20 3e 20 30 29 20 7b 0a 09 09 63 6f 6e 73 74 20 6b 65 79 20 3d 20 6e 75 6c 6c 3b 0a 09 09 63 6f 6e 73 74 20 73 74 6f 72 65 20 3d 20 73 74 6f 72 65 4e 61 6d 65 54 6f 43 6c 65 61 72 3b 0a 09 09 64 65 6c 65 74 65 49 6e 64 65 78 65
                                                                                                            Data Ascii: y back in the queue and re-throw the error:await queueToReplay.unshiftRequest(entry);throw error;}}if (typeof storeNameToClear !== 'undefined' && allEntries.length > 0) {const key = null;const store = storeNameToClear;deleteIndexe
                                                                                                            2025-01-14 13:44:07 UTC70INData Raw: 6f 72 65 4e 61 6d 65 54 6f 43 6c 65 61 72 44 6f 63 54 69 6d 65 3b 0a 09 09 64 65 6c 65 74 65 49 6e 64 65 78 65 64 44 42 28 6b 65 79 2c 20 73 74 6f 72 65 2c 20 28 29 20 3d 3e 20 7b 20 7d 29 3b 0a 09 7d 0a 7d 0a
                                                                                                            Data Ascii: oreNameToClearDocTime;deleteIndexedDB(key, store, () => { });}}


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            48192.168.2.7497733.9.49.1664436796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-14 13:44:08 UTC923OUTGET /resources/js/workbox/4.3.1/workbox-sw.js HTTP/1.1
                                                                                                            Host: shsctfamilyplacementservice.decisiontime.online
                                                                                                            Connection: keep-alive
                                                                                                            Cache-Control: max-age=0
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            Accept: */*
                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                            Sec-Fetch-Dest: script
                                                                                                            Referer: https://shsctfamilyplacementservice.decisiontime.online/sw.js
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            Cookie: mp_production_csrf_cookie=c03e2322d9ac181c908d7e0e00a24a9d; DT_shsctfamilyplacementservice=9qjrfpalsd2e0hfp7dmqphbkfr8dvs1s; AWSALB=cJ6e3Y+N4xBOYpFp6z+t27mj6HZHxGLsN8ncP9MzM0SPy5JoGS+JITkCw8t/DqsziL0OakVVymxK50fzWe1KGLoUTH78KFOJadpHnuXO8ifYEtWt11h33AKzzeOn; AWSALBCORS=cJ6e3Y+N4xBOYpFp6z+t27mj6HZHxGLsN8ncP9MzM0SPy5JoGS+JITkCw8t/DqsziL0OakVVymxK50fzWe1KGLoUTH78KFOJadpHnuXO8ifYEtWt11h33AKzzeOn
                                                                                                            2025-01-14 13:44:08 UTC887INHTTP/1.1 200 OK
                                                                                                            Date: Tue, 14 Jan 2025 13:44:08 GMT
                                                                                                            Content-Type: application/javascript
                                                                                                            Content-Length: 1329
                                                                                                            Connection: close
                                                                                                            Set-Cookie: AWSALB=lz1jtKQSX8tqAgX1u9K/c5YRuRgUXYujIF/Ap8C9Tu9SJpuMxOMy4wSD+GEt4q9sDkIMw8kjsYfAh7t1dfQgOQRtueOqFQO6zrAI0qGHKppzsAXdze+z0Rynvjjt; Expires=Tue, 21 Jan 2025 13:44:08 GMT; Path=/
                                                                                                            Set-Cookie: AWSALBCORS=lz1jtKQSX8tqAgX1u9K/c5YRuRgUXYujIF/Ap8C9Tu9SJpuMxOMy4wSD+GEt4q9sDkIMw8kjsYfAh7t1dfQgOQRtueOqFQO6zrAI0qGHKppzsAXdze+z0Rynvjjt; Expires=Tue, 21 Jan 2025 13:44:08 GMT; Path=/; SameSite=None; Secure
                                                                                                            Server: nginx
                                                                                                            Last-Modified: Wed, 04 Nov 2020 01:21:44 GMT
                                                                                                            ETag: "5fa20228-531"
                                                                                                            Expires: Wed, 14 Jan 2026 13:44:08 GMT
                                                                                                            Cache-Control: max-age=31536000
                                                                                                            Strict-Transport-Security: max-age=15768000
                                                                                                            Referrer-Policy: same-origin
                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                            Decision-Time-Version: -
                                                                                                            Accept-Ranges: bytes
                                                                                                            2025-01-14 13:44:08 UTC1329INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 72 79 7b 73 65 6c 66 5b 22 77 6f 72 6b 62 6f 78 3a 73 77 3a 34 2e 33 2e 31 22 5d 26 26 5f 28 29 7d 63 61 74 63 68 28 74 29 7b 7d 63 6f 6e 73 74 20 74 3d 22 68 74 74 70 73 3a 2f 2f 73 74 6f 72 61 67 65 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 77 6f 72 6b 62 6f 78 2d 63 64 6e 2f 72 65 6c 65 61 73 65 73 2f 34 2e 33 2e 31 22 2c 65 3d 7b 62 61 63 6b 67 72 6f 75 6e 64 53 79 6e 63 3a 22 62 61 63 6b 67 72 6f 75 6e 64 2d 73 79 6e 63 22 2c 62 72 6f 61 64 63 61 73 74 55 70 64 61 74 65 3a 22 62 72 6f 61 64 63 61 73 74 2d 75 70 64 61 74 65 22 2c 63 61 63 68 65 61 62 6c 65 52 65 73 70 6f 6e 73 65 3a 22 63 61 63 68 65 61 62 6c 65 2d 72 65 73 70 6f 6e 73 65 22 2c 63 6f 72 65 3a 22 63 6f
                                                                                                            Data Ascii: !function(){"use strict";try{self["workbox:sw:4.3.1"]&&_()}catch(t){}const t="https://storage.googleapis.com/workbox-cdn/releases/4.3.1",e={backgroundSync:"background-sync",broadcastUpdate:"broadcast-update",cacheableResponse:"cacheable-response",core:"co


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            49192.168.2.7497723.9.49.1664436796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-14 13:44:08 UTC658OUTGET /manifest.json?cache_buster=%27efejw23ef2jb HTTP/1.1
                                                                                                            Host: shsctfamilyplacementservice.decisiontime.online
                                                                                                            Connection: keep-alive
                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                            Accept: */*
                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                            Sec-Fetch-Mode: cors
                                                                                                            Sec-Fetch-Dest: manifest
                                                                                                            Referer: https://shsctfamilyplacementservice.decisiontime.online/login/confirm/25681/eencvs420744phtqyh
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            2025-01-14 13:44:08 UTC807INHTTP/1.1 200 OK
                                                                                                            Date: Tue, 14 Jan 2025 13:44:08 GMT
                                                                                                            Content-Type: application/json
                                                                                                            Content-Length: 940
                                                                                                            Connection: close
                                                                                                            Set-Cookie: AWSALB=Jg8zvPEZ+HIS++1wWlRLjaFa49y2tzXuOJpofX/mN8TPIJ6z4ySOl7Tg4JSvjrzyoztRAu6pOSH8B48rkuLUIPlWG3TY7C+cTFV382UorGQB/XOOu6vk8RLQyF0L; Expires=Tue, 21 Jan 2025 13:44:08 GMT; Path=/
                                                                                                            Set-Cookie: AWSALBCORS=Jg8zvPEZ+HIS++1wWlRLjaFa49y2tzXuOJpofX/mN8TPIJ6z4ySOl7Tg4JSvjrzyoztRAu6pOSH8B48rkuLUIPlWG3TY7C+cTFV382UorGQB/XOOu6vk8RLQyF0L; Expires=Tue, 21 Jan 2025 13:44:08 GMT; Path=/; SameSite=None; Secure
                                                                                                            Server: nginx
                                                                                                            Last-Modified: Fri, 31 May 2024 06:20:54 GMT
                                                                                                            ETag: "66596c46-3ac"
                                                                                                            Strict-Transport-Security: max-age=15768000
                                                                                                            Referrer-Policy: same-origin
                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                            Decision-Time-Version: -
                                                                                                            Accept-Ranges: bytes
                                                                                                            2025-01-14 13:44:08 UTC940INData Raw: 7b 0a 20 20 22 6e 61 6d 65 22 3a 20 22 47 6f 76 65 72 6e 61 6e 63 65 20 26 20 52 69 73 6b 20 70 6c 61 74 66 6f 72 6d 22 2c 0a 20 20 22 73 68 6f 72 74 5f 6e 61 6d 65 22 3a 20 22 47 6f 76 65 72 6e 61 6e 63 65 20 26 20 52 69 73 6b 20 70 6c 61 74 66 6f 72 6d 22 2c 0a 20 20 22 74 68 65 6d 65 5f 63 6f 6c 6f 72 22 3a 20 22 23 32 42 33 32 33 34 22 2c 0a 20 20 22 62 61 63 6b 67 72 6f 75 6e 64 5f 63 6f 6c 6f 72 22 3a 20 22 23 46 32 46 30 46 30 22 2c 0a 20 20 22 64 69 73 70 6c 61 79 22 3a 20 22 73 74 61 6e 64 61 6c 6f 6e 65 22 2c 0a 20 20 22 73 63 6f 70 65 22 3a 20 22 2f 22 2c 0a 20 20 22 73 74 61 72 74 5f 75 72 6c 22 3a 20 22 2f 68 6f 6d 65 22 2c 0a 20 20 22 69 63 6f 6e 73 22 3a 20 5b 0a 20 20 20 20 7b 0a 20 20 20 20 20 20 22 73 72 63 22 3a 20 22 2f 72 65 73 6f 75
                                                                                                            Data Ascii: { "name": "Governance & Risk platform", "short_name": "Governance & Risk platform", "theme_color": "#2B3234", "background_color": "#F2F0F0", "display": "standalone", "scope": "/", "start_url": "/home", "icons": [ { "src": "/resou


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            50192.168.2.7497743.9.49.1664436796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-14 13:44:08 UTC1151OUTGET /resources/images/favicon/favicon-32x32.png?cache_buster=%27efejw23ef2jb HTTP/1.1
                                                                                                            Host: shsctfamilyplacementservice.decisiontime.online
                                                                                                            Connection: keep-alive
                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                            Sec-Fetch-Dest: image
                                                                                                            Referer: https://shsctfamilyplacementservice.decisiontime.online/login/confirm/25681/eencvs420744phtqyh
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            Cookie: mp_production_csrf_cookie=c03e2322d9ac181c908d7e0e00a24a9d; DT_shsctfamilyplacementservice=9qjrfpalsd2e0hfp7dmqphbkfr8dvs1s; AWSALB=vO/ngMUW5bBUfwrwXySUt0oZ+Dl37dkfqABuTzu8mQbIZA2ORrytWQNmYTyloqzphlsQTJCS1OWkSQK/8awRBSx4DJwuWGhiawXZSwjY58Ve3l4WCPU6KBSvs58a; AWSALBCORS=vO/ngMUW5bBUfwrwXySUt0oZ+Dl37dkfqABuTzu8mQbIZA2ORrytWQNmYTyloqzphlsQTJCS1OWkSQK/8awRBSx4DJwuWGhiawXZSwjY58Ve3l4WCPU6KBSvs58a
                                                                                                            2025-01-14 13:44:09 UTC874INHTTP/1.1 200 OK
                                                                                                            Date: Tue, 14 Jan 2025 13:44:08 GMT
                                                                                                            Content-Type: image/png
                                                                                                            Content-Length: 1017
                                                                                                            Connection: close
                                                                                                            Set-Cookie: AWSALB=xCrHTEHqg4rne1u80UkN/3GOG/smIdyHT93OQkFkeIfFevmoLgH9wNWu99Ucy4BjAhk1YKPEgcP4fhia8+ge/VfJ3aJ8Ggt4hECCBNLHy9rt967HrDTVyc3MH0Xu; Expires=Tue, 21 Jan 2025 13:44:08 GMT; Path=/
                                                                                                            Set-Cookie: AWSALBCORS=xCrHTEHqg4rne1u80UkN/3GOG/smIdyHT93OQkFkeIfFevmoLgH9wNWu99Ucy4BjAhk1YKPEgcP4fhia8+ge/VfJ3aJ8Ggt4hECCBNLHy9rt967HrDTVyc3MH0Xu; Expires=Tue, 21 Jan 2025 13:44:08 GMT; Path=/; SameSite=None; Secure
                                                                                                            Server: nginx
                                                                                                            Last-Modified: Fri, 31 May 2024 06:20:54 GMT
                                                                                                            ETag: "66596c46-3f9"
                                                                                                            Expires: Wed, 14 Jan 2026 13:44:08 GMT
                                                                                                            Cache-Control: max-age=31536000
                                                                                                            Strict-Transport-Security: max-age=15768000
                                                                                                            Referrer-Policy: same-origin
                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                            Decision-Time-Version: -
                                                                                                            Accept-Ranges: bytes
                                                                                                            2025-01-14 13:44:09 UTC1017INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 20 08 06 00 00 00 73 7a 7a f4 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 03 ab 49 44 41 54 58 85 d5 95 5d 68 1c 55 18 86 df 33 59 c2 52 6a 1a b7 69 da c4 65 09 58 62 95 50 14 6a a8 62 43 22 04 6b c1 60 b1 a8 60 5b 0a 8a 82 17 a1 37 21 c4 45 42 88 31 2c f1 22 28 88 4a 10 2c 08 05 43 b1 85 22 d4 0b 15 0b f6 42 14 91 fa d3 d6 d2 34 35 ae b1 a1 25 a6 b1 64 ce bc af 17 3b b3 9b fd 99 ec 4f 54 f0 c0 07 c3 cc f9 de ef f9 de f3 33 c0 ff 79 dc fe a8 bb f9 f6 74 4f e7 7a 34 22 eb 22 b0 18 86 d1 4e 00 7b 6a 95 30 b5 26 fe f5 c1 9e 76 e3 98 f3 00 22 90 f6 47 0f 7f f9 71 2d 3a 4e ad 00 b0 1c 93 cb 88 5c 42 2e c7 97 df 7d a8 26 37 6b 02 58 7e 7b 77 27 ac 0e c0 25 e0 12 b0 da
                                                                                                            Data Ascii: PNGIHDR szzpHYs+IDATX]hU3YRjieXbPjbC"k``[7!EB1,"(J,C"B45%d;OT3ytOz4""N{j0&v"Gq-:N\B.}&7kX~{w'%


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            51192.168.2.7497753.9.49.1664436796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-14 13:44:08 UTC1282OUTPOST /user/validation_password_strength_check HTTP/1.1
                                                                                                            Host: shsctfamilyplacementservice.decisiontime.online
                                                                                                            Connection: keep-alive
                                                                                                            Content-Length: 75
                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                            Accept: application/json, text/javascript, */*; q=0.01
                                                                                                            Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                                                                            X-Requested-With: XMLHttpRequest
                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                            Origin: https://shsctfamilyplacementservice.decisiontime.online
                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                            Sec-Fetch-Mode: cors
                                                                                                            Sec-Fetch-Dest: empty
                                                                                                            Referer: https://shsctfamilyplacementservice.decisiontime.online/login/confirm/25681/eencvs420744phtqyh
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            Cookie: mp_production_csrf_cookie=c03e2322d9ac181c908d7e0e00a24a9d; DT_shsctfamilyplacementservice=9qjrfpalsd2e0hfp7dmqphbkfr8dvs1s; AWSALB=cJ6e3Y+N4xBOYpFp6z+t27mj6HZHxGLsN8ncP9MzM0SPy5JoGS+JITkCw8t/DqsziL0OakVVymxK50fzWe1KGLoUTH78KFOJadpHnuXO8ifYEtWt11h33AKzzeOn; AWSALBCORS=cJ6e3Y+N4xBOYpFp6z+t27mj6HZHxGLsN8ncP9MzM0SPy5JoGS+JITkCw8t/DqsziL0OakVVymxK50fzWe1KGLoUTH78KFOJadpHnuXO8ifYEtWt11h33AKzzeOn
                                                                                                            2025-01-14 13:44:08 UTC75OUTData Raw: 70 61 73 73 77 6f 72 64 3d 7a 67 66 30 53 31 50 25 35 44 4a 4d 28 25 32 35 72 56 36 26 6d 70 5f 63 73 72 66 5f 74 6f 6b 65 6e 3d 63 30 33 65 32 33 32 32 64 39 61 63 31 38 31 63 39 30 38 64 37 65 30 65 30 30 61 32 34 61 39 64
                                                                                                            Data Ascii: password=zgf0S1P%5DJM(%25rV6&mp_csrf_token=c03e2322d9ac181c908d7e0e00a24a9d
                                                                                                            2025-01-14 13:44:09 UTC1207INHTTP/1.1 200 OK
                                                                                                            Date: Tue, 14 Jan 2025 13:44:09 GMT
                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                            Transfer-Encoding: chunked
                                                                                                            Connection: close
                                                                                                            Set-Cookie: AWSALB=MF33nVVIWHCxqEs8gpoZp3W6W8YDfrRrTASsC4P6hU59/FzWuy35SpU+8Ftdq+hmP9CBPCTk30Kj9OrQW1w++6jGPL2cf1Yx4qWnavqKZvjT6Ft/PW9P2HpvLD7p; Expires=Tue, 21 Jan 2025 13:44:09 GMT; Path=/
                                                                                                            Set-Cookie: AWSALBCORS=MF33nVVIWHCxqEs8gpoZp3W6W8YDfrRrTASsC4P6hU59/FzWuy35SpU+8Ftdq+hmP9CBPCTk30Kj9OrQW1w++6jGPL2cf1Yx4qWnavqKZvjT6Ft/PW9P2HpvLD7p; Expires=Tue, 21 Jan 2025 13:44:09 GMT; Path=/; SameSite=None; Secure
                                                                                                            Server: nginx
                                                                                                            Set-Cookie: mp_production_csrf_cookie=c03e2322d9ac181c908d7e0e00a24a9d; expires=Tue, 14-Jan-2025 15:44:09 GMT; Max-Age=7200; path=/; domain=.decisiontime.online; secure; HttpOnly
                                                                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                                                                            Pragma: no-cache
                                                                                                            Set-Cookie: DT_shsctfamilyplacementservice=9qjrfpalsd2e0hfp7dmqphbkfr8dvs1s; expires=Tue, 14-Jan-2025 15:44:09 GMT; Max-Age=7200; path=/; domain=.decisiontime.online; secure; HttpOnly
                                                                                                            Strict-Transport-Security: max-age=15768000
                                                                                                            Referrer-Policy: same-origin
                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                            Decision-Time-Version: -
                                                                                                            2025-01-14 13:44:09 UTC9INData Raw: 34 0d 0a 74 72 75 65 0d 0a
                                                                                                            Data Ascii: 4true
                                                                                                            2025-01-14 13:44:09 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                            Data Ascii: 0


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            52192.168.2.74977713.42.170.1974436796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-14 13:44:09 UTC845OUTGET /resources/images/favicon/favicon-32x32.png?cache_buster=%27efejw23ef2jb HTTP/1.1
                                                                                                            Host: shsctfamilyplacementservice.decisiontime.online
                                                                                                            Connection: keep-alive
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            Accept: */*
                                                                                                            Sec-Fetch-Site: none
                                                                                                            Sec-Fetch-Mode: cors
                                                                                                            Sec-Fetch-Dest: empty
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            Cookie: mp_production_csrf_cookie=c03e2322d9ac181c908d7e0e00a24a9d; DT_shsctfamilyplacementservice=9qjrfpalsd2e0hfp7dmqphbkfr8dvs1s; AWSALB=xCrHTEHqg4rne1u80UkN/3GOG/smIdyHT93OQkFkeIfFevmoLgH9wNWu99Ucy4BjAhk1YKPEgcP4fhia8+ge/VfJ3aJ8Ggt4hECCBNLHy9rt967HrDTVyc3MH0Xu; AWSALBCORS=xCrHTEHqg4rne1u80UkN/3GOG/smIdyHT93OQkFkeIfFevmoLgH9wNWu99Ucy4BjAhk1YKPEgcP4fhia8+ge/VfJ3aJ8Ggt4hECCBNLHy9rt967HrDTVyc3MH0Xu
                                                                                                            2025-01-14 13:44:09 UTC874INHTTP/1.1 200 OK
                                                                                                            Date: Tue, 14 Jan 2025 13:44:09 GMT
                                                                                                            Content-Type: image/png
                                                                                                            Content-Length: 1017
                                                                                                            Connection: close
                                                                                                            Set-Cookie: AWSALB=Kd7kbVakRxTOQVqzjcP/58gdjllWq9jBC8jpcnOJPKGqeJuiCTI0S9Bemy/gEXuz4gVtOiIDVKMVv9V51QDmXsaAft+zU480T8mJOdqmUuHMfpQuhgPgrpNUjRVB; Expires=Tue, 21 Jan 2025 13:44:09 GMT; Path=/
                                                                                                            Set-Cookie: AWSALBCORS=Kd7kbVakRxTOQVqzjcP/58gdjllWq9jBC8jpcnOJPKGqeJuiCTI0S9Bemy/gEXuz4gVtOiIDVKMVv9V51QDmXsaAft+zU480T8mJOdqmUuHMfpQuhgPgrpNUjRVB; Expires=Tue, 21 Jan 2025 13:44:09 GMT; Path=/; SameSite=None; Secure
                                                                                                            Server: nginx
                                                                                                            Last-Modified: Fri, 31 May 2024 06:20:54 GMT
                                                                                                            ETag: "66596c46-3f9"
                                                                                                            Expires: Wed, 14 Jan 2026 13:44:09 GMT
                                                                                                            Cache-Control: max-age=31536000
                                                                                                            Strict-Transport-Security: max-age=15768000
                                                                                                            Referrer-Policy: same-origin
                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                            Decision-Time-Version: -
                                                                                                            Accept-Ranges: bytes
                                                                                                            2025-01-14 13:44:09 UTC1017INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 20 08 06 00 00 00 73 7a 7a f4 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 03 ab 49 44 41 54 58 85 d5 95 5d 68 1c 55 18 86 df 33 59 c2 52 6a 1a b7 69 da c4 65 09 58 62 95 50 14 6a a8 62 43 22 04 6b c1 60 b1 a8 60 5b 0a 8a 82 17 a1 37 21 c4 45 42 88 31 2c f1 22 28 88 4a 10 2c 08 05 43 b1 85 22 d4 0b 15 0b f6 42 14 91 fa d3 d6 d2 34 35 ae b1 a1 25 a6 b1 64 ce bc af 17 3b b3 9b fd 99 ec 4f 54 f0 c0 07 c3 cc f9 de ef f9 de f3 33 c0 ff 79 dc fe a8 bb f9 f6 74 4f e7 7a 34 22 eb 22 b0 18 86 d1 4e 00 7b 6a 95 30 b5 26 fe f5 c1 9e 76 e3 98 f3 00 22 90 f6 47 0f 7f f9 71 2d 3a 4e ad 00 b0 1c 93 cb 88 5c 42 2e c7 97 df 7d a8 26 37 6b 02 58 7e 7b 77 27 ac 0e c0 25 e0 12 b0 da
                                                                                                            Data Ascii: PNGIHDR szzpHYs+IDATX]hU3YRjieXbPjbC"k``[7!EB1,"(J,C"B45%d;OT3ytOz4""N{j0&v"Gq-:N\B.}&7kX~{w'%


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            53192.168.2.74977913.42.170.1974436796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-14 13:44:09 UTC813OUTGET /user/validation_password_strength_check HTTP/1.1
                                                                                                            Host: shsctfamilyplacementservice.decisiontime.online
                                                                                                            Connection: keep-alive
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            Accept: */*
                                                                                                            Sec-Fetch-Site: none
                                                                                                            Sec-Fetch-Mode: cors
                                                                                                            Sec-Fetch-Dest: empty
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            Cookie: mp_production_csrf_cookie=c03e2322d9ac181c908d7e0e00a24a9d; DT_shsctfamilyplacementservice=9qjrfpalsd2e0hfp7dmqphbkfr8dvs1s; AWSALB=MF33nVVIWHCxqEs8gpoZp3W6W8YDfrRrTASsC4P6hU59/FzWuy35SpU+8Ftdq+hmP9CBPCTk30Kj9OrQW1w++6jGPL2cf1Yx4qWnavqKZvjT6Ft/PW9P2HpvLD7p; AWSALBCORS=MF33nVVIWHCxqEs8gpoZp3W6W8YDfrRrTASsC4P6hU59/FzWuy35SpU+8Ftdq+hmP9CBPCTk30Kj9OrQW1w++6jGPL2cf1Yx4qWnavqKZvjT6Ft/PW9P2HpvLD7p
                                                                                                            2025-01-14 13:44:10 UTC1022INHTTP/1.1 200 OK
                                                                                                            Date: Tue, 14 Jan 2025 13:44:10 GMT
                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                            Transfer-Encoding: chunked
                                                                                                            Connection: close
                                                                                                            Set-Cookie: AWSALB=xjz65ELvU5WOSoM5xRKSuiLedWtN+ON4sJNsBrEP8sMvJ6uEQ1tI+rdC9ZowcHqglPYVo7JV3/LYxPvaSIFP7oUAiF5E+PMyzDUb3H9Z+TdLe9DnF9mnkSWrupHn; Expires=Tue, 21 Jan 2025 13:44:09 GMT; Path=/
                                                                                                            Set-Cookie: AWSALBCORS=xjz65ELvU5WOSoM5xRKSuiLedWtN+ON4sJNsBrEP8sMvJ6uEQ1tI+rdC9ZowcHqglPYVo7JV3/LYxPvaSIFP7oUAiF5E+PMyzDUb3H9Z+TdLe9DnF9mnkSWrupHn; Expires=Tue, 21 Jan 2025 13:44:09 GMT; Path=/; SameSite=None; Secure
                                                                                                            Server: nginx
                                                                                                            Set-Cookie: mp_production_csrf_cookie=c03e2322d9ac181c908d7e0e00a24a9d; expires=Tue, 14-Jan-2025 15:44:09 GMT; Max-Age=7200; path=/; domain=.decisiontime.online; secure; HttpOnly
                                                                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                                                                            Pragma: no-cache
                                                                                                            Strict-Transport-Security: max-age=15768000
                                                                                                            Referrer-Policy: same-origin
                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                            Decision-Time-Version: -
                                                                                                            2025-01-14 13:44:10 UTC10INData Raw: 35 0d 0a 66 61 6c 73 65 0d 0a
                                                                                                            Data Ascii: 5false
                                                                                                            2025-01-14 13:44:10 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                            Data Ascii: 0


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            54192.168.2.7497763.9.49.1664436796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-14 13:44:09 UTC1137OUTGET /resources/images/icons/android-xxhdpi/new/ic_launcher.png HTTP/1.1
                                                                                                            Host: shsctfamilyplacementservice.decisiontime.online
                                                                                                            Connection: keep-alive
                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                            Sec-Fetch-Dest: image
                                                                                                            Referer: https://shsctfamilyplacementservice.decisiontime.online/login/confirm/25681/eencvs420744phtqyh
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            Cookie: mp_production_csrf_cookie=c03e2322d9ac181c908d7e0e00a24a9d; DT_shsctfamilyplacementservice=9qjrfpalsd2e0hfp7dmqphbkfr8dvs1s; AWSALB=lz1jtKQSX8tqAgX1u9K/c5YRuRgUXYujIF/Ap8C9Tu9SJpuMxOMy4wSD+GEt4q9sDkIMw8kjsYfAh7t1dfQgOQRtueOqFQO6zrAI0qGHKppzsAXdze+z0Rynvjjt; AWSALBCORS=lz1jtKQSX8tqAgX1u9K/c5YRuRgUXYujIF/Ap8C9Tu9SJpuMxOMy4wSD+GEt4q9sDkIMw8kjsYfAh7t1dfQgOQRtueOqFQO6zrAI0qGHKppzsAXdze+z0Rynvjjt
                                                                                                            2025-01-14 13:44:10 UTC876INHTTP/1.1 200 OK
                                                                                                            Date: Tue, 14 Jan 2025 13:44:09 GMT
                                                                                                            Content-Type: image/png
                                                                                                            Content-Length: 10339
                                                                                                            Connection: close
                                                                                                            Set-Cookie: AWSALB=oawhkZtC2K/w8Qge0g52Oh51npsVdYxicCdwGEG/1Pt9fyxyIsXDOQozL4Vz47oD9PjS2Fl5sHyD6A416yadR3qeLMxKC2UR90Ljpru14WJLsBGt2c9T1gUWjj9c; Expires=Tue, 21 Jan 2025 13:44:09 GMT; Path=/
                                                                                                            Set-Cookie: AWSALBCORS=oawhkZtC2K/w8Qge0g52Oh51npsVdYxicCdwGEG/1Pt9fyxyIsXDOQozL4Vz47oD9PjS2Fl5sHyD6A416yadR3qeLMxKC2UR90Ljpru14WJLsBGt2c9T1gUWjj9c; Expires=Tue, 21 Jan 2025 13:44:09 GMT; Path=/; SameSite=None; Secure
                                                                                                            Server: nginx
                                                                                                            Last-Modified: Fri, 31 May 2024 06:20:54 GMT
                                                                                                            ETag: "66596c46-2863"
                                                                                                            Expires: Wed, 14 Jan 2026 13:44:09 GMT
                                                                                                            Cache-Control: max-age=31536000
                                                                                                            Strict-Transport-Security: max-age=15768000
                                                                                                            Referrer-Policy: same-origin
                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                            Decision-Time-Version: -
                                                                                                            Accept-Ranges: bytes
                                                                                                            2025-01-14 13:44:10 UTC10339INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 90 00 00 00 90 08 06 00 00 00 e7 46 e2 b8 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 20 00 49 44 41 54 78 5e ed 5d 07 98 14 45 da ae ea 9e 9e d9 38 9b 83 b0 64 10 41 89 0b e8 82 24 c9 a8 0b 06 10 23 0a 26 50 4f f0 cc 67 40 3d 30 9d 62 c4 8c 1c 8a 08 ab 22 18 c8 82 3f 99 75 c9 a0 e4 28 ec b2 39 4d ee aa ff aa 66 7a b6 a7 a7 7b ba 27 6c 9e 79 ce e7 80 ae ae ae fa ea ad b7 be 54 55 10 84 7f 61 09 04 21 01 18 c4 bb e1 57 c3 12 00 61 00 85 41 10 94 04 c2 00 52 17 1f 91 11 56 2f d6 3c 4b 84 01 a4 6d dc c3 20 52 90 53 18 40 be 01 c4 de 76 75 9c f1 9b cd e5 a5 da 70 d6 fc 4a 85 01 24 3f e6 54 2e 0f 5f df b6 f3 fb cf 5d 3e ef ea bb 76 8c db 72 b8 a8 ca 55 34 bc 9c 89 64 16 06 90 3c 80 58 00 00 7f f4 a3 ab
                                                                                                            Data Ascii: PNGIHDRFsRGB IDATx^]E8dA$#&POg@=0b"?u(9Mfz{'lyTUa!WaARV/<Km RS@vupJ$?T._]>vrU4d<X


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            55192.168.2.74978013.42.170.1974436796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-14 13:44:10 UTC831OUTGET /resources/images/icons/android-xxhdpi/new/ic_launcher.png HTTP/1.1
                                                                                                            Host: shsctfamilyplacementservice.decisiontime.online
                                                                                                            Connection: keep-alive
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            Accept: */*
                                                                                                            Sec-Fetch-Site: none
                                                                                                            Sec-Fetch-Mode: cors
                                                                                                            Sec-Fetch-Dest: empty
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            Cookie: mp_production_csrf_cookie=c03e2322d9ac181c908d7e0e00a24a9d; DT_shsctfamilyplacementservice=9qjrfpalsd2e0hfp7dmqphbkfr8dvs1s; AWSALB=oawhkZtC2K/w8Qge0g52Oh51npsVdYxicCdwGEG/1Pt9fyxyIsXDOQozL4Vz47oD9PjS2Fl5sHyD6A416yadR3qeLMxKC2UR90Ljpru14WJLsBGt2c9T1gUWjj9c; AWSALBCORS=oawhkZtC2K/w8Qge0g52Oh51npsVdYxicCdwGEG/1Pt9fyxyIsXDOQozL4Vz47oD9PjS2Fl5sHyD6A416yadR3qeLMxKC2UR90Ljpru14WJLsBGt2c9T1gUWjj9c
                                                                                                            2025-01-14 13:44:10 UTC876INHTTP/1.1 200 OK
                                                                                                            Date: Tue, 14 Jan 2025 13:44:10 GMT
                                                                                                            Content-Type: image/png
                                                                                                            Content-Length: 10339
                                                                                                            Connection: close
                                                                                                            Set-Cookie: AWSALB=i2u+uFEvRVBFcO2eDWeepGRLUXwYzrQ00mU8PR24Uw11w+XTFh9IzeUz2xHR6KPm5WCGJ8rax3pTV/ZB1dOUNO8g3lV2IcZwCvev0dx08TjKQmMgTNr6r6o/DXz6; Expires=Tue, 21 Jan 2025 13:44:10 GMT; Path=/
                                                                                                            Set-Cookie: AWSALBCORS=i2u+uFEvRVBFcO2eDWeepGRLUXwYzrQ00mU8PR24Uw11w+XTFh9IzeUz2xHR6KPm5WCGJ8rax3pTV/ZB1dOUNO8g3lV2IcZwCvev0dx08TjKQmMgTNr6r6o/DXz6; Expires=Tue, 21 Jan 2025 13:44:10 GMT; Path=/; SameSite=None; Secure
                                                                                                            Server: nginx
                                                                                                            Last-Modified: Fri, 31 May 2024 06:20:54 GMT
                                                                                                            ETag: "66596c46-2863"
                                                                                                            Expires: Wed, 14 Jan 2026 13:44:10 GMT
                                                                                                            Cache-Control: max-age=31536000
                                                                                                            Strict-Transport-Security: max-age=15768000
                                                                                                            Referrer-Policy: same-origin
                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                            Decision-Time-Version: -
                                                                                                            Accept-Ranges: bytes
                                                                                                            2025-01-14 13:44:10 UTC10339INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 90 00 00 00 90 08 06 00 00 00 e7 46 e2 b8 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 20 00 49 44 41 54 78 5e ed 5d 07 98 14 45 da ae ea 9e 9e d9 38 9b 83 b0 64 10 41 89 0b e8 82 24 c9 a8 0b 06 10 23 0a 26 50 4f f0 cc 67 40 3d 30 9d 62 c4 8c 1c 8a 08 ab 22 18 c8 82 3f 99 75 c9 a0 e4 28 ec b2 39 4d ee aa ff aa 66 7a b6 a7 a7 7b ba 27 6c 9e 79 ce e7 80 ae ae ae fa ea ad b7 be 54 55 10 84 7f 61 09 04 21 01 18 c4 bb e1 57 c3 12 00 61 00 85 41 10 94 04 c2 00 52 17 1f 91 11 56 2f d6 3c 4b 84 01 a4 6d dc c3 20 52 90 53 18 40 be 01 c4 de 76 75 9c f1 9b cd e5 a5 da 70 d6 fc 4a 85 01 24 3f e6 54 2e 0f 5f df b6 f3 fb cf 5d 3e ef ea bb 76 8c db 72 b8 a8 ca 55 34 bc 9c 89 64 16 06 90 3c 80 58 00 00 7f f4 a3 ab
                                                                                                            Data Ascii: PNGIHDRFsRGB IDATx^]E8dA$#&POg@=0b"?u(9Mfz{'lyTUa!WaARV/<Km RS@vupJ$?T._]>vrU4d<X


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            56192.168.2.7497863.9.49.1664436796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-14 13:44:15 UTC924OUTGET /node_modules/@fortawesome/fontawesome-pro/webfonts/fa-regular-400.woff2 HTTP/1.1
                                                                                                            Host: shsctfamilyplacementservice.decisiontime.online
                                                                                                            Connection: keep-alive
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            Accept: */*
                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                            Sec-Fetch-Mode: cors
                                                                                                            Sec-Fetch-Dest: empty
                                                                                                            Referer: https://shsctfamilyplacementservice.decisiontime.online/sw.js
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            Cookie: mp_production_csrf_cookie=c03e2322d9ac181c908d7e0e00a24a9d; DT_shsctfamilyplacementservice=9qjrfpalsd2e0hfp7dmqphbkfr8dvs1s; AWSALB=i2u+uFEvRVBFcO2eDWeepGRLUXwYzrQ00mU8PR24Uw11w+XTFh9IzeUz2xHR6KPm5WCGJ8rax3pTV/ZB1dOUNO8g3lV2IcZwCvev0dx08TjKQmMgTNr6r6o/DXz6; AWSALBCORS=i2u+uFEvRVBFcO2eDWeepGRLUXwYzrQ00mU8PR24Uw11w+XTFh9IzeUz2xHR6KPm5WCGJ8rax3pTV/ZB1dOUNO8g3lV2IcZwCvev0dx08TjKQmMgTNr6r6o/DXz6
                                                                                                            2025-01-14 13:44:15 UTC806INHTTP/1.1 200 OK
                                                                                                            Date: Tue, 14 Jan 2025 13:44:15 GMT
                                                                                                            Content-Type: font/woff2
                                                                                                            Content-Length: 168824
                                                                                                            Connection: close
                                                                                                            Set-Cookie: AWSALB=absPdJWXkMJyiINy6+XEH7o3vfstbxZPkVaMubEIqmFJfne9zO7YURp+Iv+7wb2avumzEcMPc92hO3odMkbBme1axnHoeEl3xsyPIxahhf7LzG4VdGyYAkxdKrcL; Expires=Tue, 21 Jan 2025 13:44:15 GMT; Path=/
                                                                                                            Set-Cookie: AWSALBCORS=absPdJWXkMJyiINy6+XEH7o3vfstbxZPkVaMubEIqmFJfne9zO7YURp+Iv+7wb2avumzEcMPc92hO3odMkbBme1axnHoeEl3xsyPIxahhf7LzG4VdGyYAkxdKrcL; Expires=Tue, 21 Jan 2025 13:44:15 GMT; Path=/; SameSite=None; Secure
                                                                                                            Server: nginx
                                                                                                            Last-Modified: Fri, 08 Mar 2024 12:28:27 GMT
                                                                                                            ETag: "65eb046b-29378"
                                                                                                            Strict-Transport-Security: max-age=15768000
                                                                                                            Referrer-Policy: same-origin
                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                            Decision-Time-Version: -
                                                                                                            Accept-Ranges: bytes
                                                                                                            2025-01-14 13:44:15 UTC15578INData Raw: 77 4f 46 32 00 01 00 00 00 02 93 78 00 0d 00 00 00 06 dd 8c 00 02 93 1c 01 4b 86 24 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3f 46 46 54 4d 1c 1a 1e 06 60 00 91 16 11 08 0a 98 e7 74 93 d8 4a 01 36 02 24 03 b9 7c 0b ba 00 00 04 20 05 8a 46 07 81 bf 3d 5b fa 77 95 43 e1 ed 6f 18 94 72 4e 06 c4 81 f7 f6 4c f5 a3 b5 15 6c 9b 85 b7 ce b1 cd c4 c0 1f 54 89 a5 7f 82 b9 a9 d4 a2 ce dd 0e c6 ff 70 57 39 d9 ff ff ff ff ff c2 64 22 ea d2 c9 f1 49 4e e4 41 80 96 51 68 cb 2e 3c fd 0d 24 d0 dc 14 b2 c8 bc c4 02 e1 b5 49 85 d6 65 c1 4e 93 b0 2e 65 50 e3 05 ac 40 b9 bc 40 5e 35 cd 4c 25 55 52 a8 cc 26 ed 7a 23 5b 29 72 23 b7 d2 ef 5a c2 80 7b 7d 68 1b d6 3b d9 c6 2d ec a6 ab 89 0f f2 a8 f6 de fb ba 0e 88 ec f6 70 79 40 9a d2 4d 82 d9 b9 ba f6 6c f7 78
                                                                                                            Data Ascii: wOF2xK$?FFTM`tJ6$| F=[wCorNLlTpW9d"INAQh.<$IeN.eP@@^5L%UR&z#[)r#Z{}h;-py@Mlx
                                                                                                            2025-01-14 13:44:15 UTC16384INData Raw: d5 38 1e a0 5c e6 0a 17 8a d4 d0 0c 35 c0 4c 68 e6 cc 2d 86 fd 32 e5 05 c4 45 3c 66 b4 c1 e7 13 86 9f ce a0 fc 23 dc 44 bc 50 24 a2 f5 72 79 f1 9d 49 81 b7 db 6b de 98 55 5d 36 c7 cc bd 3e 0c 4a 42 16 73 40 b9 c0 23 34 29 18 67 c1 86 83 e7 87 40 38 2e ab 7c a7 95 ad f3 22 5f 69 8b 35 ac b3 30 0b 61 2f c0 d3 be 7a 5d fd c9 a0 d5 c0 13 21 57 c5 fd 86 54 2b 46 fb 77 aa 16 41 f2 70 58 0f 9e 2e 4f d9 8a dd 5e a9 e6 03 2e 35 ca b6 b2 ae d9 84 31 b7 f0 02 bf 7c c9 cd cd fc 8f a0 be bd a2 77 b2 d5 5a dc 87 1b 5e 66 12 80 68 78 b2 a4 d1 e8 c9 3d 32 24 4e 1b 87 b8 21 77 f8 e8 fc a8 6d 78 20 ba 66 d5 4c 34 8a 67 8a 40 de e5 d4 dd 3e 49 1b 0a 92 a8 34 b4 53 76 2c cd 4d ea 52 b3 17 b7 99 9d d4 d9 1b 9f c2 7a 33 ce 1b e8 d5 21 66 f4 db 12 08 7f cf 4f b2 35 f9 3e 91 22
                                                                                                            Data Ascii: 8\5Lh-2E<f#DP$ryIkU]6>JBs@#4)g@8.|"_i50a/z]!WT+FwApX.O^.51|wZ^fhx=2$N!wmx fL4g@>I4Sv,MRz3!fO5>"
                                                                                                            2025-01-14 13:44:15 UTC406INData Raw: 39 04 db f5 69 f6 10 56 80 c0 c3 62 54 3c 8d f4 6b bb b6 d7 ea 02 c1 4d 1a ee 08 0a c1 b0 55 6d 38 6e d2 7d cc 11 8c 5c f4 ba 93 8b 64 3e 54 fc b1 b1 ef ce fe b5 d3 2a c1 5f 72 40 83 e9 44 c6 08 f2 ac 01 4c 4f cc 5f 45 3f ee 12 53 8d 3a a9 5b 66 a5 aa 26 8d f4 1b aa e6 3d 16 4d d2 4b 14 ab 23 05 43 fd 44 f5 fa 6f 02 d2 40 15 fb 98 4c f8 7f 40 38 a2 01 4b 53 ba 72 17 89 cb 21 8d 0a 80 06 74 6f f9 bc 18 c7 25 5e 3d 1e 7c 61 66 4e b7 2d db 45 5a b9 89 3e 71 7b 2b b7 60 aa f2 b0 aa 60 a9 db cb 24 73 f3 75 29 47 98 9a 0a fe 69 74 6b 1c 71 e3 b7 f9 23 77 43 e0 4a 3b 49 bd bb 7e a6 e6 65 76 a6 2f 6c 46 f1 71 14 c2 b5 5b e8 a7 df 54 90 81 d5 fc eb ad 78 93 8c ef ce aa 0a bf 75 e9 86 53 fc c6 32 2b b5 e2 67 cb d5 84 b1 36 e1 17 2c d9 90 6d 0b ac 60 46 46 c7 47 28
                                                                                                            Data Ascii: 9iVbT<kMUm8n}\d>T*_r@DLO_E?S:[f&=MK#CDo@L@8KSr!to%^=|afN-EZ>q{+``$su)Gitkq#wCJ;I~ev/lFq[TxuS2+g6,m`FFG(
                                                                                                            2025-01-14 13:44:15 UTC16384INData Raw: 5e 45 96 6b 57 16 66 46 c0 96 0c 19 d8 7d 94 9d 18 fb dc a8 d7 61 81 a8 86 f7 09 d8 64 61 c2 de 41 c0 ef d2 40 39 30 8a d7 9b 6c ed f0 4d 1e 7b a6 94 88 48 80 4d 7d fd 3f ff 9f 64 51 6e 13 ef cb d4 4c db dc 2a a5 b6 b8 e3 91 3a 4f 71 08 0d 78 31 a2 93 9e 1f 7b b7 29 cb d9 3e 5e 18 53 45 e5 f9 a2 75 08 e2 dd 1a 16 46 7d 00 5d 7e 9b d9 1c 1c f6 b9 29 a6 25 a7 63 cc 27 43 c3 b5 94 d0 25 55 84 3e b1 e2 e5 6c 75 d7 3d 57 79 bb 0a 16 6f 89 9b 85 61 b3 be ab 87 c9 30 90 c9 ab ac a3 fc ee c0 5e 6f ae d2 8b 0f 9a c1 c5 b4 c7 74 f2 45 ad 54 13 1e 06 dd 1f 28 15 e5 ff 59 62 10 12 75 a8 8a f8 7b 75 c2 5e 46 dc ef 56 36 44 86 0b fe 64 e1 34 e7 30 7d 35 c3 72 ed 89 1d 3a f7 98 29 32 9a 93 99 57 ec b0 90 1a c5 b7 67 b9 be 97 f4 a8 86 05 d2 82 19 ab 29 b3 c2 17 52 5e 7f
                                                                                                            Data Ascii: ^EkWfF}adaA@90lM{HM}?dQnL*:Oqx1{)>^SEuF}]~)%c'C%U>lu=Wyoa0^otET(Ybu{u^FV6Dd40}5r:)2Wg)R^
                                                                                                            2025-01-14 13:44:15 UTC16384INData Raw: fe 29 ae 41 ce 77 6b b5 c1 28 3b d8 33 d5 a6 fd 58 c3 7c b3 1c fe 58 98 4a bf 6d dc 71 53 31 b8 d0 75 99 f1 e6 9e bf 9a 6f 64 08 ba ff cb d5 b9 4b 38 64 d8 f9 0d 0e c2 9e 63 ae 2a 6d da 7c 65 e7 01 3a 0f f6 ea 55 24 48 cf 20 3e c7 e9 54 73 e4 bd a3 cb a6 a9 43 67 d6 d1 50 ee 16 9a 6a d3 29 9a 91 98 97 a5 d7 32 5e 66 d1 eb e6 84 b0 7b 2d 8b 6c ab dc ac 00 21 16 ed ac 90 a2 e0 11 21 be 03 30 2c 15 93 f0 15 55 6b 71 91 65 c2 1f 0d 86 9d 0f b3 b8 10 4b 30 1f 94 08 03 bc b6 b0 3a a3 94 6c d6 ef 27 0d 11 0d d0 4e 4f e4 a3 81 48 c6 a9 27 b4 fe 5f 56 f7 44 68 db 16 0f 46 b9 c3 23 c3 2f 22 86 a9 7e 9f 00 89 3d e5 6c 73 a9 3f c9 b3 3f 2a 0d 56 5e d7 7d f0 18 47 44 2c 05 07 37 fd fd aa cf 34 da 65 a9 10 0e de 2b e0 7f 43 c5 a5 06 64 00 15 d9 1f ef 9c 8a aa 01 3b 8b
                                                                                                            Data Ascii: )Awk(;3X|XJmqS1uodK8dc*m|e:U$H >TsCgPj)2^f{-l!!0,UkqeK0:l'NOH'_VDhF#/"~=ls??*V^}GD,74e+Cd;
                                                                                                            2025-01-14 13:44:15 UTC16384INData Raw: 14 e7 22 d7 d9 84 cb 9d 21 79 71 5e 98 d8 bd 52 3f 17 c2 bd f0 96 38 c9 12 76 85 05 28 dc cf 6e bd 0c 02 81 ce 32 41 48 9f 29 30 56 f9 02 00 bd d3 53 c4 81 09 0e 7a ae 66 be 96 44 b2 d0 8f 67 89 50 98 27 87 60 3d 40 38 6a 08 40 e9 37 d0 92 18 05 32 bd c4 a9 59 9f bc 96 b6 33 4d 48 c1 58 2d c6 db 3b 6e 64 7f 0b 00 90 30 e0 1d e3 ab 03 3d fa 23 47 2c 82 b2 75 eb ca 3a e7 f3 2c 02 d2 08 a9 53 53 57 a7 11 3c 00 64 5a 0f 4b ac f9 69 f1 a1 ef 9b e4 01 6e 49 3b 12 26 39 b9 ce 75 f2 79 86 a0 fe bb b4 b4 dd 78 2a 90 bb 97 df e6 c2 25 bd 17 2e 74 7b ca dd 4a bc 3a 5d d4 ad 85 77 cc 4b 7c fa ea 8f 50 08 22 f0 56 97 ed a7 f9 b5 64 4e c9 14 18 11 ea a8 57 4f 2d 5f af c2 bf a0 10 ef e2 1b 60 8a 08 6a 9f 16 07 e2 1d 93 91 b8 4d e9 64 2b ec 6b 58 4b 40 fa 26 5c e4 64 07
                                                                                                            Data Ascii: "!yq^R?8v(n2AH)0VSzfDgP'`=@8j@72Y3MHX-;nd0=#G,u:,SSW<dZKinI;&9uyx*%.t{J:]wK|P"VdNWO-_`jMd+kXK@&\d
                                                                                                            2025-01-14 13:44:16 UTC16384INData Raw: 91 05 c8 d0 de b8 27 95 dd 19 ee 0c f6 99 ed eb f0 ed f4 7e 30 97 eb 8d d6 ff b5 d9 a8 65 16 67 0a 99 62 27 be 24 fa 63 1e 5f 0c 07 ff fc aa 56 f7 7c 19 12 5e b8 cf 08 f6 0e a7 ae f2 f1 21 72 e8 aa f4 59 c4 71 fc a1 9b b8 94 aa 24 dc 22 63 42 96 a7 e0 2d 98 ec 49 5b 3d 01 2d bc a8 99 cf f5 e5 8a 5d 33 cf 6d 94 6b 37 6b 01 d7 1f 64 3c 4e 81 e8 e3 b3 8a 1a ee 1d cc b8 7f 5c d8 f7 a5 0f d1 27 73 3e 94 25 db 85 92 7b 49 c4 e0 4d f7 b0 2c 43 55 d8 fe df 52 b4 de 97 b3 c4 0b 97 e3 26 7e 08 3f 4e 3c 6a df 38 e8 9a c9 72 7d e7 73 dd 87 51 a4 6c 85 65 0e 9b ed c7 a7 34 78 62 e4 37 48 60 92 de 6e 5f b6 dc 61 5d be dc 6e f7 76 58 d3 35 79 17 cc 2b 63 ce 0c 8d d5 01 64 92 f6 f6 e5 cb ad 2b 6a 1b 82 75 e1 ca 8e 30 87 5d 93 4e ad 76 a5 db 6f af 2a b9 6d b2 6e 8f 96 5d
                                                                                                            Data Ascii: '~0egb'$c_V|^!rYq$"cB-I[=-]3mk7kd<N\'s>%{IM,CUR&~?N<j8r}sQle4xb7H`n_a]nvX5y+cd+ju0]Nvo*mn]
                                                                                                            2025-01-14 13:44:16 UTC16384INData Raw: 9e 01 f5 82 a0 f7 9b 5e 12 38 f9 1b 55 99 ab 54 a3 fe 76 0c 67 93 f9 8f fe f9 ca 14 a3 20 c7 66 56 23 7a 31 32 07 ad a3 44 88 de 08 52 24 a4 5c ba 94 a0 3a 8a 5c 74 c2 56 e1 14 d6 8e 11 6a ad 2b 3e 9a 37 85 af c2 24 d5 6b a2 e4 89 43 b7 f0 f6 7b 43 99 c1 e8 38 6b ea 0a ac 94 2b b1 c0 d3 cc 3c e0 d2 f3 d1 e3 37 d6 36 fd 94 63 aa f0 7b e8 9e 87 8f de 80 b0 8d e4 82 cc af 93 69 50 2b ec 12 fe 22 8b 0a c5 46 21 32 9f 39 b2 6b 26 0f dd 8b 94 3f 1e c5 25 3f e5 66 9d a3 a4 1f 49 c1 7e ef 6b 4b ef 16 2a 26 32 19 31 94 fc ac 3f e2 0f 53 62 74 1e a1 5d 10 18 32 ea c5 17 b9 4b d9 ed da ef ca 57 3b 30 d3 97 03 b5 b1 3e ee c7 63 e2 31 b3 2d b3 f8 a4 b9 6d 96 01 6e b7 1b 10 51 ef 2c 69 93 74 b2 88 8a 6e e0 45 68 c3 b2 75 cd a1 7e f5 03 8f 35 fa 13 a5 ba 5d dc 29 4e 6c
                                                                                                            Data Ascii: ^8UTvg fV#z12DR$\:\tVj+>7$kC{C8k+<76c{iP+"F!29k&?%?fI~kK*&21?Sbt]2KW;0>c1-mnQ,itnEhu~5])Nl
                                                                                                            2025-01-14 13:44:16 UTC16384INData Raw: 5c 0e 97 54 84 a2 bb f9 3d 73 49 ee 6d 6f b7 77 e1 0a 14 8e 41 21 bf 45 3e 50 7a 36 93 7c fd 25 81 ce 16 64 d6 fb fb 92 3a 97 f8 a0 3f 38 2f 4c 83 2c 10 78 db 2d ec dd d4 e3 69 35 2f c5 32 21 b7 17 c0 9d ee 7b 8c 93 11 8f b5 f7 c9 b4 c2 00 24 bf 1a 5a e5 74 a9 37 e3 39 7b 9f 9e 60 ef a9 ab eb b5 e0 9b 86 8f ad 4c da 2d 52 a0 4f 3f d6 a5 a2 c2 01 f3 b8 3b e6 b5 d6 d2 d2 fe 2b 28 23 0b 9d b7 28 94 05 50 59 66 cc 93 f9 4f fa ae 76 2a 5c bb 6a 41 18 11 02 64 41 19 7c ef d4 5a 2c 58 46 e4 d5 25 f5 c8 bd d3 71 ec c2 cd 79 a3 1e 8e 8c 8c 4b 7c 3a b4 01 64 ec 6d d4 f3 bc 2a cc 11 8b c6 ea ca bc ed cb 96 91 b3 96 77 f6 ce a1 17 1f bf 72 23 28 f8 78 33 67 59 15 83 20 33 bd 0b 40 0b 79 0c 90 3e 9c f1 7e 65 8a 3f 20 be 86 26 6c bb a0 f7 aa a4 a1 6a a6 ff 39 97 92 1c
                                                                                                            Data Ascii: \T=sImowA!E>Pz6|%d:?8/L,x-i5/2!{$Zt79{`L-RO?;+(#(PYfOv*\jAdA|Z,XF%qyK|:dm*wr#(x3gY 3@y>~e? &lj9
                                                                                                            2025-01-14 13:44:16 UTC16384INData Raw: 11 bd c6 c5 99 7b 88 c5 89 0c 81 34 86 76 82 8c 50 a2 c8 20 84 30 e8 de 35 4c 40 e3 58 3d 76 96 88 d3 8f e2 85 72 3e ae c2 e2 3a 1a 22 60 c6 31 43 46 54 7e ea 24 72 fa bd 44 50 ad dc c8 6c 54 b6 5c 61 f5 24 80 4b b1 88 bd 36 b0 bd 4e 20 4c f3 45 9b de a7 84 6f 20 c8 9a 2b 6b 72 10 7b 8d 95 2e de 22 30 2c 4b da 7a 72 84 83 7a f1 cd a0 24 12 18 96 fc d5 83 2e 3b 73 00 0c 5d 3e dc 87 f9 e6 4b 8b 60 e0 6d d9 19 e2 62 b7 40 3e 52 59 b3 23 fa 9e 8e b7 a6 a4 1f 35 bf 2d 87 4b b6 fe 90 b0 8c 27 2b c3 21 86 ac cd b3 92 a6 a7 20 5c f4 8e 6e e9 58 7f 8b a2 0e 53 f3 58 b7 a6 d8 c7 43 e2 8c a9 bb b9 23 45 25 df 27 a9 b7 9f 0e 01 58 61 78 6c 91 c3 35 d1 76 46 74 03 4d 18 04 4d de 82 4d 50 c0 01 e4 c9 a2 c0 f8 b3 5f 4c b1 49 06 04 ec ea d0 bb a2 8a 2c c2 82 fe f5 c8 fc
                                                                                                            Data Ascii: {4vP 05L@X=vr>:"`1CFT~$rDPlT\a$K6N LEo +kr{."0,Kzrz$.;s]>K`mb@>RY#5-K'+! \nXSXC#E%'Xaxl5vFtMMMP_LI,


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            57192.168.2.7497873.9.49.1664436796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-14 13:44:15 UTC920OUTGET /node_modules/@fortawesome/fontawesome-pro/webfonts/fa-solid-900.ttf HTTP/1.1
                                                                                                            Host: shsctfamilyplacementservice.decisiontime.online
                                                                                                            Connection: keep-alive
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            Accept: */*
                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                            Sec-Fetch-Mode: cors
                                                                                                            Sec-Fetch-Dest: empty
                                                                                                            Referer: https://shsctfamilyplacementservice.decisiontime.online/sw.js
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            Cookie: mp_production_csrf_cookie=c03e2322d9ac181c908d7e0e00a24a9d; DT_shsctfamilyplacementservice=9qjrfpalsd2e0hfp7dmqphbkfr8dvs1s; AWSALB=i2u+uFEvRVBFcO2eDWeepGRLUXwYzrQ00mU8PR24Uw11w+XTFh9IzeUz2xHR6KPm5WCGJ8rax3pTV/ZB1dOUNO8g3lV2IcZwCvev0dx08TjKQmMgTNr6r6o/DXz6; AWSALBCORS=i2u+uFEvRVBFcO2eDWeepGRLUXwYzrQ00mU8PR24Uw11w+XTFh9IzeUz2xHR6KPm5WCGJ8rax3pTV/ZB1dOUNO8g3lV2IcZwCvev0dx08TjKQmMgTNr6r6o/DXz6
                                                                                                            2025-01-14 13:44:15 UTC820INHTTP/1.1 200 OK
                                                                                                            Date: Tue, 14 Jan 2025 13:44:15 GMT
                                                                                                            Content-Type: application/octet-stream
                                                                                                            Content-Length: 383828
                                                                                                            Connection: close
                                                                                                            Set-Cookie: AWSALB=WEOsQQlf95EQMIOUhYvmwpe5Hp3PgoLJ4B85HMUH3v/2wDHxG7qyE6BqS8Wg9oE1FjRWvKYg1GSJhTYk/yZ5Ow2wBl8Xvx71h59/baa24cKY+IHLXrpxVCTAu4B6; Expires=Tue, 21 Jan 2025 13:44:15 GMT; Path=/
                                                                                                            Set-Cookie: AWSALBCORS=WEOsQQlf95EQMIOUhYvmwpe5Hp3PgoLJ4B85HMUH3v/2wDHxG7qyE6BqS8Wg9oE1FjRWvKYg1GSJhTYk/yZ5Ow2wBl8Xvx71h59/baa24cKY+IHLXrpxVCTAu4B6; Expires=Tue, 21 Jan 2025 13:44:15 GMT; Path=/; SameSite=None; Secure
                                                                                                            Server: nginx
                                                                                                            Last-Modified: Fri, 08 Mar 2024 12:28:27 GMT
                                                                                                            ETag: "65eb046b-5db54"
                                                                                                            Strict-Transport-Security: max-age=15768000
                                                                                                            Referrer-Policy: same-origin
                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                            Decision-Time-Version: -
                                                                                                            Accept-Ranges: bytes
                                                                                                            2025-01-14 13:44:15 UTC15564INData Raw: 00 01 00 00 00 0d 00 80 00 03 00 50 46 46 54 4d 96 39 62 45 00 05 db 38 00 00 00 1c 47 44 45 46 00 2a 07 45 00 05 db 18 00 00 00 1e 4f 53 2f 32 33 82 56 69 00 00 01 58 00 00 00 60 63 6d 61 70 c9 78 bf 55 00 00 1e b4 00 00 08 96 67 61 73 70 ff ff 00 03 00 05 db 10 00 00 00 08 67 6c 79 66 a1 32 74 0d 00 00 44 4c 00 05 31 ec 68 65 61 64 1d 4b c2 0c 00 00 00 dc 00 00 00 36 68 68 65 61 04 44 09 7e 00 00 01 14 00 00 00 24 68 6d 74 78 9c c0 07 9f 00 00 01 b8 00 00 1c fc 6c 6f 63 61 11 c8 64 2c 00 00 27 4c 00 00 1d 00 6d 61 78 70 07 a1 01 5d 00 00 01 38 00 00 00 20 6e 61 6d 65 7e 49 4e 7e 00 05 76 38 00 00 05 16 70 6f 73 74 18 ce 6e 4d 00 05 7b 50 00 00 5f bd 00 01 00 00 01 4b 86 24 69 c4 e0 75 5f 0f 3c f5 00 0b 02 00 00 00 00 00 dd 30 7d b1 00 00 00 00 dd 30 7d
                                                                                                            Data Ascii: PFFTM9bE8GDEF*EOS/23ViX`cmapxUgaspglyf2tDL1headK6hheaD~$hmtxlocad,'Lmaxp]8 name~IN~v8postnM{P_K$iu_<0}0}
                                                                                                            2025-01-14 13:44:15 UTC16384INData Raw: 00 03 a3 60 00 03 a4 00 00 03 a4 f4 00 03 a5 98 00 03 a6 94 00 03 a7 2c 00 03 a7 f4 00 03 a8 f0 00 03 a9 90 00 03 aa 14 00 03 aa a4 00 03 ab a8 00 03 ab f8 00 03 ac 4c 00 03 ac e4 00 03 ad c4 00 03 ae 98 00 03 af 60 00 03 b0 30 00 03 b1 30 00 03 b2 60 00 03 b3 24 00 03 b3 bc 00 03 b4 94 00 03 b5 94 00 03 b6 b4 00 03 b7 14 00 03 b7 e4 00 03 b8 dc 00 03 b9 54 00 03 ba 10 00 03 ba 74 00 03 bb 80 00 03 bb f4 00 03 bc 90 00 03 bd 70 00 03 bd a8 00 03 be 74 00 03 bf ec 00 03 c1 98 00 03 c2 e0 00 03 c3 80 00 03 c4 18 00 03 c4 a0 00 03 c5 78 00 03 c6 50 00 03 c6 d0 00 03 c7 70 00 03 c7 bc 00 03 c9 0c 00 03 c9 c0 00 03 ca c0 00 03 cb ac 00 03 cc 70 00 03 cd 50 00 03 ce 08 00 03 ce 8c 00 03 ce e4 00 03 cf 8c 00 03 d0 14 00 03 d1 00 00 03 d1 fc 00 03 d2 70 00 03 d3
                                                                                                            Data Ascii: `,L`00`$TtptxPppPp
                                                                                                            2025-01-14 13:44:15 UTC406INData Raw: 0e eb 11 39 21 35 4b 4b 35 21 39 11 40 55 55 d3 0e 14 0e 0e 14 2e 0e 14 0e 0e 14 79 0d 04 35 4b 4b 35 04 0d 1f 48 0e 14 0e 0e 14 00 00 07 00 20 ff bf 02 61 01 c0 00 0e 00 1d 00 2d 00 35 00 3d 00 4b 00 53 00 00 17 37 16 17 14 0f 01 06 23 22 2f 01 26 35 34 25 17 16 15 14 0f 01 06 23 22 2f 01 26 35 36 37 14 06 22 26 35 34 36 37 3e 01 32 16 17 1e 01 04 32 36 34 26 22 06 14 16 32 36 34 26 22 06 14 37 36 37 34 26 22 06 15 16 17 16 33 31 32 16 32 36 34 26 22 06 14 22 50 17 17 02 51 05 0a 03 04 0e 09 01 ee 50 02 09 0e 04 03 0a 05 51 02 17 69 a9 ee a9 4c 41 0d 52 68 52 0d 41 4c fe 16 14 0e 0e 14 0e ce 14 0e 0e 14 0e 80 01 01 3e 58 3e 01 01 31 37 38 7e 14 0e 0e 14 0e 22 a1 07 06 03 03 a3 09 02 07 04 0a 04 a4 a1 03 04 0a 04 07 02 09 a3 03 03 06 78 2e 42 42 2e 1e 33
                                                                                                            Data Ascii: 9!5KK5!9@UU.y5KK5H a-5=KS7#"/&54%#"/&567"&5467>2264&"264&"7674&"312264&""PQPQiLARhRAL>X>178~"x.BB.3
                                                                                                            2025-01-14 13:44:15 UTC16384INData Raw: 38 2c 17 08 16 1b 0c 18 19 23 0c 18 19 23 80 23 19 18 0c 23 19 18 0c 40 38 28 0d 13 13 0d 28 38 18 16 0c 0c 16 18 14 11 27 3c 46 20 55 65 65 55 20 46 3c 27 11 07 9f 08 0c 23 19 08 0c 23 0f 19 23 0c 08 19 23 0c 00 0b 00 00 ff c0 01 c0 01 c0 00 09 00 13 00 2b 00 2f 00 37 00 3b 00 3f 00 47 00 61 00 69 00 71 00 00 37 22 26 3d 01 34 36 3b 01 15 25 32 16 1d 01 14 06 2b 01 35 05 22 26 3d 01 34 36 3b 01 35 34 36 32 16 1d 01 33 32 16 1d 01 14 06 23 27 35 23 15 36 22 06 14 16 32 36 34 07 15 33 35 07 35 23 15 36 22 06 14 16 32 36 34 17 32 16 1d 01 14 06 2b 01 35 34 26 2b 01 22 06 1d 01 23 22 26 3d 01 34 36 33 16 32 16 1d 01 23 35 34 36 32 16 14 06 22 26 34 12 07 0b 0b 07 1e 01 7e 07 0b 0b 07 1e fe e4 0f 15 1a 13 51 0b 0e 0b 51 13 1a 15 0f 1c 20 1d 1a 13 13 1a 13 70
                                                                                                            Data Ascii: 8,####@8((8'<F UeeU F<'####+/7;?Gaiq7"&=46;%2+5"&=46;546232#'5#6"264355#6"2642+54&+"#"&=4632#5462"&4~QQ p
                                                                                                            2025-01-14 13:44:15 UTC16384INData Raw: 01 c0 01 c0 00 17 00 23 00 2f 00 38 00 00 25 14 07 06 14 17 16 1d 01 14 06 23 21 22 26 35 11 34 36 33 21 32 16 15 05 15 14 3b 01 32 3d 01 34 2b 01 22 1d 01 14 3b 01 32 3d 01 34 2b 01 22 13 26 37 21 22 06 14 16 33 01 c0 09 03 03 09 0e 0a fe b8 28 38 38 28 01 48 0a 0e fe c0 06 d4 06 06 d4 06 06 d4 06 06 d4 06 fd 03 03 fe e3 0d 13 13 0d 58 0c 07 0b 34 0b 08 0b 10 0a 0e 38 28 01 40 28 38 0e 0a 6e 14 06 06 14 06 46 14 06 06 14 06 ff 00 20 20 13 1a 13 00 01 00 00 ff c0 01 80 01 c0 00 0a 00 00 15 11 34 36 33 21 32 16 15 11 27 1c 14 01 20 14 1c c0 40 01 d0 14 1c 1c 14 fe 30 70 00 00 00 04 00 00 ff c0 02 00 01 c0 00 23 00 27 00 30 00 38 00 00 01 32 16 1d 01 14 06 2b 01 15 14 06 23 21 22 26 3d 01 23 22 26 3d 01 34 36 33 35 34 36 33 21 32 1f 01 16 15 03 35 21 15 25
                                                                                                            Data Ascii: #/8%#!"&5463!2;2=4+";2=4+"&7!"3(88(HX48(@(8nF 463!2' @0p#'082+#!"&=#"&=4635463!25!%
                                                                                                            2025-01-14 13:44:15 UTC16384INData Raw: 21 32 16 1d 01 14 06 23 05 22 26 3d 01 34 36 33 21 32 16 1d 01 14 06 23 10 07 09 09 07 01 a0 07 09 09 07 fe 60 07 09 09 07 01 a0 07 09 09 07 fe 60 07 09 09 07 01 a0 07 09 09 07 01 3c 09 07 28 07 09 09 07 28 07 09 a0 09 07 28 07 09 09 07 28 07 09 a0 09 07 28 07 09 09 07 28 07 09 00 00 06 00 00 ff f0 02 00 01 90 00 07 00 0f 00 17 00 27 00 37 00 47 00 00 12 32 16 14 06 22 26 34 16 32 16 14 06 22 26 34 16 32 16 14 06 22 26 34 25 32 16 1d 01 14 06 23 21 22 26 3d 01 34 36 33 01 32 16 1d 01 14 06 23 21 22 26 3d 01 34 36 33 05 32 16 1d 01 14 06 23 21 22 26 3d 01 34 36 33 1c 28 1c 1c 28 1c 1c 28 1c 1c 28 1c 1c 28 1c 1c 28 1c 01 f0 07 09 09 07 fe c0 07 09 09 07 01 40 07 09 09 07 fe c0 07 09 09 07 01 40 07 09 09 07 fe c0 07 09 09 07 01 90 1c 28 1c 1c 28 84 1c 28 1c
                                                                                                            Data Ascii: !2#"&=463!2#``<(((((('7G2"&42"&42"&4%2#!"&=4632#!"&=4632#!"&=463((((((@@(((
                                                                                                            2025-01-14 13:44:16 UTC16384INData Raw: 01 06 22 2f 01 26 36 3b 01 11 34 36 3b 01 32 16 15 11 25 32 16 1d 01 14 06 2b 01 22 26 3d 01 34 36 33 17 32 16 1d 01 14 06 2b 01 22 26 3d 01 34 36 33 01 32 16 1d 01 14 06 23 21 22 26 3d 01 34 36 33 01 30 07 09 09 07 40 07 09 09 07 40 0b 08 08 50 04 0e 04 50 08 08 0b 30 09 07 20 07 09 01 30 07 09 09 07 c0 07 09 09 07 80 07 09 09 07 80 07 09 09 07 01 00 07 09 09 07 ff 00 07 09 09 07 20 09 07 20 07 09 09 07 20 07 09 40 14 07 60 05 05 60 07 14 01 30 07 09 09 07 fe d0 c0 09 07 20 07 09 09 07 20 07 09 80 09 07 20 07 09 09 07 20 07 09 01 00 09 07 20 07 09 09 07 20 07 09 00 05 ff fd ff e0 02 00 01 a0 00 0f 00 25 00 35 00 45 00 55 00 00 25 32 16 1d 01 14 06 2b 01 22 26 3d 01 34 36 33 03 22 26 3f 01 36 32 1f 01 16 06 2b 01 11 14 06 2b 01 22 26 35 11 21 32 16 1d 01
                                                                                                            Data Ascii: "/&6;46;2%2+"&=4632+"&=4632#!"&=4630@@PP0 0 @``0 %5EU%2+"&=463"&?62++"&5!2
                                                                                                            2025-01-14 13:44:16 UTC16384INData Raw: 2f 2f 42 2f 01 80 07 05 4f 08 06 06 11 12 0e 09 08 1c 09 09 0e 12 23 2a 3c 54 54 3c 3c 54 16 12 0e 08 09 1c 09 09 0e 12 11 05 0f fe c0 2f 42 2f 2f 42 00 02 00 00 ff e0 01 21 01 c4 00 2c 00 34 00 00 37 16 14 06 22 26 34 37 36 37 35 23 22 26 3d 01 34 36 3b 01 35 23 22 26 3f 01 36 1f 01 16 06 2b 01 15 33 32 16 1d 01 14 06 2b 01 15 16 06 36 34 26 22 06 14 16 f6 2a 54 78 54 2a 1e 28 14 05 07 07 05 14 18 08 06 06 38 08 08 38 06 06 08 18 14 05 07 07 05 14 28 27 2f 2f 42 2f 2f d6 2a 78 54 54 78 2a 1d 09 1a 07 05 28 05 07 18 0f 06 38 08 08 38 06 0e 19 07 05 28 05 07 1a 09 d3 2f 42 2f 2f 42 2f 00 00 02 00 00 00 30 01 e5 01 50 00 28 00 30 00 00 25 16 0f 01 06 26 3d 01 23 15 14 2b 01 22 3d 01 23 06 07 06 22 26 34 36 32 17 16 17 33 35 34 3b 01 32 1d 01 33 35 34 36 17
                                                                                                            Data Ascii: //B/O#*<TT<<T/B//B!,47"&47675#"&=46;5#"&?6+32+64&"*TxT*(88('//B//*xTTx*(88(/B//B/0P(0%&=#+"=#"&462354;23546
                                                                                                            2025-01-14 13:44:16 UTC16384INData Raw: e0 1c 0e 20 08 08 41 41 08 08 28 08 09 41 41 09 08 28 08 08 42 42 08 08 28 08 09 41 41 09 08 d8 18 18 c0 18 18 c0 18 18 c0 18 18 fe d6 08 09 41 41 09 08 28 08 08 41 41 08 08 28 08 09 41 41 09 08 28 08 08 41 41 08 08 00 00 00 02 00 00 ff c0 02 00 01 c0 00 17 00 33 00 00 01 16 1d 01 14 0f 01 06 2b 01 22 2f 01 26 3d 01 34 3f 01 36 3b 01 32 17 13 36 2f 01 37 36 2f 01 26 0f 01 27 26 0f 01 06 1f 01 07 06 1f 01 16 3f 01 17 16 37 01 f2 0e 0e 88 0f 13 90 13 0e 89 0e 0e 88 0f 13 90 13 0e 11 08 08 41 41 08 08 28 08 09 41 41 09 08 28 08 08 42 42 08 08 28 08 09 41 41 09 08 01 2a 0f 13 90 13 0e 89 0e 0e 88 0f 13 90 13 0e 89 0e 0e fe bc 08 09 41 41 09 08 28 08 08 41 41 08 08 28 08 09 41 41 09 08 28 08 08 41 41 08 08 00 00 02 00 08 ff c8 01 f8 01 b8 00 1c 00 39 00 00 01
                                                                                                            Data Ascii: AA(AA(BB(AAAA(AA(AA(AA3+"/&=4?6;26/76/&'&?7AA(AA(BB(AA*AA(AA(AA(AA9
                                                                                                            2025-01-14 13:44:16 UTC16384INData Raw: fe c0 14 1c 30 0e 14 0e 0e 14 0e 30 1c 14 01 40 14 1c fe e0 e0 e0 00 06 00 08 00 78 01 f8 01 08 00 03 00 0b 00 0f 00 17 00 1b 00 23 00 00 24 22 14 32 26 32 16 14 06 22 26 34 04 22 14 32 26 32 16 14 06 22 26 34 04 22 14 32 26 32 16 14 06 22 26 34 01 0e 1c 1c 2c 3c 2a 2a 3c 2a 01 06 1c 1c 2c 3c 2a 2a 3c 2a fe f6 1c 1c 2c 3c 2a 2a 3c 2a ce 1c 56 2a 3c 2a 2a 3c 10 1c 56 2a 3c 2a 2a 3c 10 1c 56 2a 3c 2a 2a 3c 00 00 00 06 00 18 ff c8 00 a8 01 b8 00 03 00 0b 00 0f 00 17 00 1b 00 23 00 00 36 22 14 32 26 32 16 14 06 22 26 34 36 22 14 32 26 32 16 14 06 22 26 34 12 22 14 32 26 32 16 14 06 22 26 34 6e 1c 1c 2c 3c 2a 2a 3c 2a 56 1c 1c 2c 3c 2a 2a 3c 2a 56 1c 1c 2c 3c 2a 2a 3c 2a ce 1c 56 2a 3c 2a 2a 3c a0 1c 56 2a 3c 2a 2a 3c fe 90 1c 56 2a 3c 2a 2a 3c 00 07 00 00 00
                                                                                                            Data Ascii: 00@x#$"2&2"&4"2&2"&4"2&2"&4,<**<*,<**<*,<**<*V*<**<V*<**<V*<**<#6"2&2"&46"2&2"&4"2&2"&4n,<**<*V,<**<*V,<**<*V*<**<V*<**<V*<**<


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            58192.168.2.7497883.9.49.1664436796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-14 13:44:15 UTC882OUTGET /resources/images/fallback.png HTTP/1.1
                                                                                                            Host: shsctfamilyplacementservice.decisiontime.online
                                                                                                            Connection: keep-alive
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            Accept: */*
                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                            Sec-Fetch-Mode: cors
                                                                                                            Sec-Fetch-Dest: empty
                                                                                                            Referer: https://shsctfamilyplacementservice.decisiontime.online/sw.js
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            Cookie: mp_production_csrf_cookie=c03e2322d9ac181c908d7e0e00a24a9d; DT_shsctfamilyplacementservice=9qjrfpalsd2e0hfp7dmqphbkfr8dvs1s; AWSALB=i2u+uFEvRVBFcO2eDWeepGRLUXwYzrQ00mU8PR24Uw11w+XTFh9IzeUz2xHR6KPm5WCGJ8rax3pTV/ZB1dOUNO8g3lV2IcZwCvev0dx08TjKQmMgTNr6r6o/DXz6; AWSALBCORS=i2u+uFEvRVBFcO2eDWeepGRLUXwYzrQ00mU8PR24Uw11w+XTFh9IzeUz2xHR6KPm5WCGJ8rax3pTV/ZB1dOUNO8g3lV2IcZwCvev0dx08TjKQmMgTNr6r6o/DXz6
                                                                                                            2025-01-14 13:44:15 UTC875INHTTP/1.1 200 OK
                                                                                                            Date: Tue, 14 Jan 2025 13:44:15 GMT
                                                                                                            Content-Type: image/png
                                                                                                            Content-Length: 7258
                                                                                                            Connection: close
                                                                                                            Set-Cookie: AWSALB=4PUFz5VkF3e1oIlHnc/nNx4T7PMlf0hBstblBUY9ii0FWyc1JyuKPUAUQTjfInS+GiqDqj7tYxxnYpW/aW/2ccs0rE3sruttLfxtIKv2sC4E0I6s9eNehjyVaNUQ; Expires=Tue, 21 Jan 2025 13:44:15 GMT; Path=/
                                                                                                            Set-Cookie: AWSALBCORS=4PUFz5VkF3e1oIlHnc/nNx4T7PMlf0hBstblBUY9ii0FWyc1JyuKPUAUQTjfInS+GiqDqj7tYxxnYpW/aW/2ccs0rE3sruttLfxtIKv2sC4E0I6s9eNehjyVaNUQ; Expires=Tue, 21 Jan 2025 13:44:15 GMT; Path=/; SameSite=None; Secure
                                                                                                            Server: nginx
                                                                                                            Last-Modified: Wed, 04 Nov 2020 01:21:44 GMT
                                                                                                            ETag: "5fa20228-1c5a"
                                                                                                            Expires: Wed, 14 Jan 2026 13:44:15 GMT
                                                                                                            Cache-Control: max-age=31536000
                                                                                                            Strict-Transport-Security: max-age=15768000
                                                                                                            Referrer-Policy: same-origin
                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                            Decision-Time-Version: -
                                                                                                            Accept-Ranges: bytes
                                                                                                            2025-01-14 13:44:15 UTC7258INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 90 00 00 00 c8 08 06 00 00 00 07 9b 68 22 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 1c 14 49 44 41 54 78 01 ed 5d 69 74 55 c5 96 de 81 30 04 02 c8 2c 32 25 c8 3c 4f 02 32 a9 20 33 88 0c 51 10 51 f1 f9 94 a7 3e 5f f7 cf 7e bd 56 f7 fb d3 6b bd d5 dd 3f 7a bd e5 04 a2 38 2b 0a 4f 44 40 26 01 27 e6 79 9e 11 02 04 12 40 20 81 84 31 bd bf 13 ea a6 ce b9 e7 0e b9 e7 de ba c9 61 6f 56 38 53 0d a7 76 7d b7 6a d7 de bb f6 49 29 66 22 21 e1 40 8c 1c a8 14 63 3e c9 26 1c b0 38 20 00 12 20 78 e2 80 00 c8 13 fb 24 b3 00 48 30 e0 89 03 02 20 4f ec 93 cc 02 20 c1 80 27 0e 08 80 3c b1 4f 32 0b 80 04 03 9e 38 20 00 f2 c4 3e c9 2c 00 12 0c 78 e2 80 00 c8 13 fb 24 b3 00 48 30 e0 89 03 02 20 4f ec 93 cc 02 20 c1 80
                                                                                                            Data Ascii: PNGIHDRh"sRGBIDATx]itU0,2%<O2 3QQ>_~Vk?z8+OD@&'y@ 1aoV8Sv}jI)f"!@c>&8 x$H0 O '<O28 >,x$H0 O


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            59192.168.2.7497893.9.49.1664436796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-14 13:44:16 UTC879OUTGET /fallback?__WB_REVISION__=1 HTTP/1.1
                                                                                                            Host: shsctfamilyplacementservice.decisiontime.online
                                                                                                            Connection: keep-alive
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            Accept: */*
                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                            Sec-Fetch-Mode: cors
                                                                                                            Sec-Fetch-Dest: empty
                                                                                                            Referer: https://shsctfamilyplacementservice.decisiontime.online/sw.js
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            Cookie: mp_production_csrf_cookie=c03e2322d9ac181c908d7e0e00a24a9d; DT_shsctfamilyplacementservice=9qjrfpalsd2e0hfp7dmqphbkfr8dvs1s; AWSALB=4PUFz5VkF3e1oIlHnc/nNx4T7PMlf0hBstblBUY9ii0FWyc1JyuKPUAUQTjfInS+GiqDqj7tYxxnYpW/aW/2ccs0rE3sruttLfxtIKv2sC4E0I6s9eNehjyVaNUQ; AWSALBCORS=4PUFz5VkF3e1oIlHnc/nNx4T7PMlf0hBstblBUY9ii0FWyc1JyuKPUAUQTjfInS+GiqDqj7tYxxnYpW/aW/2ccs0rE3sruttLfxtIKv2sC4E0I6s9eNehjyVaNUQ
                                                                                                            2025-01-14 13:44:16 UTC1074INHTTP/1.1 200 OK
                                                                                                            Date: Tue, 14 Jan 2025 13:44:16 GMT
                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                            Transfer-Encoding: chunked
                                                                                                            Connection: close
                                                                                                            Set-Cookie: AWSALB=WXlc1K4l0dvK8NVG9VuGXWjzN2vw9FZmIHrYz/HaOWf9m1QX6M7aTSQdzbFLuFqzrm+PbaYSVCzbb3IbRz+UYwCHcd+r3xprvc8y8VMwzodHTBr6EUkntVrYgOOT; Expires=Tue, 21 Jan 2025 13:44:16 GMT; Path=/
                                                                                                            Set-Cookie: AWSALBCORS=WXlc1K4l0dvK8NVG9VuGXWjzN2vw9FZmIHrYz/HaOWf9m1QX6M7aTSQdzbFLuFqzrm+PbaYSVCzbb3IbRz+UYwCHcd+r3xprvc8y8VMwzodHTBr6EUkntVrYgOOT; Expires=Tue, 21 Jan 2025 13:44:16 GMT; Path=/; SameSite=None; Secure
                                                                                                            Server: nginx
                                                                                                            Set-Cookie: mp_production_csrf_cookie=c03e2322d9ac181c908d7e0e00a24a9d; expires=Tue, 14-Jan-2025 15:44:16 GMT; Max-Age=7200; path=/; domain=.decisiontime.online; secure; HttpOnly
                                                                                                            Cache-Control: no-store, no-cache, must-revalidate, no-transform, max-age=0, post-check=0, pre-check=0
                                                                                                            Expires: Mon, 26 Jul 1997 05:00:00 GMT
                                                                                                            Pragma: no-cache
                                                                                                            Strict-Transport-Security: max-age=15768000
                                                                                                            Referrer-Policy: same-origin
                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                            Decision-Time-Version: -
                                                                                                            2025-01-14 13:44:16 UTC11170INData Raw: 32 62 39 61 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 0a 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 22 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 68 65 6d 65 2d 63 6f 6c 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 23 32 42 32 45 32 46 22 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 70 70 6c 65 2d 6d 6f 62 69 6c 65 2d 77 65 62 2d 61 70 70 2d 63 61 70 61 62 6c 65 22
                                                                                                            Data Ascii: 2b9a<!DOCTYPE html><html lang="en"><head><meta name="robots" content="noindex"><meta charset="utf-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><meta name="theme-color" content="#2B2E2F"/><meta name="apple-mobile-web-app-capable"
                                                                                                            2025-01-14 13:44:16 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                            Data Ascii: 0


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            60192.168.2.7497903.9.49.1664436796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-14 13:44:18 UTC1404OUTPOST /login/confirm/25681/eencvs420744phtqyh HTTP/1.1
                                                                                                            Host: shsctfamilyplacementservice.decisiontime.online
                                                                                                            Connection: keep-alive
                                                                                                            Content-Length: 77
                                                                                                            Cache-Control: max-age=0
                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                            Upgrade-Insecure-Requests: 1
                                                                                                            Origin: https://shsctfamilyplacementservice.decisiontime.online
                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                            Sec-Fetch-Mode: navigate
                                                                                                            Sec-Fetch-User: ?1
                                                                                                            Sec-Fetch-Dest: document
                                                                                                            Referer: https://shsctfamilyplacementservice.decisiontime.online/login/confirm/25681/eencvs420744phtqyh
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            Cookie: mp_production_csrf_cookie=c03e2322d9ac181c908d7e0e00a24a9d; DT_shsctfamilyplacementservice=9qjrfpalsd2e0hfp7dmqphbkfr8dvs1s; AWSALB=WXlc1K4l0dvK8NVG9VuGXWjzN2vw9FZmIHrYz/HaOWf9m1QX6M7aTSQdzbFLuFqzrm+PbaYSVCzbb3IbRz+UYwCHcd+r3xprvc8y8VMwzodHTBr6EUkntVrYgOOT; AWSALBCORS=WXlc1K4l0dvK8NVG9VuGXWjzN2vw9FZmIHrYz/HaOWf9m1QX6M7aTSQdzbFLuFqzrm+PbaYSVCzbb3IbRz+UYwCHcd+r3xprvc8y8VMwzodHTBr6EUkntVrYgOOT
                                                                                                            2025-01-14 13:44:18 UTC77OUTData Raw: 70 61 73 73 77 6f 72 64 3d 7a 67 66 30 53 31 50 25 35 44 4a 4d 25 32 38 25 32 35 72 56 36 26 6d 70 5f 63 73 72 66 5f 74 6f 6b 65 6e 3d 63 30 33 65 32 33 32 32 64 39 61 63 31 38 31 63 39 30 38 64 37 65 30 65 30 30 61 32 34 61 39 64
                                                                                                            Data Ascii: password=zgf0S1P%5DJM%28%25rV6&mp_csrf_token=c03e2322d9ac181c908d7e0e00a24a9d
                                                                                                            2025-01-14 13:44:19 UTC1102INHTTP/1.1 303 See Other
                                                                                                            Date: Tue, 14 Jan 2025 13:44:19 GMT
                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                            Transfer-Encoding: chunked
                                                                                                            Connection: close
                                                                                                            Set-Cookie: AWSALB=RYW01lvHj7xq41Rhf/7d98OGmzduyyfz/N7lUiJ2WltadMYVKLPgf1aptfI2j51QJvEoXDkpyKmuYOwr2pNrKQQm9Es6zUrGwdYY1rarml1HhWZNMSOA3bAg9nCa; Expires=Tue, 21 Jan 2025 13:44:19 GMT; Path=/
                                                                                                            Set-Cookie: AWSALBCORS=RYW01lvHj7xq41Rhf/7d98OGmzduyyfz/N7lUiJ2WltadMYVKLPgf1aptfI2j51QJvEoXDkpyKmuYOwr2pNrKQQm9Es6zUrGwdYY1rarml1HhWZNMSOA3bAg9nCa; Expires=Tue, 21 Jan 2025 13:44:19 GMT; Path=/; SameSite=None; Secure
                                                                                                            Server: nginx
                                                                                                            Set-Cookie: mp_production_csrf_cookie=c03e2322d9ac181c908d7e0e00a24a9d; expires=Tue, 14-Jan-2025 15:44:19 GMT; Max-Age=7200; path=/; domain=.decisiontime.online; secure; HttpOnly
                                                                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                                                                            Pragma: no-cache
                                                                                                            Location: https://shsctfamilyplacementservice.decisiontime.online/login
                                                                                                            Strict-Transport-Security: max-age=15768000
                                                                                                            Referrer-Policy: same-origin
                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                            Decision-Time-Version: -
                                                                                                            2025-01-14 13:44:19 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                            Data Ascii: 0


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            61192.168.2.7497913.9.49.1664436796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-14 13:44:19 UTC1213OUTGET /login HTTP/1.1
                                                                                                            Host: shsctfamilyplacementservice.decisiontime.online
                                                                                                            Connection: keep-alive
                                                                                                            Cache-Control: max-age=0
                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                            Upgrade-Insecure-Requests: 1
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                            Sec-Fetch-Mode: navigate
                                                                                                            Sec-Fetch-Dest: empty
                                                                                                            Referer: https://shsctfamilyplacementservice.decisiontime.online/login/confirm/25681/eencvs420744phtqyh
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            Cookie: mp_production_csrf_cookie=c03e2322d9ac181c908d7e0e00a24a9d; DT_shsctfamilyplacementservice=9qjrfpalsd2e0hfp7dmqphbkfr8dvs1s; AWSALB=RYW01lvHj7xq41Rhf/7d98OGmzduyyfz/N7lUiJ2WltadMYVKLPgf1aptfI2j51QJvEoXDkpyKmuYOwr2pNrKQQm9Es6zUrGwdYY1rarml1HhWZNMSOA3bAg9nCa; AWSALBCORS=RYW01lvHj7xq41Rhf/7d98OGmzduyyfz/N7lUiJ2WltadMYVKLPgf1aptfI2j51QJvEoXDkpyKmuYOwr2pNrKQQm9Es6zUrGwdYY1rarml1HhWZNMSOA3bAg9nCa
                                                                                                            2025-01-14 13:44:19 UTC1074INHTTP/1.1 200 OK
                                                                                                            Date: Tue, 14 Jan 2025 13:44:19 GMT
                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                            Transfer-Encoding: chunked
                                                                                                            Connection: close
                                                                                                            Set-Cookie: AWSALB=RmdAbLLaIwC6dErhEUHTtnKnPn7VsJppJTkewUtQesyzRkpr7veUP7zaxEkTS51piV3qeuNGFizcB+k9Q8QbBYsOVQTxQ1otqgHeBJPF1YuP4EX+0/ObRx2t/KrR; Expires=Tue, 21 Jan 2025 13:44:19 GMT; Path=/
                                                                                                            Set-Cookie: AWSALBCORS=RmdAbLLaIwC6dErhEUHTtnKnPn7VsJppJTkewUtQesyzRkpr7veUP7zaxEkTS51piV3qeuNGFizcB+k9Q8QbBYsOVQTxQ1otqgHeBJPF1YuP4EX+0/ObRx2t/KrR; Expires=Tue, 21 Jan 2025 13:44:19 GMT; Path=/; SameSite=None; Secure
                                                                                                            Server: nginx
                                                                                                            Set-Cookie: mp_production_csrf_cookie=c03e2322d9ac181c908d7e0e00a24a9d; expires=Tue, 14-Jan-2025 15:44:19 GMT; Max-Age=7200; path=/; domain=.decisiontime.online; secure; HttpOnly
                                                                                                            Cache-Control: no-store, no-cache, must-revalidate, no-transform, max-age=0, post-check=0, pre-check=0
                                                                                                            Expires: Mon, 26 Jul 1997 05:00:00 GMT
                                                                                                            Pragma: no-cache
                                                                                                            Strict-Transport-Security: max-age=15768000
                                                                                                            Referrer-Policy: same-origin
                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                            Decision-Time-Version: -
                                                                                                            2025-01-14 13:44:19 UTC13635INData Raw: 33 35 33 62 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 0a 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 22 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 68 65 6d 65 2d 63 6f 6c 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 23 32 42 32 45 32 46 22 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 70 70 6c 65 2d 6d 6f 62 69 6c 65 2d 77 65 62 2d 61 70 70 2d 63 61 70 61 62 6c 65 22
                                                                                                            Data Ascii: 353b<!DOCTYPE html><html lang="en"><head><meta name="robots" content="noindex"><meta charset="utf-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><meta name="theme-color" content="#2B2E2F"/><meta name="apple-mobile-web-app-capable"
                                                                                                            2025-01-14 13:44:19 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                            Data Ascii: 0


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            62192.168.2.7497933.9.49.1664436796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-14 13:44:20 UTC1140OUTGET /node_modules/@fortawesome/fontawesome-pro/css/all.min.css?cache_buster=efejw23ef2jb HTTP/1.1
                                                                                                            Host: shsctfamilyplacementservice.decisiontime.online
                                                                                                            Connection: keep-alive
                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                            Sec-Fetch-Dest: empty
                                                                                                            Referer: https://shsctfamilyplacementservice.decisiontime.online/login
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            Cookie: mp_production_csrf_cookie=c03e2322d9ac181c908d7e0e00a24a9d; DT_shsctfamilyplacementservice=9qjrfpalsd2e0hfp7dmqphbkfr8dvs1s; AWSALB=RmdAbLLaIwC6dErhEUHTtnKnPn7VsJppJTkewUtQesyzRkpr7veUP7zaxEkTS51piV3qeuNGFizcB+k9Q8QbBYsOVQTxQ1otqgHeBJPF1YuP4EX+0/ObRx2t/KrR; AWSALBCORS=RmdAbLLaIwC6dErhEUHTtnKnPn7VsJppJTkewUtQesyzRkpr7veUP7zaxEkTS51piV3qeuNGFizcB+k9Q8QbBYsOVQTxQ1otqgHeBJPF1YuP4EX+0/ObRx2t/KrR
                                                                                                            Range: bytes=146985-146985
                                                                                                            If-Range: "65eb0468-2a8d6"
                                                                                                            2025-01-14 13:44:20 UTC906INHTTP/1.1 206 Partial Content
                                                                                                            Date: Tue, 14 Jan 2025 13:44:20 GMT
                                                                                                            Content-Type: text/css
                                                                                                            Content-Length: 1
                                                                                                            Connection: close
                                                                                                            Set-Cookie: AWSALB=e6EjgmM0Uz9fcHy/2BVQxXcrKGCVVgjYPtgbs14jLIvj3Q7vECO+znMmu8kwH1N36aIaE9FFgWj1rkXv9t2fSjedJJYE5wRZ+wV3YFwLvBl5dpS42CEs0TtZVEw6; Expires=Tue, 21 Jan 2025 13:44:20 GMT; Path=/
                                                                                                            Set-Cookie: AWSALBCORS=e6EjgmM0Uz9fcHy/2BVQxXcrKGCVVgjYPtgbs14jLIvj3Q7vECO+znMmu8kwH1N36aIaE9FFgWj1rkXv9t2fSjedJJYE5wRZ+wV3YFwLvBl5dpS42CEs0TtZVEw6; Expires=Tue, 21 Jan 2025 13:44:20 GMT; Path=/; SameSite=None; Secure
                                                                                                            Server: nginx
                                                                                                            Last-Modified: Fri, 08 Mar 2024 12:28:24 GMT
                                                                                                            ETag: "65eb0468-2a8d6"
                                                                                                            Expires: Wed, 14 Jan 2026 13:44:20 GMT
                                                                                                            Cache-Control: max-age=31536000
                                                                                                            Strict-Transport-Security: max-age=15768000
                                                                                                            Referrer-Policy: same-origin
                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                            Decision-Time-Version: -
                                                                                                            Content-Range: bytes 146985-146985/174294
                                                                                                            2025-01-14 13:44:20 UTC1INData Raw: 66
                                                                                                            Data Ascii: f


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            63192.168.2.7497943.9.49.1664436796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-14 13:44:20 UTC1111OUTGET /resources/css/dt-plugins.css?cache_buster=efejw23ef2jb HTTP/1.1
                                                                                                            Host: shsctfamilyplacementservice.decisiontime.online
                                                                                                            Connection: keep-alive
                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                            Sec-Fetch-Dest: empty
                                                                                                            Referer: https://shsctfamilyplacementservice.decisiontime.online/login
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            Cookie: mp_production_csrf_cookie=c03e2322d9ac181c908d7e0e00a24a9d; DT_shsctfamilyplacementservice=9qjrfpalsd2e0hfp7dmqphbkfr8dvs1s; AWSALB=RmdAbLLaIwC6dErhEUHTtnKnPn7VsJppJTkewUtQesyzRkpr7veUP7zaxEkTS51piV3qeuNGFizcB+k9Q8QbBYsOVQTxQ1otqgHeBJPF1YuP4EX+0/ObRx2t/KrR; AWSALBCORS=RmdAbLLaIwC6dErhEUHTtnKnPn7VsJppJTkewUtQesyzRkpr7veUP7zaxEkTS51piV3qeuNGFizcB+k9Q8QbBYsOVQTxQ1otqgHeBJPF1YuP4EX+0/ObRx2t/KrR
                                                                                                            Range: bytes=163369-163369
                                                                                                            If-Range: "66daf57a-2ad97"
                                                                                                            2025-01-14 13:44:20 UTC906INHTTP/1.1 206 Partial Content
                                                                                                            Date: Tue, 14 Jan 2025 13:44:20 GMT
                                                                                                            Content-Type: text/css
                                                                                                            Content-Length: 1
                                                                                                            Connection: close
                                                                                                            Set-Cookie: AWSALB=4gND/ecoEezCWRhS6TQEmk0HUA2hEpDeSw8NKnx8BHn59b1ZD4OyVtDmHguJEzZJgZlB/QbApbOVSKR6Mj+9HyKon6oXrsHOJBCUWh/wvRYFBVpFkOsV9tLg9jTq; Expires=Tue, 21 Jan 2025 13:44:20 GMT; Path=/
                                                                                                            Set-Cookie: AWSALBCORS=4gND/ecoEezCWRhS6TQEmk0HUA2hEpDeSw8NKnx8BHn59b1ZD4OyVtDmHguJEzZJgZlB/QbApbOVSKR6Mj+9HyKon6oXrsHOJBCUWh/wvRYFBVpFkOsV9tLg9jTq; Expires=Tue, 21 Jan 2025 13:44:20 GMT; Path=/; SameSite=None; Secure
                                                                                                            Server: nginx
                                                                                                            Last-Modified: Fri, 06 Sep 2024 12:28:42 GMT
                                                                                                            ETag: "66daf57a-2ad97"
                                                                                                            Expires: Wed, 14 Jan 2026 13:44:20 GMT
                                                                                                            Cache-Control: max-age=31536000
                                                                                                            Strict-Transport-Security: max-age=15768000
                                                                                                            Referrer-Policy: same-origin
                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                            Decision-Time-Version: -
                                                                                                            Content-Range: bytes 163369-163369/175511
                                                                                                            2025-01-14 13:44:20 UTC1INData Raw: 33
                                                                                                            Data Ascii: 3


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            64192.168.2.7497953.9.49.1664436796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-14 13:44:21 UTC1140OUTGET /node_modules/@fortawesome/fontawesome-pro/css/all.min.css?cache_buster=efejw23ef2jb HTTP/1.1
                                                                                                            Host: shsctfamilyplacementservice.decisiontime.online
                                                                                                            Connection: keep-alive
                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                            Sec-Fetch-Dest: empty
                                                                                                            Referer: https://shsctfamilyplacementservice.decisiontime.online/login
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            Cookie: mp_production_csrf_cookie=c03e2322d9ac181c908d7e0e00a24a9d; DT_shsctfamilyplacementservice=9qjrfpalsd2e0hfp7dmqphbkfr8dvs1s; AWSALB=RmdAbLLaIwC6dErhEUHTtnKnPn7VsJppJTkewUtQesyzRkpr7veUP7zaxEkTS51piV3qeuNGFizcB+k9Q8QbBYsOVQTxQ1otqgHeBJPF1YuP4EX+0/ObRx2t/KrR; AWSALBCORS=RmdAbLLaIwC6dErhEUHTtnKnPn7VsJppJTkewUtQesyzRkpr7veUP7zaxEkTS51piV3qeuNGFizcB+k9Q8QbBYsOVQTxQ1otqgHeBJPF1YuP4EX+0/ObRx2t/KrR
                                                                                                            Range: bytes=146985-174293
                                                                                                            If-Range: "65eb0468-2a8d6"
                                                                                                            2025-01-14 13:44:21 UTC910INHTTP/1.1 206 Partial Content
                                                                                                            Date: Tue, 14 Jan 2025 13:44:21 GMT
                                                                                                            Content-Type: text/css
                                                                                                            Content-Length: 27309
                                                                                                            Connection: close
                                                                                                            Set-Cookie: AWSALB=uioP5LzwhT/Dugp7TAwS6pHvbNC+t2gFfnMzShHi2b7WBZktYY8jAInU37tQ7IoGsmCLr5SodBam3g1I/ZpkS3K36vy02LkfwqzY9K6rJ1prupaJYpN2FJuXx7hj; Expires=Tue, 21 Jan 2025 13:44:21 GMT; Path=/
                                                                                                            Set-Cookie: AWSALBCORS=uioP5LzwhT/Dugp7TAwS6pHvbNC+t2gFfnMzShHi2b7WBZktYY8jAInU37tQ7IoGsmCLr5SodBam3g1I/ZpkS3K36vy02LkfwqzY9K6rJ1prupaJYpN2FJuXx7hj; Expires=Tue, 21 Jan 2025 13:44:21 GMT; Path=/; SameSite=None; Secure
                                                                                                            Server: nginx
                                                                                                            Last-Modified: Fri, 08 Mar 2024 12:28:24 GMT
                                                                                                            ETag: "65eb0468-2a8d6"
                                                                                                            Expires: Wed, 14 Jan 2026 13:44:21 GMT
                                                                                                            Cache-Control: max-age=31536000
                                                                                                            Strict-Transport-Security: max-age=15768000
                                                                                                            Referrer-Policy: same-origin
                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                            Decision-Time-Version: -
                                                                                                            Content-Range: bytes 146985-174293/174294
                                                                                                            2025-01-14 13:44:21 UTC15474INData Raw: 66 30 35 39 22 7d 2e 66 61 64 2e 66 61 2d 71 75 65 73 74 69 6f 6e 2d 73 71 75 61 72 65 3a 61 66 74 65 72 7b 63 6f 6e 74 65 6e 74 3a 22 5c 31 30 66 32 66 64 22 7d 2e 66 61 64 2e 66 61 2d 71 75 69 64 64 69 74 63 68 3a 61 66 74 65 72 7b 63 6f 6e 74 65 6e 74 3a 22 5c 31 30 66 34 35 38 22 7d 2e 66 61 64 2e 66 61 2d 71 75 6f 74 65 2d 6c 65 66 74 3a 61 66 74 65 72 7b 63 6f 6e 74 65 6e 74 3a 22 5c 31 30 66 31 30 64 22 7d 2e 66 61 64 2e 66 61 2d 71 75 6f 74 65 2d 72 69 67 68 74 3a 61 66 74 65 72 7b 63 6f 6e 74 65 6e 74 3a 22 5c 31 30 66 31 30 65 22 7d 2e 66 61 64 2e 66 61 2d 71 75 72 61 6e 3a 61 66 74 65 72 7b 63 6f 6e 74 65 6e 74 3a 22 5c 31 30 66 36 38 37 22 7d 2e 66 61 64 2e 66 61 2d 72 61 62 62 69 74 3a 61 66 74 65 72 7b 63 6f 6e 74 65 6e 74 3a 22 5c 31 30 66
                                                                                                            Data Ascii: f059"}.fad.fa-question-square:after{content:"\10f2fd"}.fad.fa-quidditch:after{content:"\10f458"}.fad.fa-quote-left:after{content:"\10f10d"}.fad.fa-quote-right:after{content:"\10f10e"}.fad.fa-quran:after{content:"\10f687"}.fad.fa-rabbit:after{content:"\10f
                                                                                                            2025-01-14 13:44:21 UTC406INData Raw: 6f 6d 65 74 65 72 2d 71 75 61 72 74 65 72 3a 61 66 74 65 72 7b 63 6f 6e 74 65 6e 74 3a 22 5c 31 30 66 32 63 61 22 7d 2e 66 61 64 2e 66 61 2d 74 68 65 72 6d 6f 6d 65 74 65 72 2d 74 68 72 65 65 2d 71 75 61 72 74 65 72 73 3a 61 66 74 65 72 7b 63 6f 6e 74 65 6e 74 3a 22 5c 31 30 66 32 63 38 22 7d 2e 66 61 64 2e 66 61 2d 74 68 65 74 61 3a 61 66 74 65 72 7b 63 6f 6e 74 65 6e 74 3a 22 5c 31 30 66 36 39 65 22 7d 2e 66 61 64 2e 66 61 2d 74 68 75 6d 62 73 2d 64 6f 77 6e 3a 61 66 74 65 72 7b 63 6f 6e 74 65 6e 74 3a 22 5c 31 30 66 31 36 35 22 7d 2e 66 61 64 2e 66 61 2d 74 68 75 6d 62 73 2d 75 70 3a 61 66 74 65 72 7b 63 6f 6e 74 65 6e 74 3a 22 5c 31 30 66 31 36 34 22 7d 2e 66 61 64 2e 66 61 2d 74 68 75 6d 62 74 61 63 6b 3a 61 66 74 65 72 7b 63 6f 6e 74 65 6e 74 3a 22
                                                                                                            Data Ascii: ometer-quarter:after{content:"\10f2ca"}.fad.fa-thermometer-three-quarters:after{content:"\10f2c8"}.fad.fa-theta:after{content:"\10f69e"}.fad.fa-thumbs-down:after{content:"\10f165"}.fad.fa-thumbs-up:after{content:"\10f164"}.fad.fa-thumbtack:after{content:"
                                                                                                            2025-01-14 13:44:21 UTC11429INData Raw: 22 7d 2e 66 61 64 2e 66 61 2d 74 69 63 6b 65 74 3a 61 66 74 65 72 7b 63 6f 6e 74 65 6e 74 3a 22 5c 31 30 66 31 34 35 22 7d 2e 66 61 64 2e 66 61 2d 74 69 63 6b 65 74 2d 61 6c 74 3a 61 66 74 65 72 7b 63 6f 6e 74 65 6e 74 3a 22 5c 31 30 66 33 66 66 22 7d 2e 66 61 64 2e 66 61 2d 74 69 6c 64 65 3a 61 66 74 65 72 7b 63 6f 6e 74 65 6e 74 3a 22 5c 31 30 66 36 39 66 22 7d 2e 66 61 64 2e 66 61 2d 74 69 6d 65 73 3a 61 66 74 65 72 7b 63 6f 6e 74 65 6e 74 3a 22 5c 31 30 66 30 30 64 22 7d 2e 66 61 64 2e 66 61 2d 74 69 6d 65 73 2d 63 69 72 63 6c 65 3a 61 66 74 65 72 7b 63 6f 6e 74 65 6e 74 3a 22 5c 31 30 66 30 35 37 22 7d 2e 66 61 64 2e 66 61 2d 74 69 6d 65 73 2d 68 65 78 61 67 6f 6e 3a 61 66 74 65 72 7b 63 6f 6e 74 65 6e 74 3a 22 5c 31 30 66 32 65 65 22 7d 2e 66 61 64
                                                                                                            Data Ascii: "}.fad.fa-ticket:after{content:"\10f145"}.fad.fa-ticket-alt:after{content:"\10f3ff"}.fad.fa-tilde:after{content:"\10f69f"}.fad.fa-times:after{content:"\10f00d"}.fad.fa-times-circle:after{content:"\10f057"}.fad.fa-times-hexagon:after{content:"\10f2ee"}.fad


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            65192.168.2.7497973.9.49.1664436796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-14 13:44:21 UTC1111OUTGET /resources/css/dt-plugins.css?cache_buster=efejw23ef2jb HTTP/1.1
                                                                                                            Host: shsctfamilyplacementservice.decisiontime.online
                                                                                                            Connection: keep-alive
                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                            Sec-Fetch-Dest: empty
                                                                                                            Referer: https://shsctfamilyplacementservice.decisiontime.online/login
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            Cookie: mp_production_csrf_cookie=c03e2322d9ac181c908d7e0e00a24a9d; DT_shsctfamilyplacementservice=9qjrfpalsd2e0hfp7dmqphbkfr8dvs1s; AWSALB=RmdAbLLaIwC6dErhEUHTtnKnPn7VsJppJTkewUtQesyzRkpr7veUP7zaxEkTS51piV3qeuNGFizcB+k9Q8QbBYsOVQTxQ1otqgHeBJPF1YuP4EX+0/ObRx2t/KrR; AWSALBCORS=RmdAbLLaIwC6dErhEUHTtnKnPn7VsJppJTkewUtQesyzRkpr7veUP7zaxEkTS51piV3qeuNGFizcB+k9Q8QbBYsOVQTxQ1otqgHeBJPF1YuP4EX+0/ObRx2t/KrR
                                                                                                            Range: bytes=163369-175510
                                                                                                            If-Range: "66daf57a-2ad97"
                                                                                                            2025-01-14 13:44:21 UTC910INHTTP/1.1 206 Partial Content
                                                                                                            Date: Tue, 14 Jan 2025 13:44:21 GMT
                                                                                                            Content-Type: text/css
                                                                                                            Content-Length: 12142
                                                                                                            Connection: close
                                                                                                            Set-Cookie: AWSALB=15J+DbJelpEf2dCxW1GJYXj5HxN4HmqmTY+6MR52Yj4uwHstMEbABPwt/00ZSUD1UJ4bzkdshBUFRnX+w68bBTtEDcmchStCiYY0Z0yyx0il0bskD7uE76GGWwN7; Expires=Tue, 21 Jan 2025 13:44:21 GMT; Path=/
                                                                                                            Set-Cookie: AWSALBCORS=15J+DbJelpEf2dCxW1GJYXj5HxN4HmqmTY+6MR52Yj4uwHstMEbABPwt/00ZSUD1UJ4bzkdshBUFRnX+w68bBTtEDcmchStCiYY0Z0yyx0il0bskD7uE76GGWwN7; Expires=Tue, 21 Jan 2025 13:44:21 GMT; Path=/; SameSite=None; Secure
                                                                                                            Server: nginx
                                                                                                            Last-Modified: Fri, 06 Sep 2024 12:28:42 GMT
                                                                                                            ETag: "66daf57a-2ad97"
                                                                                                            Expires: Wed, 14 Jan 2026 13:44:21 GMT
                                                                                                            Cache-Control: max-age=31536000
                                                                                                            Strict-Transport-Security: max-age=15768000
                                                                                                            Referrer-Policy: same-origin
                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                            Decision-Time-Version: -
                                                                                                            Content-Range: bytes 163369-175510/175511
                                                                                                            2025-01-14 13:44:21 UTC12142INData Raw: 33 70 78 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 33 61 38 37 61 64 7d 2e 66 63 2d 65 76 65 6e 74 2c 2e 66 63 2d 65 76 65 6e 74 2d 64 6f 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 33 61 38 37 61 64 7d 2e 66 63 2d 65 76 65 6e 74 2c 2e 66 63 2d 65 76 65 6e 74 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 2e 66 63 2d 65 76 65 6e 74 5b 68 72 65 66 5d 2c 2e 66 63 2d 65 76 65 6e 74 2e 66 63 2d 64 72 61 67 67 61 62 6c 65 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d 2e 66 63 2d 6e 6f 74 2d 61 6c 6c 6f 77 65 64 2c 2e 66 63 2d 6e 6f 74 2d 61 6c 6c 6f 77 65 64 20 2e 66 63 2d 65 76 65 6e 74 7b 63 75 72 73 6f 72 3a 6e 6f 74 2d 61 6c 6c 6f 77 65 64 7d 2e 66 63 2d
                                                                                                            Data Ascii: 3px;border:1px solid #3a87ad}.fc-event,.fc-event-dot{background-color:#3a87ad}.fc-event,.fc-event:hover{color:#fff;text-decoration:none}.fc-event[href],.fc-event.fc-draggable{cursor:pointer}.fc-not-allowed,.fc-not-allowed .fc-event{cursor:not-allowed}.fc-


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            66192.168.2.7497963.9.49.1664436796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-14 13:44:21 UTC1112OUTGET /resources/images/dt-logo-dark@x2.png?cache_buster=%27efejw23ef2jb HTTP/1.1
                                                                                                            Host: shsctfamilyplacementservice.decisiontime.online
                                                                                                            Connection: keep-alive
                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                            Sec-Fetch-Dest: empty
                                                                                                            Referer: https://shsctfamilyplacementservice.decisiontime.online/login
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            Cookie: mp_production_csrf_cookie=c03e2322d9ac181c908d7e0e00a24a9d; DT_shsctfamilyplacementservice=9qjrfpalsd2e0hfp7dmqphbkfr8dvs1s; AWSALB=RmdAbLLaIwC6dErhEUHTtnKnPn7VsJppJTkewUtQesyzRkpr7veUP7zaxEkTS51piV3qeuNGFizcB+k9Q8QbBYsOVQTxQ1otqgHeBJPF1YuP4EX+0/ObRx2t/KrR; AWSALBCORS=RmdAbLLaIwC6dErhEUHTtnKnPn7VsJppJTkewUtQesyzRkpr7veUP7zaxEkTS51piV3qeuNGFizcB+k9Q8QbBYsOVQTxQ1otqgHeBJPF1YuP4EX+0/ObRx2t/KrR
                                                                                                            2025-01-14 13:44:21 UTC876INHTTP/1.1 200 OK
                                                                                                            Date: Tue, 14 Jan 2025 13:44:21 GMT
                                                                                                            Content-Type: image/png
                                                                                                            Content-Length: 38605
                                                                                                            Connection: close
                                                                                                            Set-Cookie: AWSALB=qAM1nF7aRK8yGl6yYeor7w7H7b2fuIM+HTGtmoMwLU91SR6ZcJTab97tNyJB8x/ZwRo2fWqwErYQYlW+Jj0PPmRUR5GdBpkCI2woGdQSeZ5ZCWwoXJrRHXHBjM0G; Expires=Tue, 21 Jan 2025 13:44:21 GMT; Path=/
                                                                                                            Set-Cookie: AWSALBCORS=qAM1nF7aRK8yGl6yYeor7w7H7b2fuIM+HTGtmoMwLU91SR6ZcJTab97tNyJB8x/ZwRo2fWqwErYQYlW+Jj0PPmRUR5GdBpkCI2woGdQSeZ5ZCWwoXJrRHXHBjM0G; Expires=Tue, 21 Jan 2025 13:44:21 GMT; Path=/; SameSite=None; Secure
                                                                                                            Server: nginx
                                                                                                            Last-Modified: Fri, 31 May 2024 06:20:54 GMT
                                                                                                            ETag: "66596c46-96cd"
                                                                                                            Expires: Wed, 14 Jan 2026 13:44:21 GMT
                                                                                                            Cache-Control: max-age=31536000
                                                                                                            Strict-Transport-Security: max-age=15768000
                                                                                                            Referrer-Policy: same-origin
                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                            Decision-Time-Version: -
                                                                                                            Accept-Ranges: bytes
                                                                                                            2025-01-14 13:44:21 UTC15508INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 07 82 00 00 00 f0 08 06 00 00 00 e5 d2 a9 b4 00 00 00 09 70 48 59 73 00 00 21 37 00 00 21 37 01 33 58 9f 7a 00 00 20 00 49 44 41 54 78 9c ec d1 31 01 c0 20 10 04 b0 63 c0 59 0d e0 08 47 18 60 c0 57 87 af 8f 92 58 48 ab aa 00 00 f0 3f ef 7a 4e 92 d9 c7 3e 7a 01 00 00 00 e0 22 49 3e 00 00 00 ff ff ec d9 41 0d 00 20 10 04 b1 0d c6 b8 04 bf 18 e4 43 b0 71 b4 16 e6 39 43 6f 00 80 7e ce 5e 95 64 be 11 2c 2f 00 00 00 00 7c 26 c9 05 00 00 ff ff ec dc 31 0d 00 20 14 43 c1 3a 63 c0 00 92 50 84 40 96 4f b0 01 77 16 de d8 a4 86 60 00 80 07 55 32 ef f3 4b 55 b5 bd fa d0 18 00 00 00 00 3e 92 e4 00 00 00 ff ff ec d9 31 0d 00 20 00 03 c1 3a 63 c0 08 92 30 82 41 16 08 09 2a e0 2e a9 82 8e 2f 04 03 00 3c 66 8e da b2 52
                                                                                                            Data Ascii: PNGIHDRpHYs!7!73Xz IDATx1 cYG`WXH?zN>z"I>A Cq9Co~^d,/|&1 C:cP@Ow`U2KU>1 :c0A*./<fR
                                                                                                            2025-01-14 13:44:21 UTC16384INData Raw: 00 8e 80 e7 02 ba 41 17 f1 3c 37 61 04 1c 85 11 1c 81 11 1c 01 17 a8 97 e3 79 94 62 11 45 6a 92 f3 dd f5 87 96 12 31 d0 26 2f 09 ab 89 03 35 67 51 54 c8 50 2d 38 28 24 c9 80 28 94 0d 64 d3 88 23 1e b2 3f 3e 47 85 45 8a 0d c9 06 43 36 57 aa b7 c9 b2 2e b1 09 97 4e 02 d3 46 d5 72 25 81 4d ab af 25 be 13 51 33 10 67 0e 44 3b 90 97 c4 ed b0 6d 49 17 f7 82 5c 74 01 43 e9 1e 6d 6c 9c 7f dc 3b c7 27 33 5d bf 2b bc 4c b4 85 1d 2e d6 7a c3 2e ef 92 c0 90 a3 18 ca 11 b9 de 60 e0 d8 6f 08 ba c3 29 9e de a4 e0 fe 46 e6 1c 4e 38 f2 ff 74 7d 99 71 86 ed fb 68 69 20 50 4b 6d d5 0e 44 c7 e7 5c f6 f2 31 90 03 15 a4 5f 0e 99 1b 9e 92 8a 84 54 5b 95 25 19 39 15 b0 e7 24 46 d0 73 d6 97 f2 0b ef 86 0a 24 e3 9a 08 6f 2d 24 b0 e9 7c 25 64 97 9d 19 88 33 17 c9 33 2c 15 e1 8a a0
                                                                                                            Data Ascii: A<7aybEj1&/5gQTP-8($(d#?>GEC6W.NFr%M%Q3gD;mI\tCml;'3]+L.z.`o)FN8t}qhi PKmD\1_T[%9$Fs$o-$|%d33,
                                                                                                            2025-01-14 13:44:21 UTC406INData Raw: b9 e8 ea f1 d8 81 61 0f aa de d1 fb f3 06 21 90 d8 f6 fc c1 0b 4f c9 85 b8 16 24 52 7d e2 17 8f 1e 6a ee fe c5 61 9e fd 53 17 31 07 e9 3d af a8 da 61 07 9d b6 f0 d8 41 64 e3 e8 7d b5 28 40 1e 69 e0 62 b4 2d 3f 0a 28 01 a3 13 c1 f8 c1 b0 d9 7d 8a 03 1c 18 82 65 eb 7c d0 c2 d3 a1 38 41 0f 1d 80 6e 18 dd a4 30 0a 46 c1 b0 07 23 79 3c 84 01 69 ac 79 24 b4 51 41 75 12 03 0d 27 83 41 69 e9 3c 8d cc 1e ac 00 96 76 ea a1 e3 69 17 91 4e 39 45 9e 58 c3 38 f1 14 5a cf c2 4e 72 11 40 5a 68 60 30 c8 16 19 e4 43 db 32 43 7a 21 3f 68 a2 fe b1 83 08 ce b1 8e 11 0a 46 fb e9 d4 04 0c 0c 0c 00 00 00 00 ff ff 22 79 22 18 69 62 62 74 37 c1 28 20 16 5c 1c 8e 77 10 8d 82 51 40 0f 00 6d 0c 4c 1c 1d 58 44 01 c3 65 15 27 a8 41 03 8a 5f 87 c1 3e 19 0c 9a 90 82 37 bc d0 26 71 b1 4e
                                                                                                            Data Ascii: a!O$R}jaS1=aAd}(@ib-?(}e|8An0F#y<iy$QAu'Ai<viN9EX8ZNr@Zh`0C2Cz!?hF"y"ibbt7( \wQ@mLXDe'A_>7&qN
                                                                                                            2025-01-14 13:44:21 UTC6307INData Raw: ec 9d cb 0d c2 30 10 44 57 34 c0 95 32 e8 84 16 28 25 25 50 0a 9c 68 03 2a e0 98 2b 54 30 c8 d2 20 f1 d9 44 8e 83 a5 95 33 ef 18 c5 a3 58 de 83 ad c9 8e 57 25 ea bc bb f1 a4 a5 11 99 28 5e 53 88 79 74 8c c4 10 ed b1 7e 99 c1 c1 67 f6 7b 10 83 1f 6b eb 1a 5b 39 46 19 c6 35 07 75 a7 98 7d 18 1f 07 c3 03 06 fd b8 14 98 cd b9 bf c3 70 18 ec c8 2d a9 8b ef b1 1f 8f 67 d6 9f f3 9e ab e9 6b a5 ae e0 bf ef a1 68 c6 a8 ce 85 a8 43 eb 5d af a5 34 1b 09 fd c6 31 cc 97 4c 67 c7 a4 9a 8e 57 d3 84 23 35 23 30 42 f7 26 13 58 88 c5 b1 67 44 b2 58 06 c9 0c de d6 98 29 9b 94 ae aa a3 26 49 66 f0 25 ea 3e 26 07 9e d3 e5 a1 88 3a 98 d9 13 00 00 ff ff 22 6b 22 18 0a 46 2b e2 51 40 0c 28 1c 32 c7 9e 8e 82 51 30 48 c1 68 63 60 d8 03 d0 64 f0 7e e8 69 1b 83 0e 3c 75 16 4b 60 f8
                                                                                                            Data Ascii: 0DW42(%%Ph*+T0 D3XW%(^Syt~g{k[9F5u}p-gkhC]41LgW#5#0B&XgDX)&If%>&:"k"F+Q@(2Q0Hhc`d~i<uK`


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            67192.168.2.7497993.9.49.1664436796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-14 13:44:22 UTC1022OUTGET /offline_sync/test_authenticated_request HTTP/1.1
                                                                                                            Host: shsctfamilyplacementservice.decisiontime.online
                                                                                                            Connection: keep-alive
                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                            Accept: */*
                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                            Sec-Fetch-Mode: cors
                                                                                                            Sec-Fetch-Dest: empty
                                                                                                            Referer: https://shsctfamilyplacementservice.decisiontime.online/login
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            Cookie: mp_production_csrf_cookie=c03e2322d9ac181c908d7e0e00a24a9d; DT_shsctfamilyplacementservice=9qjrfpalsd2e0hfp7dmqphbkfr8dvs1s; AWSALB=qAM1nF7aRK8yGl6yYeor7w7H7b2fuIM+HTGtmoMwLU91SR6ZcJTab97tNyJB8x/ZwRo2fWqwErYQYlW+Jj0PPmRUR5GdBpkCI2woGdQSeZ5ZCWwoXJrRHXHBjM0G; AWSALBCORS=qAM1nF7aRK8yGl6yYeor7w7H7b2fuIM+HTGtmoMwLU91SR6ZcJTab97tNyJB8x/ZwRo2fWqwErYQYlW+Jj0PPmRUR5GdBpkCI2woGdQSeZ5ZCWwoXJrRHXHBjM0G
                                                                                                            2025-01-14 13:44:22 UTC866INHTTP/1.1 403 Forbidden
                                                                                                            Date: Tue, 14 Jan 2025 13:44:22 GMT
                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                            Transfer-Encoding: chunked
                                                                                                            Connection: close
                                                                                                            Set-Cookie: AWSALB=eXpfRiIEIrF/Cwo43ICVAyR5/puKmQM5ewQFI3myxYdxHP0QAy2D0HA0H6xZiny0KDL8u2D7cHCC7CGCAKfYrliSBPpSRVpduvbII2k1qppg+trrgN9sTj6RlIvo; Expires=Tue, 21 Jan 2025 13:44:22 GMT; Path=/
                                                                                                            Set-Cookie: AWSALBCORS=eXpfRiIEIrF/Cwo43ICVAyR5/puKmQM5ewQFI3myxYdxHP0QAy2D0HA0H6xZiny0KDL8u2D7cHCC7CGCAKfYrliSBPpSRVpduvbII2k1qppg+trrgN9sTj6RlIvo; Expires=Tue, 21 Jan 2025 13:44:22 GMT; Path=/; SameSite=None; Secure
                                                                                                            Server: nginx
                                                                                                            Set-Cookie: mp_production_csrf_cookie=c03e2322d9ac181c908d7e0e00a24a9d; expires=Tue, 14-Jan-2025 15:44:22 GMT; Max-Age=7200; path=/; domain=.decisiontime.online; secure; HttpOnly
                                                                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                                                                            Pragma: no-cache
                                                                                                            2025-01-14 13:44:22 UTC2461INData Raw: 39 39 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 33 20 53 6f 72 72 79 2c 20 74 68 65 72 65 27 73 20 61 20 70 72 6f 62 6c 65 6d 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 0a 20 20 0a 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 27 73 74 79 6c 65 73 68 65 65 74 27 20 74 79 70 65 3d 27 74 65 78 74 2f 63 73 73 27 20 68 72 65 66 3d 27 68 74 74 70 73 3a 2f 2f 73 68 73 63 74 66 61 6d 69 6c 79 70 6c 61 63 65 6d 65 6e 74 73 65 72 76 69 63 65 2e 64 65 63 69 73 69 6f 6e 74 69 6d 65 2e 6f 6e 6c 69 6e 65 2f 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 40 66 6f 72 74 61 77 65 73 6f 6d 65 2f 66
                                                                                                            Data Ascii: 996<!DOCTYPE html><html lang="en"> <head> <meta charset="utf-8"> <title>403 Sorry, there's a problem...</title> <link rel='stylesheet' type='text/css' href='https://shsctfamilyplacementservice.decisiontime.online//node_modules/@fortawesome/f
                                                                                                            2025-01-14 13:44:22 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                            Data Ascii: 0


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            68192.168.2.7498003.9.49.1664436796C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-14 13:44:23 UTC1005OUTGET /sw.js HTTP/1.1
                                                                                                            Host: shsctfamilyplacementservice.decisiontime.online
                                                                                                            Connection: keep-alive
                                                                                                            Cache-Control: max-age=0
                                                                                                            Accept: */*
                                                                                                            Service-Worker: script
                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                            Sec-Fetch-Mode: same-origin
                                                                                                            Sec-Fetch-Dest: serviceworker
                                                                                                            Referer: https://shsctfamilyplacementservice.decisiontime.online/sw.js
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            Cookie: mp_production_csrf_cookie=c03e2322d9ac181c908d7e0e00a24a9d; DT_shsctfamilyplacementservice=9qjrfpalsd2e0hfp7dmqphbkfr8dvs1s; AWSALB=eXpfRiIEIrF/Cwo43ICVAyR5/puKmQM5ewQFI3myxYdxHP0QAy2D0HA0H6xZiny0KDL8u2D7cHCC7CGCAKfYrliSBPpSRVpduvbII2k1qppg+trrgN9sTj6RlIvo; AWSALBCORS=eXpfRiIEIrF/Cwo43ICVAyR5/puKmQM5ewQFI3myxYdxHP0QAy2D0HA0H6xZiny0KDL8u2D7cHCC7CGCAKfYrliSBPpSRVpduvbII2k1qppg+trrgN9sTj6RlIvo
                                                                                                            If-None-Match: "64245017-3e63"
                                                                                                            If-Modified-Since: Wed, 29 Mar 2023 14:49:59 GMT
                                                                                                            2025-01-14 13:44:24 UTC816INHTTP/1.1 304 Not Modified
                                                                                                            Date: Tue, 14 Jan 2025 13:44:23 GMT
                                                                                                            Connection: close
                                                                                                            Set-Cookie: AWSALB=xcJE6p2NKjyLxoe570JeDHuNaUG9YK2fOKh3+0ValOWf6xmDJWmfEx7VWrecfvh53MnrWku33BQNUfTM8N7/aqFmYwpAZksKLH2777GVRSstf3o1a3cPuVAtTKFb; Expires=Tue, 21 Jan 2025 13:44:23 GMT; Path=/
                                                                                                            Set-Cookie: AWSALBCORS=xcJE6p2NKjyLxoe570JeDHuNaUG9YK2fOKh3+0ValOWf6xmDJWmfEx7VWrecfvh53MnrWku33BQNUfTM8N7/aqFmYwpAZksKLH2777GVRSstf3o1a3cPuVAtTKFb; Expires=Tue, 21 Jan 2025 13:44:23 GMT; Path=/; SameSite=None; Secure
                                                                                                            Server: nginx
                                                                                                            Last-Modified: Wed, 29 Mar 2023 14:49:59 GMT
                                                                                                            ETag: "64245017-3e63"
                                                                                                            Expires: Wed, 14 Jan 2026 13:44:23 GMT
                                                                                                            Cache-Control: max-age=31536000
                                                                                                            Strict-Transport-Security: max-age=15768000
                                                                                                            Referrer-Policy: same-origin
                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                            Decision-Time-Version: -


                                                                                                            Click to jump to process

                                                                                                            Click to jump to process

                                                                                                            Click to jump to process

                                                                                                            Target ID:0
                                                                                                            Start time:08:43:42
                                                                                                            Start date:14/01/2025
                                                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            Wow64 process (32bit):false
                                                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                            Imagebase:0x7ff6c4390000
                                                                                                            File size:3'242'272 bytes
                                                                                                            MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                            Has elevated privileges:true
                                                                                                            Has administrator privileges:true
                                                                                                            Programmed in:C, C++ or other language
                                                                                                            Reputation:low
                                                                                                            Has exited:false

                                                                                                            Target ID:2
                                                                                                            Start time:08:43:50
                                                                                                            Start date:14/01/2025
                                                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            Wow64 process (32bit):false
                                                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1740 --field-trial-handle=1952,i,12552252818073071563,15491864587946064969,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                            Imagebase:0x7ff6c4390000
                                                                                                            File size:3'242'272 bytes
                                                                                                            MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                            Has elevated privileges:true
                                                                                                            Has administrator privileges:true
                                                                                                            Programmed in:C, C++ or other language
                                                                                                            Reputation:low
                                                                                                            Has exited:false

                                                                                                            Target ID:4
                                                                                                            Start time:08:43:59
                                                                                                            Start date:14/01/2025
                                                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            Wow64 process (32bit):false
                                                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://email.mg.decisiontime.online/c/eJxszr2O6yAQxfGnwV0sGINtCorb-D0IHofR5cMLk0R--9VKu13ao_OT_rszCHYJAzq1TPNqFjPbAbOndDtazbe9Zk_Fvd_vccdAnWphyjjWkqjg7zNR-X-j3QHAZNc_z9eJP6saogvGTAscSzBWK3lHhcaCQdCzlGb3MJADCUYqpRXALO04KwzGT17auzksrELL_PjYkFxkPruY_gnYBGw99sCHz5SuM_mAGQt3bC8K-MkL2FJ9UBGwhVoOalnABmZelYANsYRX1yAXrc_IX1ccmkvU_diezNiElr0-OWIr3J6dx9hDobEgDy8H3wEAAP__VYZzEg"
                                                                                                            Imagebase:0x7ff6c4390000
                                                                                                            File size:3'242'272 bytes
                                                                                                            MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                            Has elevated privileges:true
                                                                                                            Has administrator privileges:true
                                                                                                            Programmed in:C, C++ or other language
                                                                                                            Reputation:low
                                                                                                            Has exited:true

                                                                                                            No disassembly