Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://onlineausde.andhrauniversity.edu.in/studentLogin/Payments/

Overview

General Information

Sample URL:http://onlineausde.andhrauniversity.edu.in/studentLogin/Payments/
Analysis ID:1591432
Infos:

Detection

Score:60
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
AI detected landing page (webpage, office document or email)
Detected hidden input values containing email addresses (often used in phishing pages)
Detected non-DNS traffic on DNS port
HTML body contains low number of good links
HTML title does not match URL
Stores files to the Windows start menu directory
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • chrome.exe (PID: 3668 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2800 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2060 --field-trial-handle=1956,i,1214006697986352397,15491135142912617069,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 5720 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://onlineausde.andhrauniversity.edu.in/studentLogin/Payments/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: http://onlineausde.andhrauniversity.edu.in/studentLogin/Payments/Avira URL Cloud: detection malicious, Label: phishing
Source: https://onlineausde.andhrauniversity.edu.in/studentLogin/profile/create?step=1&ecode=E000Avira URL Cloud: Label: phishing
Source: https://onlineausde.andhrauniversity.edu.in/studentLogin/assets/vendor/datatables.net-buttons/js/buttons.flash.min.jsAvira URL Cloud: Label: phishing
Source: https://onlineausde.andhrauniversity.edu.in/studentLogin/assets/css/progressbar.cssAvira URL Cloud: Label: phishing
Source: https://onlineausde.andhrauniversity.edu.in/studentLogin/assets/vendor/datatables.net-buttons/js/dataTables.buttons.min.jsAvira URL Cloud: Label: phishing
Source: https://onlineausde.andhrauniversity.edu.in/studentLogin/assets/vendor/datatables.net-buttons/js/buttons.html5.min.jsAvira URL Cloud: Label: phishing
Source: https://onlineausde.andhrauniversity.edu.in/studentLogin/assets/vendor/jquery/dist/jquery.min.jsAvira URL Cloud: Label: phishing
Source: https://onlineausde.andhrauniversity.edu.in/studentLogin/assets/vendor/bootstrap/dist/js/bootstrap.bundle.min.jsAvira URL Cloud: Label: phishing
Source: https://onlineausde.andhrauniversity.edu.in/studentLogin/assets/vendor/datatables.net-bs4/js/dataTables.bootstrap4.min.jsAvira URL Cloud: Label: phishing
Source: https://onlineausde.andhrauniversity.edu.in/studentLogin//assets/vendor/datatables.net-bs4/css/dataTables.bootstrap4.min.cssAvira URL Cloud: Label: phishing
Source: https://onlineausde.andhrauniversity.edu.in/studentLogin/assets/vendor/nucleo/css/nucleo.cssAvira URL Cloud: Label: phishing
Source: https://onlineausde.andhrauniversity.edu.in/studentLogin/assets/vendor/datatables.net-select/js/dataTables.select.min.jsAvira URL Cloud: Label: phishing
Source: https://onlineausde.andhrauniversity.edu.in/studentLogin/assets/vendor/datatables.net/js/jquery.dataTables.min.jsAvira URL Cloud: Label: phishing
Source: https://onlineausde.andhrauniversity.edu.in/studentLogin/login/verifyAvira URL Cloud: Label: phishing
Source: https://onlineausde.andhrauniversity.edu.in/studentLogin/assets/vendor/@fortawesome/fontawesome-free/css/all.min.cssAvira URL Cloud: Label: phishing
Source: https://onlineausde.andhrauniversity.edu.in/assets/img/Header.pngAvira URL Cloud: Label: phishing
Source: https://onlineausde.andhrauniversity.edu.in/studentLogin/assets/vendor/nucleo/fonts/nucleo-icons.woff2Avira URL Cloud: Label: phishing
Source: https://onlineausde.andhrauniversity.edu.in/studentLogin/assets/css/argon.css?v=1.2.0Avira URL Cloud: Label: phishing
Source: https://onlineausde.andhrauniversity.edu.in/studentLogin/assets/vendor/jquery.scrollbar/jquery.scrollbar.min.jsAvira URL Cloud: Label: phishing
Source: https://onlineausde.andhrauniversity.edu.in/studentLogin/assets/vendor/chart.js/dist/Chart.extension.jsAvira URL Cloud: Label: phishing
Source: https://onlineausde.andhrauniversity.edu.in/studentLogin/assets/js/argon.js?v=1.2.0Avira URL Cloud: Label: phishing
Source: https://onlineausde.andhrauniversity.edu.in/studentLogin/assets/vendor/datatables.net-buttons-bs4/js/buttons.bootstrap4.min.jsAvira URL Cloud: Label: phishing
Source: https://onlineausde.andhrauniversity.edu.in/studentLogin/assets/vendor/datatables.net-buttons/js/buttons.print.min.jsAvira URL Cloud: Label: phishing
Source: https://onlineausde.andhrauniversity.edu.in/studentLogin/assets/vendor/chart.js/dist/Chart.min.jsAvira URL Cloud: Label: phishing
Source: https://onlineausde.andhrauniversity.edu.in/assets/img/favicon.pngAvira URL Cloud: Label: phishing
Source: https://onlineausde.andhrauniversity.edu.in/studentLogin/assets/vendor/js-cookie/js.cookie.jsAvira URL Cloud: Label: phishing
Source: https://onlineausde.andhrauniversity.edu.in/studentLogin//assets/vendor/bootstrap-notify/bootstrap-notify.min.jsAvira URL Cloud: Label: phishing
Source: https://onlineausde.andhrauniversity.edu.in/studentLogin//assets/vendor/datatables.net-buttons-bs4/css/buttons.bootstrap4.min.cssAvira URL Cloud: Label: phishing
Source: https://onlineausde.andhrauniversity.edu.in/studentLogin//assets/vendor/datatables.net-select-bs4/css/select.bootstrap4.min.cssAvira URL Cloud: Label: phishing
Source: https://onlineausde.andhrauniversity.edu.in/studentLogin/assets/vendor/jquery-scroll-lock/dist/jquery-scrollLock.min.jsAvira URL Cloud: Label: phishing

Phishing

barindex
Source: https://onlineausde.andhrauniversity.edu.in/studentLogin/Payments/Joe Sandbox AI: Page contains button: 'CONTINUE APPLICATION' Source: '0.0.pages.csv'
Source: https://onlineausde.andhrauniversity.edu.in/studentLogin/Payments/HTTP Parser: 6000000000@gmail.com
Source: https://onlineausde.andhrauniversity.edu.in/studentLogin/loginHTTP Parser: Number of links: 1
Source: https://onlineausde.andhrauniversity.edu.in/studentLogin/Payments/HTTP Parser: Title: My Account does not match URL
Source: https://onlineausde.andhrauniversity.edu.in/studentLogin/loginHTTP Parser: Title: Student Portal does not match URL
Source: https://onlineausde.andhrauniversity.edu.in/studentLogin/loginHTTP Parser: <input type="password" .../> found
Source: https://onlineausde.andhrauniversity.edu.in/studentLogin/Payments/HTTP Parser: No <meta name="copyright".. found
Source: https://onlineausde.andhrauniversity.edu.in/studentLogin/loginHTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49766 version: TLS 1.0
Source: global trafficTCP traffic: 192.168.2.5:60260 -> 1.1.1.1:53
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49766 version: TLS 1.0
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /studentLogin/Payments/ HTTP/1.1Host: onlineausde.andhrauniversity.edu.inConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /npm/summernote@0.8.18/dist/summernote.min.css HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://onlineausde.andhrauniversity.edu.in/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/animate.css/4.1.1/animate.min.css HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://onlineausde.andhrauniversity.edu.in/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/?background=ccc&name= HTTP/1.1Host: ui-avatars.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://onlineausde.andhrauniversity.edu.in/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /studentLogin/assets/vendor/nucleo/css/nucleo.css HTTP/1.1Host: onlineausde.andhrauniversity.edu.inConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://onlineausde.andhrauniversity.edu.in/studentLogin/Payments/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ci_session=nth7ekllp6etddh6e2hniml8n6kea5vh
Source: global trafficHTTP traffic detected: GET /studentLogin/assets/vendor/@fortawesome/fontawesome-free/css/all.min.css HTTP/1.1Host: onlineausde.andhrauniversity.edu.inConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://onlineausde.andhrauniversity.edu.in/studentLogin/Payments/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ci_session=nth7ekllp6etddh6e2hniml8n6kea5vh
Source: global trafficHTTP traffic detected: GET /studentLogin/assets/css/argon.css?v=1.2.0 HTTP/1.1Host: onlineausde.andhrauniversity.edu.inConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://onlineausde.andhrauniversity.edu.in/studentLogin/Payments/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ci_session=nth7ekllp6etddh6e2hniml8n6kea5vh
Source: global trafficHTTP traffic detected: GET /studentLogin/assets/css/progressbar.css HTTP/1.1Host: onlineausde.andhrauniversity.edu.inConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://onlineausde.andhrauniversity.edu.in/studentLogin/Payments/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ci_session=nth7ekllp6etddh6e2hniml8n6kea5vh
Source: global trafficHTTP traffic detected: GET /studentLogin//assets/vendor/datatables.net-bs4/css/dataTables.bootstrap4.min.css HTTP/1.1Host: onlineausde.andhrauniversity.edu.inConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://onlineausde.andhrauniversity.edu.in/studentLogin/Payments/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ci_session=nth7ekllp6etddh6e2hniml8n6kea5vh
Source: global trafficHTTP traffic detected: GET /studentLogin//assets/vendor/datatables.net-buttons-bs4/css/buttons.bootstrap4.min.css HTTP/1.1Host: onlineausde.andhrauniversity.edu.inConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://onlineausde.andhrauniversity.edu.in/studentLogin/Payments/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ci_session=nth7ekllp6etddh6e2hniml8n6kea5vh
Source: global trafficHTTP traffic detected: GET /ajax/libs/jquery-validate/1.19.2/jquery.validate.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://onlineausde.andhrauniversity.edu.insec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://onlineausde.andhrauniversity.edu.in/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/toastr.js/latest/toastr.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://onlineausde.andhrauniversity.edu.insec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/toastr.js/latest/toastr.css HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://onlineausde.andhrauniversity.edu.insec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/?background=ccc&name= HTTP/1.1Host: ui-avatars.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/admin/plugins/summernote/summernote-bs4.min.js HTTP/1.1Host: sis.edusphere.inConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://onlineausde.andhrauniversity.edu.in/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/toastr.js/latest/toastr.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/jquery-validate/1.19.2/jquery.validate.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /studentLogin//assets/vendor/datatables.net-select-bs4/css/select.bootstrap4.min.css HTTP/1.1Host: onlineausde.andhrauniversity.edu.inConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://onlineausde.andhrauniversity.edu.in/studentLogin/Payments/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ci_session=nth7ekllp6etddh6e2hniml8n6kea5vh
Source: global trafficHTTP traffic detected: GET /assets/img/Header.png HTTP/1.1Host: onlineausde.andhrauniversity.edu.inConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://onlineausde.andhrauniversity.edu.in/studentLogin/Payments/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ci_session=nth7ekllp6etddh6e2hniml8n6kea5vh
Source: global trafficHTTP traffic detected: GET /studentLogin/assets/vendor/jquery/dist/jquery.min.js HTTP/1.1Host: onlineausde.andhrauniversity.edu.inConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://onlineausde.andhrauniversity.edu.in/studentLogin/Payments/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ci_session=nth7ekllp6etddh6e2hniml8n6kea5vh
Source: global trafficHTTP traffic detected: GET /studentLogin/assets/vendor/bootstrap/dist/js/bootstrap.bundle.min.js HTTP/1.1Host: onlineausde.andhrauniversity.edu.inConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://onlineausde.andhrauniversity.edu.in/studentLogin/Payments/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ci_session=nth7ekllp6etddh6e2hniml8n6kea5vh
Source: global trafficHTTP traffic detected: GET /studentLogin/assets/vendor/js-cookie/js.cookie.js HTTP/1.1Host: onlineausde.andhrauniversity.edu.inConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://onlineausde.andhrauniversity.edu.in/studentLogin/Payments/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ci_session=nth7ekllp6etddh6e2hniml8n6kea5vh
Source: global trafficHTTP traffic detected: GET /assets/admin/plugins/summernote/summernote-bs4.min.js HTTP/1.1Host: sis.edusphere.inConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /studentLogin/assets/vendor/jquery.scrollbar/jquery.scrollbar.min.js HTTP/1.1Host: onlineausde.andhrauniversity.edu.inConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://onlineausde.andhrauniversity.edu.in/studentLogin/Payments/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ci_session=nth7ekllp6etddh6e2hniml8n6kea5vh
Source: global trafficHTTP traffic detected: GET /studentLogin/assets/vendor/js-cookie/js.cookie.js HTTP/1.1Host: onlineausde.andhrauniversity.edu.inConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ci_session=nth7ekllp6etddh6e2hniml8n6kea5vh
Source: global trafficHTTP traffic detected: GET /studentLogin/assets/vendor/jquery-scroll-lock/dist/jquery-scrollLock.min.js HTTP/1.1Host: onlineausde.andhrauniversity.edu.inConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://onlineausde.andhrauniversity.edu.in/studentLogin/Payments/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ci_session=nth7ekllp6etddh6e2hniml8n6kea5vh
Source: global trafficHTTP traffic detected: GET /studentLogin/assets/vendor/chart.js/dist/Chart.min.js HTTP/1.1Host: onlineausde.andhrauniversity.edu.inConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://onlineausde.andhrauniversity.edu.in/studentLogin/Payments/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ci_session=nth7ekllp6etddh6e2hniml8n6kea5vh
Source: global trafficHTTP traffic detected: GET /studentLogin/assets/vendor/chart.js/dist/Chart.extension.js HTTP/1.1Host: onlineausde.andhrauniversity.edu.inConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://onlineausde.andhrauniversity.edu.in/studentLogin/Payments/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ci_session=nth7ekllp6etddh6e2hniml8n6kea5vh
Source: global trafficHTTP traffic detected: GET /studentLogin/assets/vendor/jquery/dist/jquery.min.js HTTP/1.1Host: onlineausde.andhrauniversity.edu.inConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ci_session=nth7ekllp6etddh6e2hniml8n6kea5vh
Source: global trafficHTTP traffic detected: GET /studentLogin/assets/vendor/bootstrap/dist/js/bootstrap.bundle.min.js HTTP/1.1Host: onlineausde.andhrauniversity.edu.inConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ci_session=nth7ekllp6etddh6e2hniml8n6kea5vh
Source: global trafficHTTP traffic detected: GET /studentLogin/assets/vendor/datatables.net/js/jquery.dataTables.min.js HTTP/1.1Host: onlineausde.andhrauniversity.edu.inConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://onlineausde.andhrauniversity.edu.in/studentLogin/Payments/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ci_session=nth7ekllp6etddh6e2hniml8n6kea5vh
Source: global trafficHTTP traffic detected: GET /studentLogin/assets/vendor/datatables.net-bs4/js/dataTables.bootstrap4.min.js HTTP/1.1Host: onlineausde.andhrauniversity.edu.inConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://onlineausde.andhrauniversity.edu.in/studentLogin/Payments/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ci_session=nth7ekllp6etddh6e2hniml8n6kea5vh
Source: global trafficHTTP traffic detected: GET /assets/img/Header.png HTTP/1.1Host: onlineausde.andhrauniversity.edu.inConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ci_session=nth7ekllp6etddh6e2hniml8n6kea5vh
Source: global trafficHTTP traffic detected: GET /studentLogin/assets/vendor/datatables.net-buttons/js/dataTables.buttons.min.js HTTP/1.1Host: onlineausde.andhrauniversity.edu.inConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://onlineausde.andhrauniversity.edu.in/studentLogin/Payments/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ci_session=nth7ekllp6etddh6e2hniml8n6kea5vh
Source: global trafficHTTP traffic detected: GET /studentLogin/assets/vendor/jquery.scrollbar/jquery.scrollbar.min.js HTTP/1.1Host: onlineausde.andhrauniversity.edu.inConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ci_session=nth7ekllp6etddh6e2hniml8n6kea5vh
Source: global trafficHTTP traffic detected: GET /studentLogin/assets/vendor/chart.js/dist/Chart.extension.js HTTP/1.1Host: onlineausde.andhrauniversity.edu.inConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ci_session=nth7ekllp6etddh6e2hniml8n6kea5vh
Source: global trafficHTTP traffic detected: GET /studentLogin/assets/vendor/datatables.net-buttons-bs4/js/buttons.bootstrap4.min.js HTTP/1.1Host: onlineausde.andhrauniversity.edu.inConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://onlineausde.andhrauniversity.edu.in/studentLogin/Payments/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ci_session=nth7ekllp6etddh6e2hniml8n6kea5vh
Source: global trafficHTTP traffic detected: GET /studentLogin/assets/vendor/datatables.net-buttons/js/buttons.html5.min.js HTTP/1.1Host: onlineausde.andhrauniversity.edu.inConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://onlineausde.andhrauniversity.edu.in/studentLogin/Payments/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ci_session=nth7ekllp6etddh6e2hniml8n6kea5vh
Source: global trafficHTTP traffic detected: GET /studentLogin/assets/vendor/jquery-scroll-lock/dist/jquery-scrollLock.min.js HTTP/1.1Host: onlineausde.andhrauniversity.edu.inConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ci_session=nth7ekllp6etddh6e2hniml8n6kea5vh
Source: global trafficHTTP traffic detected: GET /studentLogin/assets/vendor/datatables.net/js/jquery.dataTables.min.js HTTP/1.1Host: onlineausde.andhrauniversity.edu.inConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ci_session=nth7ekllp6etddh6e2hniml8n6kea5vh
Source: global trafficHTTP traffic detected: GET /studentLogin/assets/vendor/datatables.net-buttons/js/buttons.flash.min.js HTTP/1.1Host: onlineausde.andhrauniversity.edu.inConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://onlineausde.andhrauniversity.edu.in/studentLogin/Payments/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ci_session=nth7ekllp6etddh6e2hniml8n6kea5vh
Source: global trafficHTTP traffic detected: GET /studentLogin/assets/vendor/datatables.net-buttons/js/buttons.print.min.js HTTP/1.1Host: onlineausde.andhrauniversity.edu.inConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://onlineausde.andhrauniversity.edu.in/studentLogin/Payments/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ci_session=nth7ekllp6etddh6e2hniml8n6kea5vh
Source: global trafficHTTP traffic detected: GET /studentLogin/assets/vendor/datatables.net-bs4/js/dataTables.bootstrap4.min.js HTTP/1.1Host: onlineausde.andhrauniversity.edu.inConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ci_session=nth7ekllp6etddh6e2hniml8n6kea5vh
Source: global trafficHTTP traffic detected: GET /studentLogin/assets/vendor/datatables.net-select/js/dataTables.select.min.js HTTP/1.1Host: onlineausde.andhrauniversity.edu.inConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://onlineausde.andhrauniversity.edu.in/studentLogin/Payments/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ci_session=nth7ekllp6etddh6e2hniml8n6kea5vh
Source: global trafficHTTP traffic detected: GET /studentLogin//assets/vendor/bootstrap-notify/bootstrap-notify.min.js HTTP/1.1Host: onlineausde.andhrauniversity.edu.inConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://onlineausde.andhrauniversity.edu.in/studentLogin/Payments/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ci_session=nth7ekllp6etddh6e2hniml8n6kea5vh
Source: global trafficHTTP traffic detected: GET /studentLogin/assets/vendor/datatables.net-buttons-bs4/js/buttons.bootstrap4.min.js HTTP/1.1Host: onlineausde.andhrauniversity.edu.inConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ci_session=nth7ekllp6etddh6e2hniml8n6kea5vh
Source: global trafficHTTP traffic detected: GET /studentLogin/assets/vendor/datatables.net-buttons/js/dataTables.buttons.min.js HTTP/1.1Host: onlineausde.andhrauniversity.edu.inConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ci_session=nth7ekllp6etddh6e2hniml8n6kea5vh
Source: global trafficHTTP traffic detected: GET /studentLogin/assets/js/argon.js?v=1.2.0 HTTP/1.1Host: onlineausde.andhrauniversity.edu.inConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://onlineausde.andhrauniversity.edu.in/studentLogin/Payments/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ci_session=nth7ekllp6etddh6e2hniml8n6kea5vh
Source: global trafficHTTP traffic detected: GET /studentLogin/assets/vendor/datatables.net-buttons/js/buttons.html5.min.js HTTP/1.1Host: onlineausde.andhrauniversity.edu.inConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ci_session=nth7ekllp6etddh6e2hniml8n6kea5vh
Source: global trafficHTTP traffic detected: GET /studentLogin/assets/vendor/nucleo/fonts/nucleo-icons.woff2 HTTP/1.1Host: onlineausde.andhrauniversity.edu.inConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://onlineausde.andhrauniversity.edu.insec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://onlineausde.andhrauniversity.edu.in/studentLogin/assets/vendor/nucleo/css/nucleo.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ci_session=nth7ekllp6etddh6e2hniml8n6kea5vh
Source: global trafficHTTP traffic detected: GET /studentLogin/assets/vendor/datatables.net-buttons/js/buttons.print.min.js HTTP/1.1Host: onlineausde.andhrauniversity.edu.inConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ci_session=nth7ekllp6etddh6e2hniml8n6kea5vh
Source: global trafficHTTP traffic detected: GET /studentLogin/assets/vendor/datatables.net-select/js/dataTables.select.min.js HTTP/1.1Host: onlineausde.andhrauniversity.edu.inConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ci_session=nth7ekllp6etddh6e2hniml8n6kea5vh
Source: global trafficHTTP traffic detected: GET /studentLogin/assets/vendor/datatables.net-buttons/js/buttons.flash.min.js HTTP/1.1Host: onlineausde.andhrauniversity.edu.inConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ci_session=nth7ekllp6etddh6e2hniml8n6kea5vh
Source: global trafficHTTP traffic detected: GET /studentLogin//assets/vendor/bootstrap-notify/bootstrap-notify.min.js HTTP/1.1Host: onlineausde.andhrauniversity.edu.inConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ci_session=nth7ekllp6etddh6e2hniml8n6kea5vh
Source: global trafficHTTP traffic detected: GET /api/examform/getpagedata?uni_id=1 HTTP/1.1Host: sis.edusphere.inConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://onlineausde.andhrauniversity.edu.inSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://onlineausde.andhrauniversity.edu.in/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /studentLogin/assets/js/argon.js?v=1.2.0 HTTP/1.1Host: onlineausde.andhrauniversity.edu.inConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ci_session=nth7ekllp6etddh6e2hniml8n6kea5vh; sidenav-state=pinned
Source: global trafficHTTP traffic detected: GET /assets/img/favicon.png HTTP/1.1Host: onlineausde.andhrauniversity.edu.inConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://onlineausde.andhrauniversity.edu.in/studentLogin/Payments/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ci_session=nth7ekllp6etddh6e2hniml8n6kea5vh; sidenav-state=pinned
Source: global trafficHTTP traffic detected: GET /api/examform/getpagedata?uni_id=1 HTTP/1.1Host: sis.edusphere.inConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/img/favicon.png HTTP/1.1Host: onlineausde.andhrauniversity.edu.inConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ci_session=nth7ekllp6etddh6e2hniml8n6kea5vh; sidenav-state=pinned
Source: global trafficHTTP traffic detected: GET /studentLogin/profile/create?step=1&ecode=E000 HTTP/1.1Host: onlineausde.andhrauniversity.edu.inConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://onlineausde.andhrauniversity.edu.in/studentLogin/Payments/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ci_session=nth7ekllp6etddh6e2hniml8n6kea5vh; sidenav-state=pinned
Source: global trafficHTTP traffic detected: GET /studentLogin/login HTTP/1.1Host: onlineausde.andhrauniversity.edu.inConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://onlineausde.andhrauniversity.edu.in/studentLogin/Payments/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ci_session=nth7ekllp6etddh6e2hniml8n6kea5vh; sidenav-state=pinned
Source: global trafficHTTP traffic detected: GET /studentLogin/login HTTP/1.1Host: onlineausde.andhrauniversity.edu.inConnection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://onlineausde.andhrauniversity.edu.in/studentLogin/loginAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ci_session=nth7ekllp6etddh6e2hniml8n6kea5vh; sidenav-state=pinned
Source: global trafficHTTP traffic detected: GET /studentLogin/login HTTP/1.1Host: onlineausde.andhrauniversity.edu.inConnection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://onlineausde.andhrauniversity.edu.in/studentLogin/loginAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ci_session=nth7ekllp6etddh6e2hniml8n6kea5vh; sidenav-state=pinned
Source: global trafficHTTP traffic detected: GET /studentLogin/login HTTP/1.1Host: onlineausde.andhrauniversity.edu.inConnection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://onlineausde.andhrauniversity.edu.in/studentLogin/loginAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ci_session=nth7ekllp6etddh6e2hniml8n6kea5vh; sidenav-state=pinned
Source: global trafficHTTP traffic detected: GET /studentLogin/login HTTP/1.1Host: onlineausde.andhrauniversity.edu.inConnection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://onlineausde.andhrauniversity.edu.in/studentLogin/loginAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ci_session=nth7ekllp6etddh6e2hniml8n6kea5vh; sidenav-state=pinned
Source: global trafficHTTP traffic detected: GET /studentLogin/login HTTP/1.1Host: onlineausde.andhrauniversity.edu.inConnection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://onlineausde.andhrauniversity.edu.in/studentLogin/loginAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ci_session=nth7ekllp6etddh6e2hniml8n6kea5vh; sidenav-state=pinned
Source: global trafficHTTP traffic detected: GET /studentLogin/login HTTP/1.1Host: onlineausde.andhrauniversity.edu.inConnection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://onlineausde.andhrauniversity.edu.in/studentLogin/loginAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ci_session=nth7ekllp6etddh6e2hniml8n6kea5vh; sidenav-state=pinned
Source: global trafficHTTP traffic detected: GET /studentLogin/Payments/ HTTP/1.1Host: onlineausde.andhrauniversity.edu.inConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: onlineausde.andhrauniversity.edu.in
Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: cdn.jsdelivr.net
Source: global trafficDNS traffic detected: DNS query: ui-avatars.com
Source: global trafficDNS traffic detected: DNS query: sis.edusphere.in
Source: global trafficDNS traffic detected: DNS query: ajax.aspnetcdn.com
Source: unknownHTTP traffic detected: POST /studentLogin/login/verify HTTP/1.1Host: onlineausde.andhrauniversity.edu.inConnection: keep-aliveContent-Length: 28Cache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1Origin: https://onlineausde.andhrauniversity.edu.inContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://onlineausde.andhrauniversity.edu.in/studentLogin/loginAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ci_session=nth7ekllp6etddh6e2hniml8n6kea5vh; sidenav-state=pinned
Source: chromecache_127.2.dr, chromecache_163.2.drString found in binary or memory: http://datatables.net/tn/
Source: chromecache_154.2.dr, chromecache_112.2.drString found in binary or memory: http://jscompress.com/
Source: chromecache_123.2.drString found in binary or memory: http://lavalamp.magicmediamuse.com/
Source: chromecache_136.2.drString found in binary or memory: http://opensource.org/licenses/MIT
Source: chromecache_151.2.dr, chromecache_158.2.drString found in binary or memory: http://www.macromedia.com/go/getflashplayer
Source: chromecache_136.2.drString found in binary or memory: https://animate.style/
Source: chromecache_132.2.dr, chromecache_139.2.dr, chromecache_115.2.drString found in binary or memory: https://cdnjs.com/libraries/toastr.js
Source: chromecache_147.2.dr, chromecache_128.2.drString found in binary or memory: https://codepen.io/jedtrow/full/ygRYgo
Source: chromecache_157.2.drString found in binary or memory: https://fontawesome.com
Source: chromecache_157.2.drString found in binary or memory: https://fontawesome.com/license/free
Source: chromecache_129.2.drString found in binary or memory: https://fonts.googleapis.com/css?family=Roboto:400
Source: chromecache_170.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS-muw.woff2)
Source: chromecache_170.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS2mu1aB.woff2)
Source: chromecache_170.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSCmu1aB.woff2)
Source: chromecache_170.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSGmu1aB.woff2)
Source: chromecache_170.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSKmu1aB.woff2)
Source: chromecache_170.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSOmu1aB.woff2)
Source: chromecache_170.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSumu1aB.woff2)
Source: chromecache_170.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSymu1aB.woff2)
Source: chromecache_170.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTUGmu1aB.woff2)
Source: chromecache_170.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTVOmu1aB.woff2)
Source: chromecache_144.2.dr, chromecache_137.2.drString found in binary or memory: https://getbootstrap.com/)
Source: chromecache_140.2.dr, chromecache_122.2.drString found in binary or memory: https://github.com/MohammadYounes/jquery-scrollLock
Source: chromecache_162.2.dr, chromecache_148.2.dr, chromecache_123.2.drString found in binary or memory: https://github.com/creativetimofficial/argon-dashboard/blob/master/LICENSE.md)
Source: chromecache_154.2.dr, chromecache_112.2.drString found in binary or memory: https://github.com/gromo/jquery.scrollbar/
Source: chromecache_153.2.dr, chromecache_150.2.drString found in binary or memory: https://github.com/js-cookie/js-cookie
Source: chromecache_134.2.dr, chromecache_165.2.drString found in binary or memory: https://github.com/jzaefferer/jquery-validation
Source: chromecache_109.2.dr, chromecache_114.2.drString found in binary or memory: https://github.com/summernote/summernote
Source: chromecache_144.2.dr, chromecache_137.2.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/master/LICENSE)
Source: chromecache_144.2.dr, chromecache_137.2.drString found in binary or memory: https://github.com/twbs/bootstrap/graphs/contributors)
Source: chromecache_130.2.dr, chromecache_116.2.drString found in binary or memory: https://jqueryvalidation.org/
Source: chromecache_120.2.drString found in binary or memory: https://www.chartjs.org
Source: chromecache_162.2.dr, chromecache_148.2.dr, chromecache_123.2.drString found in binary or memory: https://www.creative-tim.com)
Source: chromecache_162.2.dr, chromecache_148.2.dr, chromecache_123.2.drString found in binary or memory: https://www.creative-tim.com/product/argon-dashboard
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60500 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60372 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60499
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60498
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60497
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60372
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 60475 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 60498 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60422
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60421
Source: unknownNetwork traffic detected: HTTP traffic on port 60369 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60294 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 60502 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60293
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 60505 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60476 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60504 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60294
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60293 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 60421 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 60474 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60505
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60504
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 60499 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60502
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60501
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60500
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 60422 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60476
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60475
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60474
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 60501 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60370
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60370 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60497 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60369
Source: classification engineClassification label: mal60.win@18/111@26/12
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2060 --field-trial-handle=1956,i,1214006697986352397,15491135142912617069,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://onlineausde.andhrauniversity.edu.in/studentLogin/Payments/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2060 --field-trial-handle=1956,i,1214006697986352397,15491135142912617069,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Registry Run Keys / Startup Folder
1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://onlineausde.andhrauniversity.edu.in/studentLogin/Payments/100%Avira URL Cloudphishing
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://sis.edusphere.in/assets/admin/plugins/summernote/summernote-bs4.min.js0%Avira URL Cloudsafe
http://lavalamp.magicmediamuse.com/0%Avira URL Cloudsafe
https://onlineausde.andhrauniversity.edu.in/studentLogin/profile/create?step=1&ecode=E000100%Avira URL Cloudphishing
https://onlineausde.andhrauniversity.edu.in/studentLogin/assets/vendor/datatables.net-buttons/js/buttons.flash.min.js100%Avira URL Cloudphishing
https://onlineausde.andhrauniversity.edu.in/studentLogin/assets/css/progressbar.css100%Avira URL Cloudphishing
https://onlineausde.andhrauniversity.edu.in/studentLogin/assets/vendor/datatables.net-buttons/js/dataTables.buttons.min.js100%Avira URL Cloudphishing
https://onlineausde.andhrauniversity.edu.in/studentLogin/assets/vendor/datatables.net-buttons/js/buttons.html5.min.js100%Avira URL Cloudphishing
https://onlineausde.andhrauniversity.edu.in/studentLogin/assets/vendor/jquery/dist/jquery.min.js100%Avira URL Cloudphishing
https://onlineausde.andhrauniversity.edu.in/studentLogin/assets/vendor/bootstrap/dist/js/bootstrap.bundle.min.js100%Avira URL Cloudphishing
https://onlineausde.andhrauniversity.edu.in/studentLogin/assets/vendor/datatables.net-bs4/js/dataTables.bootstrap4.min.js100%Avira URL Cloudphishing
https://onlineausde.andhrauniversity.edu.in/studentLogin//assets/vendor/datatables.net-bs4/css/dataTables.bootstrap4.min.css100%Avira URL Cloudphishing
https://www.creative-tim.com)0%Avira URL Cloudsafe
https://onlineausde.andhrauniversity.edu.in/studentLogin/assets/vendor/nucleo/css/nucleo.css100%Avira URL Cloudphishing
https://onlineausde.andhrauniversity.edu.in/studentLogin/assets/vendor/datatables.net-select/js/dataTables.select.min.js100%Avira URL Cloudphishing
https://onlineausde.andhrauniversity.edu.in/studentLogin/assets/vendor/datatables.net/js/jquery.dataTables.min.js100%Avira URL Cloudphishing
https://sis.edusphere.in/api/examform/getpagedata?uni_id=10%Avira URL Cloudsafe
https://onlineausde.andhrauniversity.edu.in/studentLogin/login/verify100%Avira URL Cloudphishing
http://jscompress.com/0%Avira URL Cloudsafe
https://www.creative-tim.com/product/argon-dashboard0%Avira URL Cloudsafe
https://onlineausde.andhrauniversity.edu.in/studentLogin/assets/vendor/@fortawesome/fontawesome-free/css/all.min.css100%Avira URL Cloudphishing
https://onlineausde.andhrauniversity.edu.in/assets/img/Header.png100%Avira URL Cloudphishing
https://onlineausde.andhrauniversity.edu.in/studentLogin/assets/vendor/nucleo/fonts/nucleo-icons.woff2100%Avira URL Cloudphishing
https://onlineausde.andhrauniversity.edu.in/studentLogin/assets/css/argon.css?v=1.2.0100%Avira URL Cloudphishing
https://onlineausde.andhrauniversity.edu.in/studentLogin/assets/vendor/jquery.scrollbar/jquery.scrollbar.min.js100%Avira URL Cloudphishing
https://onlineausde.andhrauniversity.edu.in/studentLogin/assets/vendor/chart.js/dist/Chart.extension.js100%Avira URL Cloudphishing
https://onlineausde.andhrauniversity.edu.in/studentLogin/assets/js/argon.js?v=1.2.0100%Avira URL Cloudphishing
https://onlineausde.andhrauniversity.edu.in/studentLogin/assets/vendor/datatables.net-buttons-bs4/js/buttons.bootstrap4.min.js100%Avira URL Cloudphishing
https://onlineausde.andhrauniversity.edu.in/studentLogin/assets/vendor/datatables.net-buttons/js/buttons.print.min.js100%Avira URL Cloudphishing
https://onlineausde.andhrauniversity.edu.in/studentLogin/assets/vendor/chart.js/dist/Chart.min.js100%Avira URL Cloudphishing
https://onlineausde.andhrauniversity.edu.in/assets/img/favicon.png100%Avira URL Cloudphishing
https://onlineausde.andhrauniversity.edu.in/studentLogin/assets/vendor/js-cookie/js.cookie.js100%Avira URL Cloudphishing
https://onlineausde.andhrauniversity.edu.in/studentLogin//assets/vendor/bootstrap-notify/bootstrap-notify.min.js100%Avira URL Cloudphishing
https://onlineausde.andhrauniversity.edu.in/studentLogin//assets/vendor/datatables.net-buttons-bs4/css/buttons.bootstrap4.min.css100%Avira URL Cloudphishing
https://onlineausde.andhrauniversity.edu.in/studentLogin//assets/vendor/datatables.net-select-bs4/css/select.bootstrap4.min.css100%Avira URL Cloudphishing
https://onlineausde.andhrauniversity.edu.in/studentLogin/assets/vendor/jquery-scroll-lock/dist/jquery-scrollLock.min.js100%Avira URL Cloudphishing
NameIPActiveMaliciousAntivirus DetectionReputation
jsdelivr.map.fastly.net
151.101.65.229
truefalse
    high
    cdnjs.cloudflare.com
    104.17.25.14
    truefalse
      high
      www.google.com
      142.250.181.228
      truefalse
        high
        ui-avatars.com
        172.67.75.120
        truefalse
          high
          onlineausde.andhrauniversity.edu.in
          64.227.138.132
          truefalse
            unknown
            te-sis-prod-webserver-alb-1127823586.ap-south-1.elb.amazonaws.com
            13.232.130.199
            truefalse
              unknown
              cdn.jsdelivr.net
              unknown
              unknownfalse
                high
                sis.edusphere.in
                unknown
                unknownfalse
                  unknown
                  ajax.aspnetcdn.com
                  unknown
                  unknownfalse
                    high
                    NameMaliciousAntivirus DetectionReputation
                    https://cdnjs.cloudflare.com/ajax/libs/toastr.js/latest/toastr.cssfalse
                      high
                      https://onlineausde.andhrauniversity.edu.in/studentLogin/assets/vendor/datatables.net-buttons/js/buttons.flash.min.jsfalse
                      • Avira URL Cloud: phishing
                      unknown
                      https://onlineausde.andhrauniversity.edu.in/studentLogin/assets/css/progressbar.cssfalse
                      • Avira URL Cloud: phishing
                      unknown
                      https://onlineausde.andhrauniversity.edu.in/studentLogin/assets/vendor/datatables.net-bs4/js/dataTables.bootstrap4.min.jsfalse
                      • Avira URL Cloud: phishing
                      unknown
                      https://onlineausde.andhrauniversity.edu.in/studentLogin/assets/vendor/datatables.net-buttons/js/buttons.html5.min.jsfalse
                      • Avira URL Cloud: phishing
                      unknown
                      https://onlineausde.andhrauniversity.edu.in/studentLogin/assets/vendor/datatables.net-buttons/js/dataTables.buttons.min.jsfalse
                      • Avira URL Cloud: phishing
                      unknown
                      https://onlineausde.andhrauniversity.edu.in/studentLogin/assets/vendor/bootstrap/dist/js/bootstrap.bundle.min.jsfalse
                      • Avira URL Cloud: phishing
                      unknown
                      https://onlineausde.andhrauniversity.edu.in/studentLogin/loginfalse
                        unknown
                        https://ui-avatars.com/api/?background=ccc&name=false
                          high
                          https://sis.edusphere.in/assets/admin/plugins/summernote/summernote-bs4.min.jsfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://onlineausde.andhrauniversity.edu.in/studentLogin/assets/vendor/jquery/dist/jquery.min.jsfalse
                          • Avira URL Cloud: phishing
                          unknown
                          https://onlineausde.andhrauniversity.edu.in/studentLogin/profile/create?step=1&ecode=E000false
                          • Avira URL Cloud: phishing
                          unknown
                          https://onlineausde.andhrauniversity.edu.in/studentLogin/login/verifyfalse
                          • Avira URL Cloud: phishing
                          unknown
                          https://onlineausde.andhrauniversity.edu.in/studentLogin/assets/vendor/datatables.net/js/jquery.dataTables.min.jsfalse
                          • Avira URL Cloud: phishing
                          unknown
                          https://cdn.jsdelivr.net/npm/summernote@0.8.18/dist/summernote.min.cssfalse
                            high
                            https://onlineausde.andhrauniversity.edu.in/studentLogin/assets/vendor/datatables.net-select/js/dataTables.select.min.jsfalse
                            • Avira URL Cloud: phishing
                            unknown
                            http://onlineausde.andhrauniversity.edu.in/studentLogin/Payments/true
                              unknown
                              https://onlineausde.andhrauniversity.edu.in/studentLogin/assets/vendor/@fortawesome/fontawesome-free/css/all.min.cssfalse
                              • Avira URL Cloud: phishing
                              unknown
                              https://onlineausde.andhrauniversity.edu.in/studentLogin/assets/vendor/nucleo/css/nucleo.cssfalse
                              • Avira URL Cloud: phishing
                              unknown
                              https://onlineausde.andhrauniversity.edu.in/studentLogin//assets/vendor/datatables.net-bs4/css/dataTables.bootstrap4.min.cssfalse
                              • Avira URL Cloud: phishing
                              unknown
                              https://sis.edusphere.in/api/examform/getpagedata?uni_id=1false
                              • Avira URL Cloud: safe
                              unknown
                              https://onlineausde.andhrauniversity.edu.in/assets/img/Header.pngfalse
                              • Avira URL Cloud: phishing
                              unknown
                              https://cdnjs.cloudflare.com/ajax/libs/toastr.js/latest/toastr.min.jsfalse
                                high
                                https://onlineausde.andhrauniversity.edu.in/studentLogin/assets/vendor/nucleo/fonts/nucleo-icons.woff2false
                                • Avira URL Cloud: phishing
                                unknown
                                https://cdnjs.cloudflare.com/ajax/libs/animate.css/4.1.1/animate.min.cssfalse
                                  high
                                  https://onlineausde.andhrauniversity.edu.in/studentLogin/assets/vendor/jquery.scrollbar/jquery.scrollbar.min.jsfalse
                                  • Avira URL Cloud: phishing
                                  unknown
                                  https://onlineausde.andhrauniversity.edu.in/studentLogin/assets/js/argon.js?v=1.2.0false
                                  • Avira URL Cloud: phishing
                                  unknown
                                  https://onlineausde.andhrauniversity.edu.in/studentLogin/assets/css/argon.css?v=1.2.0false
                                  • Avira URL Cloud: phishing
                                  unknown
                                  https://onlineausde.andhrauniversity.edu.in/studentLogin/assets/vendor/datatables.net-buttons/js/buttons.print.min.jsfalse
                                  • Avira URL Cloud: phishing
                                  unknown
                                  https://onlineausde.andhrauniversity.edu.in/studentLogin/assets/vendor/chart.js/dist/Chart.min.jsfalse
                                  • Avira URL Cloud: phishing
                                  unknown
                                  https://cdnjs.cloudflare.com/ajax/libs/jquery-validate/1.19.2/jquery.validate.min.jsfalse
                                    high
                                    https://onlineausde.andhrauniversity.edu.in/studentLogin/assets/vendor/chart.js/dist/Chart.extension.jsfalse
                                    • Avira URL Cloud: phishing
                                    unknown
                                    https://onlineausde.andhrauniversity.edu.in/assets/img/favicon.pngfalse
                                    • Avira URL Cloud: phishing
                                    unknown
                                    https://onlineausde.andhrauniversity.edu.in/studentLogin/assets/vendor/datatables.net-buttons-bs4/js/buttons.bootstrap4.min.jsfalse
                                    • Avira URL Cloud: phishing
                                    unknown
                                    https://onlineausde.andhrauniversity.edu.in/studentLogin/assets/vendor/js-cookie/js.cookie.jsfalse
                                    • Avira URL Cloud: phishing
                                    unknown
                                    https://onlineausde.andhrauniversity.edu.in/studentLogin//assets/vendor/bootstrap-notify/bootstrap-notify.min.jsfalse
                                    • Avira URL Cloud: phishing
                                    unknown
                                    https://onlineausde.andhrauniversity.edu.in/studentLogin//assets/vendor/datatables.net-buttons-bs4/css/buttons.bootstrap4.min.cssfalse
                                    • Avira URL Cloud: phishing
                                    unknown
                                    https://onlineausde.andhrauniversity.edu.in/studentLogin/Payments/true
                                      unknown
                                      https://onlineausde.andhrauniversity.edu.in/studentLogin//assets/vendor/datatables.net-select-bs4/css/select.bootstrap4.min.cssfalse
                                      • Avira URL Cloud: phishing
                                      unknown
                                      https://onlineausde.andhrauniversity.edu.in/studentLogin/assets/vendor/jquery-scroll-lock/dist/jquery-scrollLock.min.jsfalse
                                      • Avira URL Cloud: phishing
                                      unknown
                                      NameSourceMaliciousAntivirus DetectionReputation
                                      https://github.com/jzaefferer/jquery-validationchromecache_134.2.dr, chromecache_165.2.drfalse
                                        high
                                        https://github.com/summernote/summernotechromecache_109.2.dr, chromecache_114.2.drfalse
                                          high
                                          https://fontawesome.com/license/freechromecache_157.2.drfalse
                                            high
                                            http://lavalamp.magicmediamuse.com/chromecache_123.2.drfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://fontawesome.comchromecache_157.2.drfalse
                                              high
                                              https://github.com/MohammadYounes/jquery-scrollLockchromecache_140.2.dr, chromecache_122.2.drfalse
                                                high
                                                https://github.com/twbs/bootstrap/graphs/contributors)chromecache_144.2.dr, chromecache_137.2.drfalse
                                                  high
                                                  https://codepen.io/jedtrow/full/ygRYgochromecache_147.2.dr, chromecache_128.2.drfalse
                                                    high
                                                    http://datatables.net/tn/chromecache_127.2.dr, chromecache_163.2.drfalse
                                                      high
                                                      https://cdnjs.com/libraries/toastr.jschromecache_132.2.dr, chromecache_139.2.dr, chromecache_115.2.drfalse
                                                        high
                                                        https://www.creative-tim.com)chromecache_162.2.dr, chromecache_148.2.dr, chromecache_123.2.drfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://jscompress.com/chromecache_154.2.dr, chromecache_112.2.drfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://www.creative-tim.com/product/argon-dashboardchromecache_162.2.dr, chromecache_148.2.dr, chromecache_123.2.drfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://jqueryvalidation.org/chromecache_130.2.dr, chromecache_116.2.drfalse
                                                          high
                                                          https://github.com/creativetimofficial/argon-dashboard/blob/master/LICENSE.md)chromecache_162.2.dr, chromecache_148.2.dr, chromecache_123.2.drfalse
                                                            high
                                                            http://opensource.org/licenses/MITchromecache_136.2.drfalse
                                                              high
                                                              https://animate.style/chromecache_136.2.drfalse
                                                                high
                                                                https://getbootstrap.com/)chromecache_144.2.dr, chromecache_137.2.drfalse
                                                                  high
                                                                  http://www.macromedia.com/go/getflashplayerchromecache_151.2.dr, chromecache_158.2.drfalse
                                                                    high
                                                                    https://www.chartjs.orgchromecache_120.2.drfalse
                                                                      high
                                                                      https://github.com/gromo/jquery.scrollbar/chromecache_154.2.dr, chromecache_112.2.drfalse
                                                                        high
                                                                        https://github.com/twbs/bootstrap/blob/master/LICENSE)chromecache_144.2.dr, chromecache_137.2.drfalse
                                                                          high
                                                                          https://github.com/js-cookie/js-cookiechromecache_153.2.dr, chromecache_150.2.drfalse
                                                                            high
                                                                            • No. of IPs < 25%
                                                                            • 25% < No. of IPs < 50%
                                                                            • 50% < No. of IPs < 75%
                                                                            • 75% < No. of IPs
                                                                            IPDomainCountryFlagASNASN NameMalicious
                                                                            104.17.24.14
                                                                            unknownUnited States
                                                                            13335CLOUDFLARENETUSfalse
                                                                            13.232.130.199
                                                                            te-sis-prod-webserver-alb-1127823586.ap-south-1.elb.amazonaws.comUnited States
                                                                            16509AMAZON-02USfalse
                                                                            151.101.65.229
                                                                            jsdelivr.map.fastly.netUnited States
                                                                            54113FASTLYUSfalse
                                                                            104.26.8.185
                                                                            unknownUnited States
                                                                            13335CLOUDFLARENETUSfalse
                                                                            172.67.75.120
                                                                            ui-avatars.comUnited States
                                                                            13335CLOUDFLARENETUSfalse
                                                                            64.227.138.132
                                                                            onlineausde.andhrauniversity.edu.inCanada
                                                                            14061DIGITALOCEAN-ASNUSfalse
                                                                            239.255.255.250
                                                                            unknownReserved
                                                                            unknownunknownfalse
                                                                            3.109.75.11
                                                                            unknownUnited States
                                                                            16509AMAZON-02USfalse
                                                                            142.250.181.228
                                                                            www.google.comUnited States
                                                                            15169GOOGLEUSfalse
                                                                            104.17.25.14
                                                                            cdnjs.cloudflare.comUnited States
                                                                            13335CLOUDFLARENETUSfalse
                                                                            IP
                                                                            192.168.2.6
                                                                            192.168.2.5
                                                                            Joe Sandbox version:42.0.0 Malachite
                                                                            Analysis ID:1591432
                                                                            Start date and time:2025-01-15 00:37:25 +01:00
                                                                            Joe Sandbox product:CloudBasic
                                                                            Overall analysis duration:0h 3m 27s
                                                                            Hypervisor based Inspection enabled:false
                                                                            Report type:full
                                                                            Cookbook file name:browseurl.jbs
                                                                            Sample URL:http://onlineausde.andhrauniversity.edu.in/studentLogin/Payments/
                                                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                            Number of analysed new started processes analysed:7
                                                                            Number of new started drivers analysed:0
                                                                            Number of existing processes analysed:0
                                                                            Number of existing drivers analysed:0
                                                                            Number of injected processes analysed:0
                                                                            Technologies:
                                                                            • HCA enabled
                                                                            • EGA enabled
                                                                            • AMSI enabled
                                                                            Analysis Mode:default
                                                                            Analysis stop reason:Timeout
                                                                            Detection:MAL
                                                                            Classification:mal60.win@18/111@26/12
                                                                            EGA Information:Failed
                                                                            HCA Information:
                                                                            • Successful, ratio: 100%
                                                                            • Number of executed functions: 0
                                                                            • Number of non-executed functions: 0
                                                                            • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                                            • Excluded IPs from analysis (whitelisted): 142.250.185.67, 142.250.185.238, 142.251.173.84, 142.250.186.46, 216.58.206.46, 172.217.16.202, 142.250.185.163, 217.20.57.20, 2.23.77.188, 142.250.185.206, 216.58.206.42, 142.250.185.234, 142.250.181.234, 142.250.186.138, 142.250.184.202, 142.250.185.106, 142.250.186.106, 216.58.206.74, 142.250.184.234, 172.217.23.106, 172.217.18.10, 142.250.185.74, 142.250.185.138, 216.58.212.170, 142.250.186.170, 216.58.206.78, 172.217.16.206, 142.250.80.46, 74.125.0.102, 152.199.19.160, 142.250.181.238, 142.250.186.67, 199.232.214.172, 2.23.242.162, 52.149.20.212, 13.107.246.45
                                                                            • Excluded domains from analysis (whitelisted): fonts.googleapis.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, otelrules.azureedge.net, fonts.gstatic.com, cs22.wpc.v0cdn.net, ctldl.windowsupdate.com, clientservices.googleapis.com, dns.msftncsi.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, mscomajax.vo.msecnd.net, ocsp.digicert.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, r1.sn-t0aekn7e.gvt1.com, clients.l.google.com, r1---sn-t0aekn7e.gvt1.com
                                                                            • Not all processes where analyzed, report is missing behavior information
                                                                            • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                            • VT rate limit hit for: http://onlineausde.andhrauniversity.edu.in/studentLogin/Payments/
                                                                            No simulations
                                                                            No context
                                                                            No context
                                                                            No context
                                                                            No context
                                                                            No context
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 14 22:38:20 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                            Category:dropped
                                                                            Size (bytes):2677
                                                                            Entropy (8bit):3.9771623567896306
                                                                            Encrypted:false
                                                                            SSDEEP:48:80ddEToIikWHNidAKZdA19ehwiZUklqehly+3:8bHik8+y
                                                                            MD5:112566084A1A6A37C8B7A5363A1F4C39
                                                                            SHA1:D9CFABB0C235F27214DB91961F87EF09C51EF818
                                                                            SHA-256:C37BD781AF7E77ADDF00539FA396A3540B5A2704644E59C74BEB91BC0C15D784
                                                                            SHA-512:4E5FA84129BF87D6933495B6FF90AAC79EFFC24BBC0FA18CFDDB4031EE3756512B3126CB6351E83729026B4BC9B4BCCE20248ED9AF16F1C30A7D4C5C5B936815
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:L..................F.@.. ...$+.,.......d.f..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Z.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Z.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Z.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Z............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Z............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........1#oG.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 14 22:38:20 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                            Category:dropped
                                                                            Size (bytes):2679
                                                                            Entropy (8bit):3.990853043168873
                                                                            Encrypted:false
                                                                            SSDEEP:48:8LdEToIikWHNidAKZdA1weh/iZUkAQkqehuy+2:8yHikO9Qny
                                                                            MD5:3A2F9B94130A1C7FBB930BA91893DC3F
                                                                            SHA1:4B1B61A637E7D3576F45AFA66855F352B0C60537
                                                                            SHA-256:3592BB3A68E6E9ED368D99A1D3080F4051762EC974A3D1D758DB8E3F5815D041
                                                                            SHA-512:55AF12D9C35DC083BB79A189FFCF8877BA6FA0458A821F36E8D5818E27E78305003A7056B3FB664768685CB1F42CACB7668C33EC957FCF41D1D24B68E577120C
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:L..................F.@.. ...$+.,.....M.d.f..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Z.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Z.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Z.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Z............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Z............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........1#oG.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                            Category:dropped
                                                                            Size (bytes):2693
                                                                            Entropy (8bit):4.003123468668273
                                                                            Encrypted:false
                                                                            SSDEEP:48:8xxdEToIsHNidAKZdA14tseh7sFiZUkmgqeh7s4y+BX:8xYHsnSy
                                                                            MD5:DE15558B923F39413A7A15012981D208
                                                                            SHA1:2DB971E8DD67A9A3CF2AFDF9785A63556988725F
                                                                            SHA-256:49F1E2DF1CF0C8992337D03193E3317B7F1235E65C0F20F5533BB3B495DAA7AA
                                                                            SHA-512:FFD91FEC3AD2B2AA2661DCC3433D3DBB770A87452816E2A6313238AC5118ABB99DCFF10993E7C445F4A19433DC02854FD3A5F4F365B9EFC22BC126754F7F23C2
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Z.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Z.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Z.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Z............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........1#oG.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 14 22:38:20 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                            Category:dropped
                                                                            Size (bytes):2681
                                                                            Entropy (8bit):3.9911863303346298
                                                                            Encrypted:false
                                                                            SSDEEP:48:80dEToIikWHNidAKZdA1vehDiZUkwqehqy+R:8HHikVQy
                                                                            MD5:6ABDD7A23A43F35914CF79B115337792
                                                                            SHA1:8708406DD3A8F2A360BA19B9ECC7D03657A90B43
                                                                            SHA-256:EE81622038852AF4C781E48C13DFA1D354DB077D16B45F1F07DC4BB4F3A621BD
                                                                            SHA-512:BB304B0842ABC65663E9F8E3E2457CC180DF7ED85CBACB51F2DD33D401CE49EBCC17FE6B43A944478DF510F6ABE204B522C00849CCE6DF7851896C28DA2AFD64
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:L..................F.@.. ...$+.,......d.f..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Z.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Z.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Z.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Z............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Z............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........1#oG.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 14 22:38:20 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                            Category:dropped
                                                                            Size (bytes):2681
                                                                            Entropy (8bit):3.9789144752211536
                                                                            Encrypted:false
                                                                            SSDEEP:48:8AdEToIikWHNidAKZdA1hehBiZUk1W1qehcy+C:8DHikF98y
                                                                            MD5:101E03A76A4049B8AE0BDA4978123C1F
                                                                            SHA1:C04768E9682358C1081EE2F1D4174C65CD0F7BD0
                                                                            SHA-256:869D000EF0D69D3D4EF9746B362091548D1253104B153C831908934B48505715
                                                                            SHA-512:240A3C391DF80CA76BB5F60F3944B74B4A45524FA18AA76F2E759F4489A55690B056C138531451A04E2F3DCD150FEF6824C392F8230E6F98A417EA22C7885F98
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:L..................F.@.. ...$+.,....B..d.f..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Z.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Z.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Z.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Z............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Z............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........1#oG.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 14 22:38:20 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                            Category:dropped
                                                                            Size (bytes):2683
                                                                            Entropy (8bit):3.9918176984870355
                                                                            Encrypted:false
                                                                            SSDEEP:48:86ddEToIikWHNidAKZdA1duT+ehOuTbbiZUk5OjqehOuTbSy+yT+:86UHikZT/TbxWOvTbSy7T
                                                                            MD5:136093FACEBE29C22CF64196A018593F
                                                                            SHA1:BAC8A72E48245A3AC935A150940D83E6F5B6BDA3
                                                                            SHA-256:4935521807D582F81C98137B8BA92B6A0318300530C957B73EE47B9586573361
                                                                            SHA-512:DAEEE88370D731338F326F803084C2C2F55EBBAACFE55138EFA2584424A28F72D6FFE02FD8E9C153E34E1F00C1C42366B4D07C7F448D4A96EAC106CBB47149B2
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:L..................F.@.. ...$+.,.......d.f..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Z.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Z.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Z.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Z............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Z............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........1#oG.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (65450)
                                                                            Category:downloaded
                                                                            Size (bytes):127927
                                                                            Entropy (8bit):5.194345603363004
                                                                            Encrypted:false
                                                                            SSDEEP:768:udpwa835TJcCoKMKfu0x5A4i8X5fkTg3YbXyFzRhRiosO9Y5UqdvxG6vK29RtQhv:+pZ835TBHw5UcPVx9TfwJqAHbL9LL
                                                                            MD5:E1828C10BA4DEE962F9BE1A7494789E6
                                                                            SHA1:3CA3382A49700536B989CCB2CCBD1AB655B814BB
                                                                            SHA-256:8CF2B50019380AE16F4ABDF5BF808B53B5FB5C2BE2C594A2F1F4D30B0FEDB2DA
                                                                            SHA-512:4C20ADB5629AFD94097AB6522E5D6D76105D6E59BCF8B6F535EB5F2095AB06808BD0053C9D699C70F629B5A6ECAD59265EF58489A8FBDE979027A2B13DCEA091
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://sis.edusphere.in/assets/admin/plugins/summernote/summernote-bs4.min.js
                                                                            Preview:/*! Summernote v0.8.12 | (c) 2013- Alan Hong and other contributors | MIT license */..!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(require("jquery")):"function"==typeof define&&define.amd?define(["jquery"],e):e((t=t||self).jQuery)}(this,function(C){"use strict";C=C&&C.hasOwnProperty("default")?C.default:C;var i=function(){function t(t,e,o,n){this.markup=t,this.children=e,this.options=o,this.callback=n}return t.prototype.render=function(t){var o=C(this.markup);if(this.options&&this.options.contents&&o.html(this.options.contents),this.options&&this.options.className&&o.addClass(this.options.className),this.options&&this.options.data&&C.each(this.options.data,function(t,e){o.attr("data-"+t,e)}),this.options&&this.options.click&&o.on("click",this.options.click),this.children){var e=o.find(".note-children-container");this.children.forEach(function(t){t.render(e.length?e:o)})}return this.callback&&this.callback(o,this.options),this.options&&this.options.callback&&thi
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:PNG image data, 1239 x 406, 8-bit/color RGBA, non-interlaced
                                                                            Category:downloaded
                                                                            Size (bytes):463499
                                                                            Entropy (8bit):7.994592224544132
                                                                            Encrypted:true
                                                                            SSDEEP:12288:lifO1Ag5osVf32sAMBqIE/GU9AFCxglhTgJZa17hT2H42yzMm:4Cos5mRMBqhnAogj57Nk42yd
                                                                            MD5:788D535EEB3DA3204324C43B701D0CC7
                                                                            SHA1:3E19295665B8B65E0897E694ED309673AC52E708
                                                                            SHA-256:A0CA4B255E04A55D215D91A280BB9CE670199374F0A766274BF24CBA7D698E64
                                                                            SHA-512:5AC7FD5991905BD62E0DD427DB19343805163074D6E530512528E46F9CE73EEA6603298257AB453C9AC557BA69EA4FFB6BF5613C639F61C1625BE38A32F95DA8
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://onlineausde.andhrauniversity.edu.in/assets/img/Header.png
                                                                            Preview:.PNG........IHDR.............[.eJ....iCCPICC Profile..(.c``<...,....y%EA.N...Q.............p...o. j/.2..8SR..... V).Z.4R...I..5@.$...../)(...@. g ;...HGb'!....@.{.l...d...xR.B..4...0.3.1.38...Q......+.....X.L........b*....[....G.!. .(.,...Lii....30.F20._``.......)........9..@.O.<.d.= ..........??S.......pHYs..........(J.....IDATx^..|.W....)E.Kqw...@.wwww-n......wK @B."$!..w..d....|o....pg.\..s2.k. .. .. .. .. .IB.k. .. .. .. ...D.&.. .. .. .. .ID.k. .. .. .. ...D.&.. .. .. .. .ID.k. .. .. .. ...D.&.. .. .. .. .ID.k. .. .. .. ...D.&.. .. .. .. .ID.k. .. .. .. ...D.&.. .. .. .. .ID.k. .. .. .. ...D.&.. .. .. .. .ID.k. .. .. .. ...D.&.. .. .. .. .ID.k. .. .. .. ...D.&.. .. .. .. .ID.k. .. .. .. ...D.&.. .. .. .. .ID.k. .. .. .. ...D.&.. .. .. .. .ID.k. .. .. .. ...D.&.. .. .. .. .ID.k. .. .. .. ...D.&.. .. .. .. .ID.k. .. .. .. ...D.&.. .. .. .. .ID.k. .. .. .. ...D.&.. .. .. .. .ID.k. .. .. .. ...D.&.. .. .. .. .ID.k. .. .. .. ...D.&.. .. .. .. .ID.k. .. .. ..
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (4153)
                                                                            Category:downloaded
                                                                            Size (bytes):4154
                                                                            Entropy (8bit):4.721107076381019
                                                                            Encrypted:false
                                                                            SSDEEP:96:GQ2DwsPBOhShSCS3KPvP4Pv65vBdqKxPqVLqM9YPNPnLKT8xnrUImLImqP:GQ2DwsyY7myYPyDpqPYPVnLKT8xrUZi
                                                                            MD5:ED4F90E20EC41B4CD26F077F89BE7407
                                                                            SHA1:CA4F0C7606D32354D251BEE834C6415F1ACADCF3
                                                                            SHA-256:5FBCD75886198ACBBAFE043D657DBD48515CFCAC4FDCF4B17E3FCEE125D19767
                                                                            SHA-512:70B148EABF570CC5EC7E1CAC961E8990DF22401F84E5CB26DD7C0F69534FA8C77D112CAC512AFEEBC3D05FCECD3CCA09977BBF705287CBDF184A84F3D4520C8A
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://onlineausde.andhrauniversity.edu.in/studentLogin//assets/vendor/datatables.net-select-bs4/css/select.bootstrap4.min.css
                                                                            Preview:table.dataTable tbody>tr.selected,table.dataTable tbody>tr>.selected{background-color:#0275d8}table.dataTable.stripe tbody>tr.odd.selected,table.dataTable.stripe tbody>tr.odd>.selected,table.dataTable.display tbody>tr.odd.selected,table.dataTable.display tbody>tr.odd>.selected{background-color:#0172d2}table.dataTable.hover tbody>tr.selected:hover,table.dataTable.hover tbody>tr>.selected:hover,table.dataTable.display tbody>tr.selected:hover,table.dataTable.display tbody>tr>.selected:hover{background-color:#0170d0}table.dataTable.order-column tbody>tr.selected>.sorting_1,table.dataTable.order-column tbody>tr.selected>.sorting_2,table.dataTable.order-column tbody>tr.selected>.sorting_3,table.dataTable.order-column tbody>tr>.selected,table.dataTable.display tbody>tr.selected>.sorting_1,table.dataTable.display tbody>tr.selected>.sorting_2,table.dataTable.display tbody>tr.selected>.sorting_3,table.dataTable.display tbody>tr>.selected{background-color:#0172d3}table.dataTable.display tbody>tr.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (12657)
                                                                            Category:dropped
                                                                            Size (bytes):13026
                                                                            Entropy (8bit):5.300344931152103
                                                                            Encrypted:false
                                                                            SSDEEP:192:r8IV0ypsCdkWxdvuyineRMeNcsPNpvL4ibi0PRCP/b6UkiFiMNB:hVfpsCdkkmlWlZ4ibi0PAkiF7B
                                                                            MD5:B958F1EBEA7191578EA94A98825AA46B
                                                                            SHA1:B3438C5297865851F6E05EED07FD3CCB4F3A2E2F
                                                                            SHA-256:8AA68371F310D31BD036986BB97B2CA278339EEB86972C0C191F36F434EAFD99
                                                                            SHA-512:E4071A05451453F97148478472BB8E22086A0019D717C4D6A9D2035C167648D12DAD31AF0F8D3C5BF4A1B4A65FD093634147CE8910493FEC8793A01BD9E170DD
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:/**. * jQuery CSS Customizable Scrollbar. *. * Copyright 2015, Yuriy Khabarov. * Dual licensed under the MIT or GPL Version 2 licenses.. *. * If you found bug, please contact me via email <13real008@gmail.com>. *. * Compressed by http://jscompress.com/. *. * @author Yuriy Khabarov aka Gromo. * @version 0.2.11. * @url https://github.com/gromo/jquery.scrollbar/. *. */.!function(a,b){"function"==typeof define&&define.amd?define(["jquery"],b):b("undefined"!=typeof exports?require("jquery"):a.jQuery)}(this,function(a){"use strict";function h(b){if(c.webkit&&!b)return{height:0,width:0};if(!c.data.outer){var d={border:"none","box-sizing":"content-box",height:"200px",margin:"0",padding:"0",width:"200px"};c.data.inner=a("<div>").css(a.extend({},d)),c.data.outer=a("<div>").css(a.extend({left:"-1000px",overflow:"scroll",position:"absolute",top:"-1000px"},d)).append(c.data.inner).appendTo("body")}return c.data.outer.scrollLeft(1e3).scrollTop(1e3),{height:Math.ceil(c.data.outer.offset().top-c.data.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:troff or preprocessor input, ASCII text
                                                                            Category:downloaded
                                                                            Size (bytes):9015
                                                                            Entropy (8bit):4.850561902603405
                                                                            Encrypted:false
                                                                            SSDEEP:96:KaM8MfpOWG+OrskqFX0TwgZMuWlx+/Y3q57TPLGeXg8W/oSzhr2M:LlymqfMMuWlxqTPZXc//d
                                                                            MD5:C4F85929F7F32543B218E7FA7B76CA66
                                                                            SHA1:7DCAD3319DF8C020F12B2AEBD48A1172F986D62E
                                                                            SHA-256:BBDBB95B249B5E3C0DBB0C3C01540373CD060B431E8579C29F4A5D271B8A20A0
                                                                            SHA-512:8B677F22207273C9FB5BEBA5D0BA3D970420B7F4F166BCBE188AD9952FF5B35A0D98501A962C2D97EAB951564F8CA1A99F3321B142034ACD4AAA081A63FF95D8
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://onlineausde.andhrauniversity.edu.in/studentLogin/assets/vendor/nucleo/css/nucleo.css
                                                                            Preview:/*--------------------------------..hermes-dashboard-icons Web Font - built using nucleoapp.com.License - nucleoapp.com/license/..-------------------------------- */.@font-face {. font-family: 'NucleoIcons';. src: url('../fonts/nucleo-icons.eot');. src: url('../fonts/nucleo-icons.eot') format('embedded-opentype'), url('../fonts/nucleo-icons.woff2') format('woff2'), url('../fonts/nucleo-icons.woff') format('woff'), url('../fonts/nucleo-icons.ttf') format('truetype'), url('../fonts/nucleo-icons.svg') format('svg');. font-weight: normal;. font-style: normal;.}./*------------------------. base class definition.-------------------------*/..ni {. display: inline-block;. font: normal normal normal 14px/1 NucleoIcons;. font-size: inherit;. text-rendering: auto;. -webkit-font-smoothing: antialiased;. -moz-osx-font-smoothing: grayscale;.}./*------------------------. change icon size.-------------------------*/..ni-lg {. font-size: 1.33333333em;. line-height: 0.75em;. vertical-a
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (65450)
                                                                            Category:dropped
                                                                            Size (bytes):127927
                                                                            Entropy (8bit):5.194345603363004
                                                                            Encrypted:false
                                                                            SSDEEP:768:udpwa835TJcCoKMKfu0x5A4i8X5fkTg3YbXyFzRhRiosO9Y5UqdvxG6vK29RtQhv:+pZ835TBHw5UcPVx9TfwJqAHbL9LL
                                                                            MD5:E1828C10BA4DEE962F9BE1A7494789E6
                                                                            SHA1:3CA3382A49700536B989CCB2CCBD1AB655B814BB
                                                                            SHA-256:8CF2B50019380AE16F4ABDF5BF808B53B5FB5C2BE2C594A2F1F4D30B0FEDB2DA
                                                                            SHA-512:4C20ADB5629AFD94097AB6522E5D6D76105D6E59BCF8B6F535EB5F2095AB06808BD0053C9D699C70F629B5A6ECAD59265EF58489A8FBDE979027A2B13DCEA091
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:/*! Summernote v0.8.12 | (c) 2013- Alan Hong and other contributors | MIT license */..!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(require("jquery")):"function"==typeof define&&define.amd?define(["jquery"],e):e((t=t||self).jQuery)}(this,function(C){"use strict";C=C&&C.hasOwnProperty("default")?C.default:C;var i=function(){function t(t,e,o,n){this.markup=t,this.children=e,this.options=o,this.callback=n}return t.prototype.render=function(t){var o=C(this.markup);if(this.options&&this.options.contents&&o.html(this.options.contents),this.options&&this.options.className&&o.addClass(this.options.className),this.options&&this.options.data&&C.each(this.options.data,function(t,e){o.attr("data-"+t,e)}),this.options&&this.options.click&&o.on("click",this.options.click),this.children){var e=o.find(".note-children-container");this.children.forEach(function(t){t.render(e.length?e:o)})}return this.callback&&this.callback(o,this.options),this.options&&this.options.callback&&thi
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (5215)
                                                                            Category:dropped
                                                                            Size (bytes):5537
                                                                            Entropy (8bit):5.208529968065336
                                                                            Encrypted:false
                                                                            SSDEEP:96:LozfdCZR1JHduRv75dR+FIEHXX9oxNDP9mA1UZsEyHGJAcCwV02UfrI:Mzf4BtcvvRqIQcNa74ccrI
                                                                            MD5:B36F28DE584845317DE40A7219C82B1C
                                                                            SHA1:6DE8657C8782561BC023478AB708179ED846DB1A
                                                                            SHA-256:DDB96C25DE07962FFBC0243E6E68177CE74AEE9FD950CB4F5D8D3C8E6C524A09
                                                                            SHA-512:54477E9EADB90A447AEFA3BEA4B0670D6D3D47B5505FD31D8A28F4E768150A9E72547DE31AD1FBD07A3F514BF89890EC11D4EFA91085660D0D2868A88C69D40B
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:/*. * Note that this is toastr v2.1.3, the "latest" version in url has no more maintenance,. * please go to https://cdnjs.com/libraries/toastr.js and pick a certain version you want to use,. * make sure you copy the url from the website since the url may change between versions.. * */.!function(e){e(["jquery"],function(e){return function(){function t(e,t,n){return g({type:O.error,iconClass:m().iconClasses.error,message:e,optionsOverride:n,title:t})}function n(t,n){return t||(t=m()),v=e("#"+t.containerId),v.length?v:(n&&(v=d(t)),v)}function o(e,t,n){return g({type:O.info,iconClass:m().iconClasses.info,message:e,optionsOverride:n,title:t})}function s(e){C=e}function i(e,t,n){return g({type:O.success,iconClass:m().iconClasses.success,message:e,optionsOverride:n,title:t})}function a(e,t,n){return g({type:O.warning,iconClass:m().iconClasses.warning,message:e,optionsOverride:n,title:t})}function r(e,t){var o=m();v||n(o),u(e,o,t)||l(o)}function c(t){var o=m();return v||n(o),t&&0===e(":focus",
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Unicode text, UTF-8 text, with very long lines (24304)
                                                                            Category:downloaded
                                                                            Size (bytes):24443
                                                                            Entropy (8bit):5.229631486069597
                                                                            Encrypted:false
                                                                            SSDEEP:384:Q6BrHpFLFWZ6/tX2lHJdkMiYnFpg5SLwaE2fSNAc0Eny+RWuK7NeB2wV/vtrx+O4:XWZ6/8lHJdkMioFpg5SUB2yQEny+NNxu
                                                                            MD5:014E81DD1A31BDE533EBC11828EAF248
                                                                            SHA1:E1C9B3564B2676967CB2663F250BBAE4590D6FE9
                                                                            SHA-256:F8110A988BD0E88B0BF2C1DCBE276D0EB34E7593B70BD2ED14FB45D87D1D3872
                                                                            SHA-512:51D20C325571D071329C294E2054B23AB3E082899F841289136F0B2A5F32477821920BA03E71BA88B7D17C7C2EB21665D4C38F498E93B2E04318F2B65F8CD82A
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://cdnjs.cloudflare.com/ajax/libs/jquery-validate/1.19.2/jquery.validate.min.js
                                                                            Preview:/*! jQuery Validation Plugin - v1.19.2 - 5/23/2020. * https://jqueryvalidation.org/. * Copyright (c) 2020 J.rn Zaefferer; Licensed MIT */.!function(a){"function"==typeof define&&define.amd?define(["jquery"],a):"object"==typeof module&&module.exports?module.exports=a(require("jquery")):a(jQuery)}(function(a){a.extend(a.fn,{validate:function(b){if(!this.length)return void(b&&b.debug&&window.console&&console.warn("Nothing selected, can't validate, returning nothing."));var c=a.data(this[0],"validator");return c?c:(this.attr("novalidate","novalidate"),c=new a.validator(b,this[0]),a.data(this[0],"validator",c),c.settings.onsubmit&&(this.on("click.validate",":submit",function(b){c.submitButton=b.currentTarget,a(this).hasClass("cancel")&&(c.cancelSubmit=!0),void 0!==a(this).attr("formnovalidate")&&(c.cancelSubmit=!0)}),this.on("submit.validate",function(b){function d(){var d,e;return c.submitButton&&(c.settings.submitHandler||c.formSubmitted)&&(d=a("<input type='hidden'/>").attr("name",c.sub
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:HTML document, ASCII text, with very long lines (526)
                                                                            Category:dropped
                                                                            Size (bytes):2212
                                                                            Entropy (8bit):5.248925385064335
                                                                            Encrypted:false
                                                                            SSDEEP:48:NZVHT0VYWoCGZKWpkYtgRlRTazGuh2ATGxpfboGzxpivMmSdYomH:NZ++URazGuhvGxpfbo0xpb6omH
                                                                            MD5:DC359E6634A9B1B70B33F4709291AC52
                                                                            SHA1:890BFBB06A5A65103B16A3FE22DE6DC62A3CD46D
                                                                            SHA-256:43C9C663CDACECEDBAE7C913386783E1363BC8FBDC9A4C613B4D1ABF98A83F95
                                                                            SHA-512:918A72233A859A53D7D5CDC48692F8FBC01A8DE6B092F1A27ACDB054972931927FEF3BA967F29C1DAF10B039E0F2BB45527DB23E4FF4319A25933DE94EA86C3C
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:(function(e){"function"===typeof define&&define.amd?define(["jquery","datatables.net","datatables.net-buttons"],function(f){return e(f,window,document)}):"object"===typeof exports?module.exports=function(f,a){f||(f=window);if(!a||!a.fn.dataTable)a=require("datatables.net")(f,a).$;a.fn.dataTable.Buttons||require("datatables.net-buttons")(f,a);return e(a,f,f.document)}:e(jQuery,window,document)})(function(e,f,a,n){var i=e.fn.dataTable,c=a.createElement("a"),m=function(b){c.href=b;b=c.host;-1===b.indexOf("/")&&.0!==c.pathname.indexOf("/")&&(b+="/");return c.protocol+"//"+b+c.pathname+c.search};i.ext.buttons.print={className:"buttons-print",text:function(b){return b.i18n("buttons.print","Print")},action:function(b,a,c,h){var b=a.buttons.exportData(e.extend({decodeEntities:!1},h.exportOptions)),c=a.buttons.exportInfo(h),i=a.columns(h.exportOptions.columns).flatten().map(function(b){return a.settings()[0].aoColumns[a.column(b).index()].sClass}).toArray(),k=function(b,a){for(var d="<tr>",c=0,
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (3494)
                                                                            Category:downloaded
                                                                            Size (bytes):3495
                                                                            Entropy (8bit):4.923641126059967
                                                                            Encrypted:false
                                                                            SSDEEP:48:+UIcmRBSnRgUDJQFK2YlQVb8HJDq0bgvFwyO:+UIcmRB6fMLO+SgvFwyO
                                                                            MD5:800ECC7B794841EB829141EA51885668
                                                                            SHA1:8F223B1CD81594F74DED8D457C5F249217D02059
                                                                            SHA-256:D4EFA25E845D49480D4E3ECDCE65BE0B776945AC621A7D5A7D25FEA9F4425784
                                                                            SHA-512:53DDC08ADFB9B74B7C53116B6240BCA56F55CCDC0B3B921901077EBA10307A67888DAAF0B64F2E697D527A4BBEAB60933312E62D0B1B790B92E27CA8B0B554AE
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://onlineausde.andhrauniversity.edu.in/studentLogin//assets/vendor/datatables.net-buttons-bs4/css/buttons.bootstrap4.min.css
                                                                            Preview:@keyframes dtb-spinner{100%{transform:rotate(360deg)}}@-o-keyframes dtb-spinner{100%{-o-transform:rotate(360deg);transform:rotate(360deg)}}@-ms-keyframes dtb-spinner{100%{-ms-transform:rotate(360deg);transform:rotate(360deg)}}@-webkit-keyframes dtb-spinner{100%{-webkit-transform:rotate(360deg);transform:rotate(360deg)}}@-moz-keyframes dtb-spinner{100%{-moz-transform:rotate(360deg);transform:rotate(360deg)}}div.dt-button-info{position:fixed;top:50%;left:50%;width:400px;margin-top:-100px;margin-left:-200px;background-color:white;border:2px solid #111;box-shadow:3px 3px 8px rgba(0,0,0,0.3);border-radius:3px;text-align:center;z-index:21}div.dt-button-info h2{padding:0.5em;margin:0;font-weight:normal;border-bottom:1px solid #ddd;background-color:#f3f3f3}div.dt-button-info>div{padding:1em}div.dt-button-collection-title{text-align:center;padding:0.3em 0 0.5em;font-size:0.9em}div.dt-button-collection-title:empty{display:none}div.dt-button-collection{position:absolute;z-index:2001}div.dt-button
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Unicode text, UTF-8 text, with very long lines (9902)
                                                                            Category:dropped
                                                                            Size (bytes):24531
                                                                            Entropy (8bit):5.445977944940338
                                                                            Encrypted:false
                                                                            SSDEEP:384:kjd2NMXYr4pc7izTwLyL8IB+xRHxHXmlwXmuyUEy0fG8TSR2PoZaWe1Uveps3tkN:k26XYrFM0LyL8IB+xRHxH2i2uyUbeAeF
                                                                            MD5:E63F7F928646E23C862555024952F556
                                                                            SHA1:6A2F1BA7A426B0629D2D7F4E51E2C5C899DF2B6C
                                                                            SHA-256:6384C2A9D0BD7794ABA257DC7FD50BD896DBDE6CF8946088A5A7B490291C054A
                                                                            SHA-512:32686AE2342B1FBB61346A358A35CED92A93A85686C1FC29637B816C5AAF0F576F11C50FF4CFC47C48FC24001720824676D02037E4B736DB999A192CACB2E50D
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:(function(j){"function"===typeof define&&define.amd?define(["jquery","datatables.net","datatables.net-buttons"],function(f){return j(f,window,document)}):"object"===typeof exports?module.exports=function(f,k,v,r){f||(f=window);if(!k||!k.fn.dataTable)k=require("datatables.net")(f,k).$;k.fn.dataTable.Buttons||require("datatables.net-buttons")(f,k);return j(k,f,f.document,v,r)}:j(jQuery,window,document)})(function(j,f,k,v,r,o){function x(a){for(var b="";0<=a;)b=String.fromCharCode(a%26+65)+b,a=Math.floor(a/.26)-1;return b}function A(a,b){s===o&&(s=-1===z.serializeToString(j.parseXML(B["xl/worksheets/sheet1.xml"])).indexOf("xmlns:r"));j.each(b,function(b,c){if(j.isPlainObject(c)){var e=a.folder(b);A(e,c)}else{if(s){var e=c.childNodes[0],g,w,i=[];for(g=e.attributes.length-1;0<=g;g--){w=e.attributes[g].nodeName;var f=e.attributes[g].nodeValue;-1!==w.indexOf(":")&&(i.push({name:w,value:f}),e.removeAttribute(w))}g=0;for(w=i.length;g<w;g++)f=c.createAttribute(i[g].name.replace(":","_dt_b_namesp
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (65414)
                                                                            Category:downloaded
                                                                            Size (bytes):159897
                                                                            Entropy (8bit):5.3527110243325176
                                                                            Encrypted:false
                                                                            SSDEEP:1536:/VbALpXJogqXvYOYrA7Xnu0Zz7uo4kZ1464Yaeh4SqjT9a5oFLxtvERsCc3PI6Vt:dEtowSXmeh4l7ldBEnrg+j8
                                                                            MD5:EDE919251BDA222BF034AD8B2D981589
                                                                            SHA1:E37643FB04B557F75B47C59188A55016E3549834
                                                                            SHA-256:2CE19E7F231569FAAFE70EB0E67300350F844925665648A299BC96B8E7D2610D
                                                                            SHA-512:C8C2737CD41852BDC555D56143CAE4462B5E8B11D2E7A256FE36CE57FC3141BFBD4AE91562EBE089F6A92AD098E6A3E90CD457781C6CCE9CBB51774985E67B6C
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://onlineausde.andhrauniversity.edu.in/studentLogin/assets/vendor/chart.js/dist/Chart.min.js
                                                                            Preview:/*!. * Chart.js v2.9.3. * https://www.chartjs.org. * (c) 2019 Chart.js Contributors. * Released under the MIT License. */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?module.exports=e(function(){try{return require("moment")}catch(t){}}()):"function"==typeof define&&define.amd?define(["require"],(function(t){return e(function(){try{return t("moment")}catch(t){}}())})):(t=t||self).Chart=e(t.moment)}(this,(function(t){"use strict";t=t&&t.hasOwnProperty("default")?t.default:t;var e={aliceblue:[240,248,255],antiquewhite:[250,235,215],aqua:[0,255,255],aquamarine:[127,255,212],azure:[240,255,255],beige:[245,245,220],bisque:[255,228,196],black:[0,0,0],blanchedalmond:[255,235,205],blue:[0,0,255],blueviolet:[138,43,226],brown:[165,42,42],burlywood:[222,184,135],cadetblue:[95,158,160],chartreuse:[127,255,0],chocolate:[210,105,30],coral:[255,127,80],cornflowerblue:[100,149,237],cornsilk:[255,248,220],crimson:[220,20,60],cyan:[0,255,255],darkblue:[0,0,139],darkcyan:[0,139,139
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:PNG image data, 25 x 25, 8-bit/color RGBA, non-interlaced
                                                                            Category:dropped
                                                                            Size (bytes):1933
                                                                            Entropy (8bit):7.897437681583729
                                                                            Encrypted:false
                                                                            SSDEEP:48:oP0KhUbSINUeFbaFhec/Mgn4eC8EjLCnRdHU2Xr7b13BL:ohU36M9g2jWnRlUoR3BL
                                                                            MD5:537B8F99931632E5656815C0120929DA
                                                                            SHA1:0092BCE05744E27FC32CC0E240804BF9D46B09A4
                                                                            SHA-256:71493F85E374E1F56CA4166ECEA71F3FB9A94700B2506E98A72EF6DFCE786025
                                                                            SHA-512:DDD6C70A6E31B786EE8277414B654311FCB27CEE4CEA7D1211BDDC135A23A88249A948BD4FD954B45F05F2260DC93F971B267836D00FE73020047A6C163B0483
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:.PNG........IHDR...............c....sBIT....|.d....DIDATHK..yXSW...M...U .HXD.C!X..a....q.."...,E.bQAmKQ...*...t.P..kQ\@..*....! . ..=..0..u...........}_.=....p...m$.....1......x..0...%.........]<.^.....l:...F.Dhh(Q.V.....@.".......&2EB.......g.......Z./2....\.!..[tm........Zd.L...x... s.!}..P;..tM?9B.w..S.0...q..........x.SMqswHk..... ..L....^T...qt\..D7..\.....ZYG.`...w.k..a}.......,...r..x.h.......[..C..:8,?.R.J.|.....b,;/..^.x>......$...~.k.5...*.B"........8.b=..[.gE...>.....|...h.U.TS.p.P...$(.w5i.rC..x.QWC...9u...y.o.YJ..?.K.Kd2.V[...zz....K..Y..gQ......g.Z..|..G.m....!...']X]G.....29.M...tp[.K.....g.,..gO$...53n.6.J.p..?.....[....z._...Y.`......}....B..M..&.z@.0.....XZZRn.....o...w.k.V....y....\N..Jf....D*.".n.....@..!|....j."p&..0a.14.=./ev....^Or~...h~h.Z....~..]..../l.9.~.....G@!......Gw1k+k....../....t...:z.i..ZL.v...j....KF.......*L...iii.U/...2v!35E.g...nO...Q+.2."ob..{..........~{..|..l;.@...../......k<}.%..Ksww.....B.Y...
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (4434)
                                                                            Category:dropped
                                                                            Size (bytes):4636
                                                                            Entropy (8bit):5.286366887061975
                                                                            Encrypted:false
                                                                            SSDEEP:48:YoHhWrE54q2YTuStmEhHhSFdrT5ySlyiRWWC4b0P4b0qV4iAxGQA6ssLWn71BqAo:YhelxuyCvh/lZ2irIYnNQK6EjY
                                                                            MD5:344B87825F9685F364A59614191FED2B
                                                                            SHA1:5257DFC475E8AEFB47C65E8C008BB250137DF54B
                                                                            SHA-256:3EC49404C2E842EAEB5786F9DBCE5B10272D149994064B326AFF12F61E91915C
                                                                            SHA-512:5A9CCACBCE59E76E9FDB9FADBA1717A353958D965DD62912DC77F8BB0D430DA5B8C02F193C94259E9E06461DE68725C7BEA4CE9116A7C7206644EA805117902B
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:/*!. * Scroll Lock v3.1.3. * https://github.com/MohammadYounes/jquery-scrollLock. *. * Copyright (c) 2017 Mohammad Younes. * Licensed under GPL 3.. */.(function(n){typeof define=="function"&&define.amd?define(["jquery"],n):n(jQuery)})(function(n){"use strict";var i={space:32,pageup:33,pagedown:34,end:35,home:36,up:38,down:40},r=function(t,i){var u=i.scrollTop(),h=i.prop("scrollHeight"),c=i.prop("clientHeight"),f=t.originalEvent.wheelDelta||-1*t.originalEvent.detail||-1*t.originalEvent.deltaY,r=0,e,o,s;return t.type==="wheel"?(e=i.height()/n(window).height(),r=t.originalEvent.deltaY*e):this.options.touch&&t.type==="touchmove"&&(f=t.originalEvent.changedTouches[0].clientY-this.startClientY),s=(o=f>0&&u+r<=0)||f<0&&u+r>=h-c,{prevent:s,top:o,scrollTop:u,deltaY:r}},u=function(n,t){var u=t.scrollTop(),r={top:!1,bottom:!1},f,e;return r.top=u===0&&(n.keyCode===i.pageup||n.keyCode===i.home||n.keyCode===i.up),r.top||(f=t.prop("scrollHeight"),e=t.prop("clientHeight"),r.bottom=f===u+e&&(n.keyCode=
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text
                                                                            Category:downloaded
                                                                            Size (bytes):493901
                                                                            Entropy (8bit):4.828579996335855
                                                                            Encrypted:false
                                                                            SSDEEP:6144:pKI8F/dVjFYgjvYE4nJRpgyfzDHe/PJIhipC:V8x4nJzDHe/PJIhipC
                                                                            MD5:5605A8E9B6F22D58AC982AA88184C94F
                                                                            SHA1:A4DB4DD5F509EB65819F02B302836EB971D26FB8
                                                                            SHA-256:30E323F4E447F5845BD730F20695FED72930BF79D05CDF26D9E8ED0AF5D1EEA8
                                                                            SHA-512:5A4A3472DC7C2A228473BB1B6F8FFA5D8918932CFD10D000FFC8C297341CAF99520C5E9B9522A3FBED3C725F44B1758E340004A3B75BECD16B9B14FE4E3EB5F6
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://onlineausde.andhrauniversity.edu.in/studentLogin/assets/css/argon.css?v=1.2.0
                                                                            Preview:@charset 'UTF-8';./*!..=========================================================.* Argon Dashboard - v1.2.0.=========================================================..* Product Page: https://www.creative-tim.com/product/argon-dashboard.* Copyright 2020 Creative Tim (https://www.creative-tim.com).* Licensed under MIT (https://github.com/creativetimofficial/argon-dashboard/blob/master/LICENSE.md)..* Coded by www.creative-tim.com..=========================================================..* The above copyright notice and this permission notice shall be included in all copies or substantial portions of the Software...*/.:root.{. --blue: #5e72e4;. --indigo: #5603ad;. --purple: #8965e0;. --pink: #f3a4b5;. --red: #f5365c;. --orange: #fb6340;. --yellow: #ffd600;. --green: #2dce89;. --teal: #11cdef;. --cyan: #2bffc6;. --white: #fff;. --gray: #8898aa;. --gray-dark: #32325d;. --light: #ced4da;. --lighter: #e9ecef;. --primary: #5e72e4;. --secondar
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (527)
                                                                            Category:dropped
                                                                            Size (bytes):12062
                                                                            Entropy (8bit):5.0708607745240295
                                                                            Encrypted:false
                                                                            SSDEEP:192:V35KEDfdtLOtdc7avpe12M0eWgNHI9hoXO8HrolJr1D2D5V:V353DHLOOGsHVHr/T
                                                                            MD5:4E7D6CF3E8D8CCB6FACD2BC871F5D76F
                                                                            SHA1:12D47CE757DCE0F92FEFDA47A1335869056BE549
                                                                            SHA-256:62D60A8E383814A6163686F24D7288575B259B637235A9CB4CCDBFAD5ABCBB1B
                                                                            SHA-512:E11154664144FAAB22A7A43BDA4C6FABFE3A13CDDFF53B3BB59C76E44887F45C955B6E5EBB325E89CC72CC2F108B6F8400B0CA1CE766AEFC6F86ADAD74A018B8
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:/*!. Select for DataTables 1.3.1. 2015-2019 SpryMedia Ltd - datatables.net/license/mit.*/.(function(e){"function"===typeof define&&define.amd?define(["jquery","datatables.net"],function(i){return e(i,window,document)}):"object"===typeof exports?module.exports=function(i,j){i||(i=window);if(!j||!j.fn.dataTable)j=require("datatables.net")(i,j).$;return e(j,i,i.document)}:e(jQuery,window,document)})(function(e,i,j,h){function u(a,c,b){var d;d=function(b,c){if(b>c)var d=c,c=b,b=d;var f=!1;return a.columns(":visible").indexes().filter(function(a){a===b&&(f=!0);return a===c?(f=!1,!0):f})};var f=.function(b,c){var d=a.rows({search:"applied"}).indexes();if(d.indexOf(b)>d.indexOf(c))var f=c,c=b,b=f;var e=!1;return d.filter(function(a){a===b&&(e=!0);return a===c?(e=!1,!0):e})};!a.cells({selected:!0}).any()&&!b?(d=d(0,c.column),b=f(0,c.row)):(d=d(b.column,c.column),b=f(b.row,c.row));b=a.cells(b,d).flatten();a.cells(c,{selected:!0}).any()?a.cells(b).deselect():a.cells(b).select()}function q(a){var
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 48236, version 1.0
                                                                            Category:downloaded
                                                                            Size (bytes):48236
                                                                            Entropy (8bit):7.994912604882335
                                                                            Encrypted:true
                                                                            SSDEEP:768:uj6JxavgLx5rjTH3CdZ3y11o4uMb2IVEhiB6z6GAAHJApICtBgso6HaOjTXHRWK:ujoa4LxZPCdm3B2IVEhiB62apApISxos
                                                                            MD5:015C126A3520C9A8F6A27979D0266E96
                                                                            SHA1:2ACF956561D44434A6D84204670CF849D3215D5F
                                                                            SHA-256:3C4D6A1421C7DDB7E404521FE8C4CD5BE5AF446D7689CD880BE26612EAAD3CFA
                                                                            SHA-512:02A20F2788BB1C3B2C7D3142C664CDEC306B6BA5366E57E33C008EDB3EB78638B98DC03CDF932A9DC440DED7827956F99117E7A3A4D55ACADD29B006032D9C5C
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS-muw.woff2
                                                                            Preview:wOF2.......l......D...............................O..B..h?HVAR.x.`?STAT.$'...0+...|.../V........+..2.0..6.6.$..`. ..~......[B4q.....t..P.M_.z...1..R.S*...u.#..R....fR.1.N.v.N.P...;.2........!Z......Qs...5f.G.K.an2&....2...*......C.H.t..N!.....nh.<(.vN.....j.._.L.P.t..Ai.%.............._I.i,..o,C.].H.X9.....a.=N....k.....n.L..k.f.u..{...:.}^\[..~5...Z`...........`!...%4..,...K0..&.a/....P....S....m.Z......u...D.j.F...f.0`I.`.`.h#..)(FQ.F!o$........S.).MV8%Rh...r...x...T]$.=......Y...!.3.&U..."....Q....{.l/0..d..4iJ/..}...3....i[Z..NG.WD...>.[U..Q.h..@m.=..S...1C2...d...<..v.?.q.f..n...OUz.....&Z......Z."..N.....n...9.B..C..W....}...W..6Zs.i.+Z........jB.n..x.8M.....q..@I....-.%..,C,..K..#.2...4)/.v_..x.<....t.....%[.4?.=j.V..jj''..W.u..q....I.L.=......E...\.M.7{.>......W........C.`...,9$......\..o........y...4A..m.P.,X..=?.:................wF`..+.P..........M!.4.......l.>M..t.ff5r..^..Z.g...!fA,hIIQ...e.R>B.AH.VuX..>..\.=.ky...1>C....>C.c.;...6D.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Unicode text, UTF-8 text, with very long lines (510)
                                                                            Category:downloaded
                                                                            Size (bytes):2085
                                                                            Entropy (8bit):5.336161633696099
                                                                            Encrypted:false
                                                                            SSDEEP:48:XCcZVHlV9/BOHJR9wK970NnqTQKjATjJGmj3DVkN6J:RZtRGJpHTQABg/J
                                                                            MD5:B63FDEEB4941FD4CAB8AAC87639AC603
                                                                            SHA1:9F8FB290AECEAB7AC813B3E387C985EC9D1D5085
                                                                            SHA-256:849E38CA68419913C928868A45FDC3497E6E885119F7107FAB1F1C35B26F20C5
                                                                            SHA-512:2CD694E1D2AA77FC1701DCAF660FA11F462A30894454935ED6A16821DA8BAF54BFA27B425491A7EDF33B614A2CF68A8745F9938289350D3B541E9BF1CCD46B12
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://onlineausde.andhrauniversity.edu.in/studentLogin/assets/vendor/datatables.net-bs4/js/dataTables.bootstrap4.min.js
                                                                            Preview:/*!. DataTables Bootstrap 4 integration. .2011-2017 SpryMedia Ltd - datatables.net/license.*/.(function(b){"function"===typeof define&&define.amd?define(["jquery","datatables.net"],function(a){return b(a,window,document)}):"object"===typeof exports?module.exports=function(a,d){a||(a=window);if(!d||!d.fn.dataTable)d=require("datatables.net")(a,d).$;return b(d,a,a.document)}:b(jQuery,window,document)})(function(b,a,d,m){var f=b.fn.dataTable;b.extend(!0,f.defaults,{dom:"<'row'<'col-sm-12 col-md-6'l><'col-sm-12 col-md-6'f>><'row'<'col-sm-12'tr>><'row'<'col-sm-12 col-md-5'i><'col-sm-12 col-md-7'p>>",.renderer:"bootstrap"});b.extend(f.ext.classes,{sWrapper:"dataTables_wrapper dt-bootstrap4",sFilterInput:"form-control form-control-sm",sLengthSelect:"custom-select custom-select-sm form-control form-control-sm",sProcessing:"dataTables_processing card",sPageButton:"paginate_button page-item"});f.ext.renderer.pageButton.bootstrap=function(a,h,r,s,j,n){var o=new f.Api(a),t=a.oClasses,k=a.oLanguag
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Unicode text, UTF-8 text, with very long lines (560)
                                                                            Category:dropped
                                                                            Size (bytes):82650
                                                                            Entropy (8bit):5.392779488630112
                                                                            Encrypted:false
                                                                            SSDEEP:1536:rRBbuuCRSZhTdLr0dqqVxtRgibXN3OcvEU3utlJRQ374JDgthuPK20/EbwENphn:NBbFC+TdLr+jVrySJvEU+tlJy0P/N1
                                                                            MD5:0C53AAF2BECED32CFB811542D7D411FD
                                                                            SHA1:A35F0A13F7EF29966A568C1349C024AA3EC851D8
                                                                            SHA-256:2D74333E12F5211C8A900EC7A423818BC23E382F07AB31D46248CAF12F8B293B
                                                                            SHA-512:82933232CDE9063C6E227F6303649D7AD4EF8D1786D3DCBC5FCC414CEDD128A433FE0CEBA47F78D62F5F2C52D8A9324A2E2EEB33093136465D352E2D7AE041DD
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:/*!. DataTables 1.10.20. .2008-2019 SpryMedia Ltd - datatables.net/license.*/.(function(h){"function"===typeof define&&define.amd?define(["jquery"],function(E){return h(E,window,document)}):"object"===typeof exports?module.exports=function(E,H){E||(E=window);H||(H="undefined"!==typeof window?require("jquery"):require("jquery")(E));return h(H,E,E.document)}:h(jQuery,window,document)})(function(h,E,H,k){function $(a){var b,c,d={};h.each(a,function(e){if((b=e.match(/^([^A-Z]+?)([A-Z])/))&&-1!=="a aa ai ao as b fn i m o s ".indexOf(b[1]+" "))c=e.replace(b[0],b[2].toLowerCase()),.d[c]=e,"o"===b[1]&&$(a[e])});a._hungarianMap=d}function J(a,b,c){a._hungarianMap||$(a);var d;h.each(b,function(e){d=a._hungarianMap[e];if(d!==k&&(c||b[d]===k))"o"===d.charAt(0)?(b[d]||(b[d]={}),h.extend(!0,b[d],b[e]),J(a[d],b[d],c)):b[d]=b[e]})}function Ea(a){var b=n.defaults.oLanguage,c=b.sDecimal;c&&Fa(c);if(a){var d=a.sZeroRecords;!a.sEmptyTable&&(d&&"No data available in table"===b.sEmptyTable)&&F(a,a,"sZeroRe
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text
                                                                            Category:downloaded
                                                                            Size (bytes):3552
                                                                            Entropy (8bit):5.099005640880173
                                                                            Encrypted:false
                                                                            SSDEEP:96:p+FkkH2z78EEiZ6meece/NrXayo/LGJjDasGO3:p+FWHYmpDUYl
                                                                            MD5:E51E29C3556C9F4F52218B41D8EEDCCA
                                                                            SHA1:83C52A9A54FFB871262FE8C53DD9B755519AB9D1
                                                                            SHA-256:F1C6F378B18BE297A1F81A946DFC3719C3A9B3A3D348D30078B2F738079B5F80
                                                                            SHA-512:7613FC1B935873AC958495B70368527410CEB6B6361C00F9C01F7D1971CF5D98CFC400B862B8AD194BFEE62A3B4C69D4F9CA6296279A33151F752B469E42BC51
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://onlineausde.andhrauniversity.edu.in/studentLogin/assets/vendor/chart.js/dist/Chart.extension.js
                                                                            Preview://.// Chart extension for making the bars rounded.// Code from: https://codepen.io/jedtrow/full/ygRYgo.//..Chart.elements.Rectangle.prototype.draw = function() {...var ctx = this._chart.ctx;..var vm = this._view;..var left, right, top, bottom, signX, signY, borderSkipped, radius;..var borderWidth = vm.borderWidth;..// Set Radius Here..// If radius is large enough to cause drawing errors a max radius is imposed..var cornerRadius = 6;...if (!vm.horizontal) {...// bar...left = vm.x - vm.width / 2;...right = vm.x + vm.width / 2;...top = vm.y;...bottom = vm.base;...signX = 1;...signY = bottom > top ? 1 : -1;...borderSkipped = vm.borderSkipped || 'bottom';..} else {...// horizontal bar...left = vm.base;...right = vm.x;...top = vm.y - vm.height / 2;...bottom = vm.y + vm.height / 2;...signX = right > left ? 1 : -1;...signY = 1;...borderSkipped = vm.borderSkipped || 'left';..}...// Canvas doesn't allow us to stroke inside the width so we can..// adjust the sizes to fit if we're setting a stroke
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text
                                                                            Category:downloaded
                                                                            Size (bytes):42613
                                                                            Entropy (8bit):4.8983361133313235
                                                                            Encrypted:false
                                                                            SSDEEP:384:Pjq23GDBjj6lFoKFwFHTs+otYKyRTlOvEHYJ2:rqFt6lFoKFwFfXTlOvdJ2
                                                                            MD5:134B7F4E6FBDE1D57BE407A0B9F7BA31
                                                                            SHA1:50F16DBAB8315F3386022ADCCD70CF31BB8C513E
                                                                            SHA-256:ED9A30E4720EAA80FC2D9093F9C58A65D082157F1AC3948028655EC75E6DF505
                                                                            SHA-512:C7F2B70F3D80ACB5453B5C991F2765BE493985AE0D7ADB4A3989189B8A165704CD535EDD5CCB5EEEF7B4C8C884F8D76A29CF0F7A8FBA4E8E061A5BF40206D08C
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://onlineausde.andhrauniversity.edu.in/studentLogin/assets/css/progressbar.css
                                                                            Preview:. .progress-circle {. font-size: 20px;. margin: 20px;. position: relative; /* so that children can be absolutely positioned */. padding: 0;. width: 5em;. height: 5em;. background-color: #F2E9E1; . border-radius: 50%;. line-height: 5em;. float: left;. }. .progress-circle:after{. border: none;. position: absolute;. top: 0.35em;. left: 0.35em;. text-align: center;. display: block;. border-radius: 50%;. width: 4.3em;. height: 4.3em;. background-color: white;. content: " ";. }. /* Text inside the control */. .progress-circle span {. position: absolute;. line-height: 5em;. width: 5em;. text-align: center;. display: block;. color: #53777A;. z-index: 2;. }. .left-half-clipper { . /* a round circle */. border-radius: 50%;. width: 5em;. height: 5em;. position: absolute; /* needed for clipping */. clip: rect(0, 5em, 5em, 2.5em); /* clips the whole left half*/ . }. /* when p>50, don't clip left half*/. .progr
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Unicode text, UTF-8 text, with very long lines (24304)
                                                                            Category:dropped
                                                                            Size (bytes):24443
                                                                            Entropy (8bit):5.229631486069597
                                                                            Encrypted:false
                                                                            SSDEEP:384:Q6BrHpFLFWZ6/tX2lHJdkMiYnFpg5SLwaE2fSNAc0Eny+RWuK7NeB2wV/vtrx+O4:XWZ6/8lHJdkMioFpg5SUB2yQEny+NNxu
                                                                            MD5:014E81DD1A31BDE533EBC11828EAF248
                                                                            SHA1:E1C9B3564B2676967CB2663F250BBAE4590D6FE9
                                                                            SHA-256:F8110A988BD0E88B0BF2C1DCBE276D0EB34E7593B70BD2ED14FB45D87D1D3872
                                                                            SHA-512:51D20C325571D071329C294E2054B23AB3E082899F841289136F0B2A5F32477821920BA03E71BA88B7D17C7C2EB21665D4C38F498E93B2E04318F2B65F8CD82A
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:/*! jQuery Validation Plugin - v1.19.2 - 5/23/2020. * https://jqueryvalidation.org/. * Copyright (c) 2020 J.rn Zaefferer; Licensed MIT */.!function(a){"function"==typeof define&&define.amd?define(["jquery"],a):"object"==typeof module&&module.exports?module.exports=a(require("jquery")):a(jQuery)}(function(a){a.extend(a.fn,{validate:function(b){if(!this.length)return void(b&&b.debug&&window.console&&console.warn("Nothing selected, can't validate, returning nothing."));var c=a.data(this[0],"validator");return c?c:(this.attr("novalidate","novalidate"),c=new a.validator(b,this[0]),a.data(this[0],"validator",c),c.settings.onsubmit&&(this.on("click.validate",":submit",function(b){c.submitButton=b.currentTarget,a(this).hasClass("cancel")&&(c.cancelSubmit=!0),void 0!==a(this).attr("formnovalidate")&&(c.cancelSubmit=!0)}),this.on("submit.validate",function(b){function d(){var d,e;return c.submitButton&&(c.settings.submitHandler||c.formSubmitted)&&(d=a("<input type='hidden'/>").attr("name",c.sub
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 8580, version 1.0
                                                                            Category:downloaded
                                                                            Size (bytes):8580
                                                                            Entropy (8bit):7.970441957349589
                                                                            Encrypted:false
                                                                            SSDEEP:192:55CW2bctx8EM8AMfgiaVdd6iScCsfWaR6vgx3ta6gWWLwOSbe:zL2gtSEM8A3iaTd9SRI/agza6ghLl
                                                                            MD5:426439788EC5BA772CDF94057F6F4659
                                                                            SHA1:64BAA3293E90631D5257D6056B089BA11510D0F4
                                                                            SHA-256:3180896CDBB6E4503702F23F81A4663A12BBE7B9C77B8F20A074211D997BC35F
                                                                            SHA-512:3B94674DF1E86F6089E126ECAC01702A6B74A292C97475FB2FE7C8178DD60231BFAC7A0ABD53E3A4E3FBAECE2EA1321E054B33868F85DF599AA9353551A8A18E
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://onlineausde.andhrauniversity.edu.in/studentLogin/assets/vendor/nucleo/fonts/nucleo-icons.woff2
                                                                            Preview:wOF2......!.......Gt..!5.........................T.V..Z..8.s.6.$.....L.. ..>..[..;e.l..P..EY....a...6,e..%.CL&..PC.VTcL}!L0..&/.....q.ya.g:-......r^...d2?U.C.".<......F..Jlt..M....\....n.f....2I..A.0...WJ.vB..V2.....5na..'.m..R.cid....X..v`k..@..=3.nS.......w..V^.T.*.|.....z..$......_G..lU.2.0.Zf.$....O:......]..8...G.HO]+.RK.$.`....=...j...Wg."....-.u.._.|.....(.e.....p.."....:.n._.k.+.LYk}{...e..?....,......u.. ..Z......2..0.yx$..efY.2.:c.S. G..k....J.....c..(......2.vo.k.w..Dr...P.w~..Y. ..A.e$K...4.s...7.- ..@........d...o.]......Z......;n.t.S.. ..H.n(X7.H..^....8j.4.t.. ......$......".L...b...R.2.r...J.*.j....-.....................................K.x......{...[...[(@:n....H.0..!..|...@A(.....@ .A0.@(.A8D@$DA4.@,.A<$@"$A2.@*.A:..bP.J@I(......rP.*@E.....T.jP.j@M.Z......zP..@Ch....4.f..Z@Kh......v..:@G.....t.n..z@O......~..'._.Ybk.>n.)..7..r......H.E...eg..o.(....4Y$...Q.;~#).j#..b..9.......|....lS.3.c.5..........>Xa......Ed.AZ.....2.Y./....\.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (821)
                                                                            Category:downloaded
                                                                            Size (bytes):7861
                                                                            Entropy (8bit):5.746701774707774
                                                                            Encrypted:false
                                                                            SSDEEP:96:Lozba7hh4QdQXqrB4KkKX66thIiobmQTWQ78GhJZCjtC8TWP+zLmlDDxTWKG8Czy:Mzw2qrBb66t5zY8sywttMGqVM3
                                                                            MD5:4B1E5AEF507BDF05085D9C0D0EE0FF0D
                                                                            SHA1:CBB42E71F1A425B712A468EBE2BD8E70BC8F0ECC
                                                                            SHA-256:C7290B870B4B3785B24BB7296A6DB28943B0AFBD3DB6F17737FAFBFA038CC49C
                                                                            SHA-512:DE9222ACEAF07A08CCE9EAC4E603D2C245333BEDDC4E3A6757D95EC65359AAFBA947AE226419CE3938A22CF6FD337EB3A4C49C6E650D21C1D4A8A0F8ECCEF5F6
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://cdnjs.cloudflare.com/ajax/libs/toastr.js/latest/toastr.css
                                                                            Preview:/*. * Note that this is toastr v2.1.3, the "latest" version in url has no more maintenance,. * please go to https://cdnjs.com/libraries/toastr.js and pick a certain version you want to use,. * make sure you copy the url from the website since the url may change between versions.. * */..toast-title {. font-weight: bold;.}..toast-message {. -ms-word-wrap: break-word;. word-wrap: break-word;.}..toast-message a,..toast-message label {. color: #FFFFFF;.}..toast-message a:hover {. color: #CCCCCC;. text-decoration: none;.}..toast-close-button {. position: relative;. right: -0.3em;. top: -0.3em;. float: right;. font-size: 20px;. font-weight: bold;. color: #FFFFFF;. -webkit-text-shadow: 0 1px 0 #ffffff;. text-shadow: 0 1px 0 #ffffff;. opacity: 0.8;. -ms-filter: progid:DXImageTransform.Microsoft.Alpha(Opacity=80);. filter: alpha(opacity=80);. line-height: 1;.}..toast-close-button:hover,..toast-close-button:focus {. color: #000000;. text-decoration: none;. cursor: pointer;.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:PNG image data, 1239 x 406, 8-bit/color RGBA, non-interlaced
                                                                            Category:dropped
                                                                            Size (bytes):463499
                                                                            Entropy (8bit):7.994592224544132
                                                                            Encrypted:true
                                                                            SSDEEP:12288:lifO1Ag5osVf32sAMBqIE/GU9AFCxglhTgJZa17hT2H42yzMm:4Cos5mRMBqhnAogj57Nk42yd
                                                                            MD5:788D535EEB3DA3204324C43B701D0CC7
                                                                            SHA1:3E19295665B8B65E0897E694ED309673AC52E708
                                                                            SHA-256:A0CA4B255E04A55D215D91A280BB9CE670199374F0A766274BF24CBA7D698E64
                                                                            SHA-512:5AC7FD5991905BD62E0DD427DB19343805163074D6E530512528E46F9CE73EEA6603298257AB453C9AC557BA69EA4FFB6BF5613C639F61C1625BE38A32F95DA8
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:.PNG........IHDR.............[.eJ....iCCPICC Profile..(.c``<...,....y%EA.N...Q.............p...o. j/.2..8SR..... V).Z.4R...I..5@.$...../)(...@. g ;...HGb'!....@.{.l...d...xR.B..4...0.3.1.38...Q......+.....X.L........b*....[....G.!. .(.,...Lii....30.F20._``.......)........9..@.O.<.d.= ..........??S.......pHYs..........(J.....IDATx^..|.W....)E.Kqw...@.wwww-n......wK @B."$!..w..d....|o....pg.\..s2.k. .. .. .. .. .IB.k. .. .. .. ...D.&.. .. .. .. .ID.k. .. .. .. ...D.&.. .. .. .. .ID.k. .. .. .. ...D.&.. .. .. .. .ID.k. .. .. .. ...D.&.. .. .. .. .ID.k. .. .. .. ...D.&.. .. .. .. .ID.k. .. .. .. ...D.&.. .. .. .. .ID.k. .. .. .. ...D.&.. .. .. .. .ID.k. .. .. .. ...D.&.. .. .. .. .ID.k. .. .. .. ...D.&.. .. .. .. .ID.k. .. .. .. ...D.&.. .. .. .. .ID.k. .. .. .. ...D.&.. .. .. .. .ID.k. .. .. .. ...D.&.. .. .. .. .ID.k. .. .. .. ...D.&.. .. .. .. .ID.k. .. .. .. ...D.&.. .. .. .. .ID.k. .. .. .. ...D.&.. .. .. .. .ID.k. .. .. .. ...D.&.. .. .. .. .ID.k. .. .. ..
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Unicode text, UTF-8 text, with very long lines (20965)
                                                                            Category:downloaded
                                                                            Size (bytes):21068
                                                                            Entropy (8bit):5.266928303075352
                                                                            Encrypted:false
                                                                            SSDEEP:384:QeOXyp7Lm+dmr9qhk0XuExz9Bcd1Jny+0xC7WpdOC8PGDm9KLNKI9ci9sk:BfXdmr990ekpqJny+UO798NBc8Z
                                                                            MD5:15D67ADA60F2B7A862E0FDCD1BADDF72
                                                                            SHA1:9389012CC388A5177F0BCE53FD474D16768344D0
                                                                            SHA-256:7705FEE13417229D718F14947E9860D5BB2B25BD15C9F5CD834F2545C7BAD0A6
                                                                            SHA-512:7A63ECC0A98B16D8C8CC44271023B42B5B3221084EF59544E5E1BE3ED8AB92C0D344F8F8A43C41AA7AFC905EB85073B490EFC4EA561501F0A2FF85F668E93A37
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://ajax.aspnetcdn.com/ajax/jquery.validate/1.11.1/jquery.validate.min.js
                                                                            Preview:/*! jQuery Validation Plugin - v1.11.1 - 3/22/2013\n* https://github.com/jzaefferer/jquery-validation.* Copyright (c) 2013 J.rn Zaefferer; Licensed MIT */(function(t){t.extend(t.fn,{validate:function(e){if(!this.length)return e&&e.debug&&window.console&&console.warn("Nothing selected, can't validate, returning nothing."),void 0;var i=t.data(this[0],"validator");return i?i:(this.attr("novalidate","novalidate"),i=new t.validator(e,this[0]),t.data(this[0],"validator",i),i.settings.onsubmit&&(this.validateDelegate(":submit","click",function(e){i.settings.submitHandler&&(i.submitButton=e.target),t(e.target).hasClass("cancel")&&(i.cancelSubmit=!0),void 0!==t(e.target).attr("formnovalidate")&&(i.cancelSubmit=!0)}),this.submit(function(e){function s(){var s;return i.settings.submitHandler?(i.submitButton&&(s=t("<input type='hidden'/>").attr("name",i.submitButton.name).val(t(i.submitButton).val()).appendTo(i.currentForm)),i.settings.submitHandler.call(i,i.currentForm,e),i.submitButton&&s.remov
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:SVG Scalable Vector Graphics image
                                                                            Category:dropped
                                                                            Size (bytes):558
                                                                            Entropy (8bit):5.242537576747359
                                                                            Encrypted:false
                                                                            SSDEEP:12:t4/KYRN+pYRDlffG2MDIjRQo9LCWhY0C6gRni7QHKczKaF6Uv7:t4LRN+qRDd6DyQoJCd0BglNOaVj
                                                                            MD5:090264E62E858564904EABCB8988D794
                                                                            SHA1:1C1B35426B8345F4FFEDB9FA17C444EF70A6F745
                                                                            SHA-256:4823BCF7850B98892E70BB5E63DE9B36E080DA32785CD0240A58BD95665EA2E7
                                                                            SHA-512:83289BD3759B3CD9AA2F3CE50EC5BCB898E3B55CE8C50C1615D27CAF19BE7B6A94D56C07AC3E0B02FD0BF99D2288B0C435E6C18F6506502D727D192B22A4FFDF
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="64px" height="64px" viewBox="0 0 64 64" version="1.1"><rect fill="#ccc" cx="32" width="64" height="64" cy="32" r="32"/><text x="50%" y="50%" style="color: #222; line-height: 1;font-family: -apple-system, BlinkMacSystemFont, 'Segoe UI', 'Roboto', 'Oxygen', 'Ubuntu', 'Fira Sans', 'Droid Sans', 'Helvetica Neue', sans-serif;" alignment-baseline="middle" text-anchor="middle" font-size="28" font-weight="400" dy=".1em" dominant-baseline="middle" fill="#222"></text></svg>
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (65348)
                                                                            Category:downloaded
                                                                            Size (bytes):71750
                                                                            Entropy (8bit):5.119130414843615
                                                                            Encrypted:false
                                                                            SSDEEP:1536:h6uNQ3fdPwwanleMf72yMPkZ8PFwh1nAukdDO3Xyr5Ir5eh0dTo:AkZgwh1nAukdDO3Xyr5Ir5eh0dTo
                                                                            MD5:C0BE8E53226AC34833FD9B5DBC01EBC5
                                                                            SHA1:B81EF1B22DE26AF8A7A4656F565FBC91A69D7518
                                                                            SHA-256:5FBAEB9F8E25D7E0143BAE61D4B1802C16CE7390B96CEB2D498B0D96FF4C853F
                                                                            SHA-512:738DAA4D2C3FC0F677FF92C1CC3F81C397FB6D2176A31A2EEB011BF88FE5A9E68A57914321F32FBD1A7BEF6CB88DC24B2AE1943A96C931D83F053979D1F25803
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://cdnjs.cloudflare.com/ajax/libs/animate.css/4.1.1/animate.min.css
                                                                            Preview:@charset "UTF-8";/*!. * animate.css - https://animate.style/. * Version - 4.1.1. * Licensed under the MIT license - http://opensource.org/licenses/MIT. *. * Copyright (c) 2020 Animate.css. */:root{--animate-duration:1s;--animate-delay:1s;--animate-repeat:1}.animate__animated{-webkit-animation-duration:1s;animation-duration:1s;-webkit-animation-duration:var(--animate-duration);animation-duration:var(--animate-duration);-webkit-animation-fill-mode:both;animation-fill-mode:both}.animate__animated.animate__infinite{-webkit-animation-iteration-count:infinite;animation-iteration-count:infinite}.animate__animated.animate__repeat-1{-webkit-animation-iteration-count:1;animation-iteration-count:1;-webkit-animation-iteration-count:var(--animate-repeat);animation-iteration-count:var(--animate-repeat)}.animate__animated.animate__repeat-2{-webkit-animation-iteration-count:2;animation-iteration-count:2;-webkit-animation-iteration-count:calc(var(--animate-repeat)*2);animation-iteration-count:calc(var(
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (65297)
                                                                            Category:dropped
                                                                            Size (bytes):80698
                                                                            Entropy (8bit):5.262089837939735
                                                                            Encrypted:false
                                                                            SSDEEP:768:u09+zQtNHVGCcWTb7zTuBV4KtkSsMtJQ5C/xd7vPn2JNtFiH5jsHaikKrjRM+PKk:ua+OOkSs2Q5CXnFOpc6RvFvVGGZ5
                                                                            MD5:A5334E475209F965B4862F3BEDF32618
                                                                            SHA1:FAC45259046DD90B16D251739108002D67A00B54
                                                                            SHA-256:394156EE114ED3FAF968419340ECFD17F69740EB7E4F0A88D59E1F6D5BF0C34E
                                                                            SHA-512:738C1384F3C2326BB8C6C56E7C91E8928800F57E246B9F1CCBD70461FE6DD78EF04B0D19A38DDFC1D4F2FC80B4935A0BC5771494FBD664C9C3F1B7BAD6CC16EE
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:/*!. * Bootstrap v4.4.1 (https://getbootstrap.com/). * Copyright 2011-2019 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */.!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?t(exports,require("jquery")):"function"==typeof define&&define.amd?define(["exports","jquery"],t):t((e=e||self).bootstrap={},e.jQuery)}(this,function(e,p){"use strict";function i(e,t){for(var n=0;n<t.length;n++){var i=t[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(e,i.key,i)}}function s(e,t,n){return t&&i(e.prototype,t),n&&i(e,n),e}function t(t,e){var n=Object.keys(t);if(Object.getOwnPropertySymbols){var i=Object.getOwnPropertySymbols(t);e&&(i=i.filter(function(e){return Object.getOwnPropertyDescriptor(t,e).enumerable})),n.push.apply(n,i)}return n}function l(o){for(var e=1;e<arguments.length;e++){var r=null!=arguments[e]?argumen
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):16
                                                                            Entropy (8bit):3.625
                                                                            Encrypted:false
                                                                            SSDEEP:3:HbBYn:en
                                                                            MD5:83C37E4A8D4A72B5F87009A22ACB01FF
                                                                            SHA1:D1E274A56DEBCCAB3FAF58C59B04D1B01D1383D1
                                                                            SHA-256:1CFF435770778396650C637EA52612FB9C86768D9D6928E8C84CE2337FAB89D3
                                                                            SHA-512:91471342332B7314E0D0C2FB463734FD7C6BF9D3F738F86D0D4CD5268A6A9846E6711A778E9F3B894F5D93F4CED4ABD7531B34B85EE1CED11A6043CCC0D4A1DC
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAmZfyh2TEH--BIFDbAgJmg=?alt=proto
                                                                            Preview:CgkKBw2wICZoGgA=
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (5215)
                                                                            Category:downloaded
                                                                            Size (bytes):5537
                                                                            Entropy (8bit):5.208529968065336
                                                                            Encrypted:false
                                                                            SSDEEP:96:LozfdCZR1JHduRv75dR+FIEHXX9oxNDP9mA1UZsEyHGJAcCwV02UfrI:Mzf4BtcvvRqIQcNa74ccrI
                                                                            MD5:B36F28DE584845317DE40A7219C82B1C
                                                                            SHA1:6DE8657C8782561BC023478AB708179ED846DB1A
                                                                            SHA-256:DDB96C25DE07962FFBC0243E6E68177CE74AEE9FD950CB4F5D8D3C8E6C524A09
                                                                            SHA-512:54477E9EADB90A447AEFA3BEA4B0670D6D3D47B5505FD31D8A28F4E768150A9E72547DE31AD1FBD07A3F514BF89890EC11D4EFA91085660D0D2868A88C69D40B
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://cdnjs.cloudflare.com/ajax/libs/toastr.js/latest/toastr.min.js
                                                                            Preview:/*. * Note that this is toastr v2.1.3, the "latest" version in url has no more maintenance,. * please go to https://cdnjs.com/libraries/toastr.js and pick a certain version you want to use,. * make sure you copy the url from the website since the url may change between versions.. * */.!function(e){e(["jquery"],function(e){return function(){function t(e,t,n){return g({type:O.error,iconClass:m().iconClasses.error,message:e,optionsOverride:n,title:t})}function n(t,n){return t||(t=m()),v=e("#"+t.containerId),v.length?v:(n&&(v=d(t)),v)}function o(e,t,n){return g({type:O.info,iconClass:m().iconClasses.info,message:e,optionsOverride:n,title:t})}function s(e){C=e}function i(e,t,n){return g({type:O.success,iconClass:m().iconClasses.success,message:e,optionsOverride:n,title:t})}function a(e,t,n){return g({type:O.warning,iconClass:m().iconClasses.warning,message:e,optionsOverride:n,title:t})}function r(e,t){var o=m();v||n(o),u(e,o,t)||l(o)}function c(t){var o=m();return v||n(o),t&&0===e(":focus",
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (4434)
                                                                            Category:downloaded
                                                                            Size (bytes):4636
                                                                            Entropy (8bit):5.286366887061975
                                                                            Encrypted:false
                                                                            SSDEEP:48:YoHhWrE54q2YTuStmEhHhSFdrT5ySlyiRWWC4b0P4b0qV4iAxGQA6ssLWn71BqAo:YhelxuyCvh/lZ2irIYnNQK6EjY
                                                                            MD5:344B87825F9685F364A59614191FED2B
                                                                            SHA1:5257DFC475E8AEFB47C65E8C008BB250137DF54B
                                                                            SHA-256:3EC49404C2E842EAEB5786F9DBCE5B10272D149994064B326AFF12F61E91915C
                                                                            SHA-512:5A9CCACBCE59E76E9FDB9FADBA1717A353958D965DD62912DC77F8BB0D430DA5B8C02F193C94259E9E06461DE68725C7BEA4CE9116A7C7206644EA805117902B
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://onlineausde.andhrauniversity.edu.in/studentLogin/assets/vendor/jquery-scroll-lock/dist/jquery-scrollLock.min.js
                                                                            Preview:/*!. * Scroll Lock v3.1.3. * https://github.com/MohammadYounes/jquery-scrollLock. *. * Copyright (c) 2017 Mohammad Younes. * Licensed under GPL 3.. */.(function(n){typeof define=="function"&&define.amd?define(["jquery"],n):n(jQuery)})(function(n){"use strict";var i={space:32,pageup:33,pagedown:34,end:35,home:36,up:38,down:40},r=function(t,i){var u=i.scrollTop(),h=i.prop("scrollHeight"),c=i.prop("clientHeight"),f=t.originalEvent.wheelDelta||-1*t.originalEvent.detail||-1*t.originalEvent.deltaY,r=0,e,o,s;return t.type==="wheel"?(e=i.height()/n(window).height(),r=t.originalEvent.deltaY*e):this.options.touch&&t.type==="touchmove"&&(f=t.originalEvent.changedTouches[0].clientY-this.startClientY),s=(o=f>0&&u+r<=0)||f<0&&u+r>=h-c,{prevent:s,top:o,scrollTop:u,deltaY:r}},u=function(n,t){var u=t.scrollTop(),r={top:!1,bottom:!1},f,e;return r.top=u===0&&(n.keyCode===i.pageup||n.keyCode===i.home||n.keyCode===i.up),r.top||(f=t.prop("scrollHeight"),e=t.prop("clientHeight"),r.bottom=f===u+e&&(n.keyCode=
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:SVG Scalable Vector Graphics image
                                                                            Category:downloaded
                                                                            Size (bytes):558
                                                                            Entropy (8bit):5.242537576747359
                                                                            Encrypted:false
                                                                            SSDEEP:12:t4/KYRN+pYRDlffG2MDIjRQo9LCWhY0C6gRni7QHKczKaF6Uv7:t4LRN+qRDd6DyQoJCd0BglNOaVj
                                                                            MD5:090264E62E858564904EABCB8988D794
                                                                            SHA1:1C1B35426B8345F4FFEDB9FA17C444EF70A6F745
                                                                            SHA-256:4823BCF7850B98892E70BB5E63DE9B36E080DA32785CD0240A58BD95665EA2E7
                                                                            SHA-512:83289BD3759B3CD9AA2F3CE50EC5BCB898E3B55CE8C50C1615D27CAF19BE7B6A94D56C07AC3E0B02FD0BF99D2288B0C435E6C18F6506502D727D192B22A4FFDF
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://ui-avatars.com/api/?background=ccc&name=
                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="64px" height="64px" viewBox="0 0 64 64" version="1.1"><rect fill="#ccc" cx="32" width="64" height="64" cy="32" r="32"/><text x="50%" y="50%" style="color: #222; line-height: 1;font-family: -apple-system, BlinkMacSystemFont, 'Segoe UI', 'Roboto', 'Oxygen', 'Ubuntu', 'Fira Sans', 'Droid Sans', 'Helvetica Neue', sans-serif;" alignment-baseline="middle" text-anchor="middle" font-size="28" font-weight="400" dy=".1em" dominant-baseline="middle" fill="#222"></text></svg>
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Unicode text, UTF-8 text, with very long lines (531)
                                                                            Category:downloaded
                                                                            Size (bytes):1043
                                                                            Entropy (8bit):5.067967080689173
                                                                            Encrypted:false
                                                                            SSDEEP:24:HB+542/ZVH5R3oKVBMGym1EwRtBCHpT+z755SpC/CGx4ZGH:hIvZVHP/Vn1rtk+H52Gx48H
                                                                            MD5:8E408DCB8DD84D21B97885B1675ECA9A
                                                                            SHA1:F7E12468C6C350E87856C822DE464E971BDBF8DC
                                                                            SHA-256:C9580B9667720A8755D81EB5D10C7EA8F44580958FF77C86148E2924D781ACFF
                                                                            SHA-512:0F8325A16D21CBD5ED627AADBF07E0D93D966519F4741F08AF429C3EB0D7ED2FE0544D39268B594078ABCDDF6F312213F1588ACA7B4E3999759AE1E28B4B2950
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://onlineausde.andhrauniversity.edu.in/studentLogin/assets/vendor/datatables.net-buttons-bs4/js/buttons.bootstrap4.min.js
                                                                            Preview:/*!. Bootstrap integration for DataTables' Buttons. .2016 SpryMedia Ltd - datatables.net/license.*/.(function(b){"function"===typeof define&&define.amd?define(["jquery","datatables.net-bs4","datatables.net-buttons"],function(a){return b(a,window,document)}):"object"===typeof exports?module.exports=function(a,c){a||(a=window);if(!c||!c.fn.dataTable)c=require("datatables.net-bs4")(a,c).$;c.fn.dataTable.Buttons||require("datatables.net-buttons")(a,c);return b(c,a,a.document)}:b(jQuery,window,document)})(function(b){var a=b.fn.dataTable;b.extend(!0,a.Buttons.defaults,{dom:{container:{className:"dt-buttons btn-group flex-wrap"},.button:{className:"btn btn-secondary"},collection:{tag:"div",className:"dropdown-menu",button:{tag:"a",className:"dt-button dropdown-item",active:"active",disabled:"disabled"}}},buttonCreated:function(a,d){return a.buttons?b('<div class="btn-group"/>').append(d):d}});a.ext.buttons.collection.className+=" dropdown-toggle";a.ext.buttons.collection.rightAlignClassName
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (5221)
                                                                            Category:downloaded
                                                                            Size (bytes):5222
                                                                            Entropy (8bit):4.651573892502796
                                                                            Encrypted:false
                                                                            SSDEEP:48:T7j/FxGhG1RR1Dz31Ysw7i/oI+gZLQDe/hiogL6w/I+ZQiofLHZmESmWSmuSmHSe:T/FxG4RrDnrbdZScCBbD/Y4nRT3+
                                                                            MD5:EDF78B080B220A78A2E9E68CE274A60D
                                                                            SHA1:B41B47AAEB2EDECD173984A55AE1A76CD69D9854
                                                                            SHA-256:17E0DA2800A542EB7CEE178C202EA84E101132E5A77BCF96CF12034FB8D7B8F0
                                                                            SHA-512:E28D8DB5F7011884F449B393A562D8A2F974EDC21A962288429517BC43EFC8E80117FD35C58D535E6E45D41F97E3CFF386114B230DA8053B04D2B8DCC043B025
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://onlineausde.andhrauniversity.edu.in/studentLogin//assets/vendor/datatables.net-bs4/css/dataTables.bootstrap4.min.css
                                                                            Preview:table.dataTable{clear:both;margin-top:6px !important;margin-bottom:6px !important;max-width:none !important;border-collapse:separate !important;border-spacing:0}table.dataTable td,table.dataTable th{-webkit-box-sizing:content-box;box-sizing:content-box}table.dataTable td.dataTables_empty,table.dataTable th.dataTables_empty{text-align:center}table.dataTable.nowrap th,table.dataTable.nowrap td{white-space:nowrap}div.dataTables_wrapper div.dataTables_length label{font-weight:normal;text-align:left;white-space:nowrap}div.dataTables_wrapper div.dataTables_length select{width:auto;display:inline-block}div.dataTables_wrapper div.dataTables_filter{text-align:right}div.dataTables_wrapper div.dataTables_filter label{font-weight:normal;white-space:nowrap;text-align:left}div.dataTables_wrapper div.dataTables_filter input{margin-left:0.5em;display:inline-block;width:auto}div.dataTables_wrapper div.dataTables_info{padding-top:0.85em;white-space:nowrap}div.dataTables_wrapper div.dataTables_paginate{m
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (65297)
                                                                            Category:downloaded
                                                                            Size (bytes):80698
                                                                            Entropy (8bit):5.262089837939735
                                                                            Encrypted:false
                                                                            SSDEEP:768:u09+zQtNHVGCcWTb7zTuBV4KtkSsMtJQ5C/xd7vPn2JNtFiH5jsHaikKrjRM+PKk:ua+OOkSs2Q5CXnFOpc6RvFvVGGZ5
                                                                            MD5:A5334E475209F965B4862F3BEDF32618
                                                                            SHA1:FAC45259046DD90B16D251739108002D67A00B54
                                                                            SHA-256:394156EE114ED3FAF968419340ECFD17F69740EB7E4F0A88D59E1F6D5BF0C34E
                                                                            SHA-512:738C1384F3C2326BB8C6C56E7C91E8928800F57E246B9F1CCBD70461FE6DD78EF04B0D19A38DDFC1D4F2FC80B4935A0BC5771494FBD664C9C3F1B7BAD6CC16EE
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://onlineausde.andhrauniversity.edu.in/studentLogin/assets/vendor/bootstrap/dist/js/bootstrap.bundle.min.js
                                                                            Preview:/*!. * Bootstrap v4.4.1 (https://getbootstrap.com/). * Copyright 2011-2019 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */.!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?t(exports,require("jquery")):"function"==typeof define&&define.amd?define(["exports","jquery"],t):t((e=e||self).bootstrap={},e.jQuery)}(this,function(e,p){"use strict";function i(e,t){for(var n=0;n<t.length;n++){var i=t[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(e,i.key,i)}}function s(e,t,n){return t&&i(e.prototype,t),n&&i(e,n),e}function t(t,e){var n=Object.keys(t);if(Object.getOwnPropertySymbols){var i=Object.getOwnPropertySymbols(t);e&&(i=i.filter(function(e){return Object.getOwnPropertyDescriptor(t,e).enumerable})),n.push.apply(n,i)}return n}function l(o){for(var e=1;e<arguments.length;e++){var r=null!=arguments[e]?argumen
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (65451)
                                                                            Category:downloaded
                                                                            Size (bytes):88145
                                                                            Entropy (8bit):5.291106244832159
                                                                            Encrypted:false
                                                                            SSDEEP:1536:yTExXUZinxD7oPEZxkMV4SYKFMbRHZ6H5HOHCWrcElzuu7BRCKKBEqBsojZlOPma:ygZm0H5HO5+gCKWZyPmHQ47GKe
                                                                            MD5:220AFD743D9E9643852E31A135A9F3AE
                                                                            SHA1:88523924351BAC0B5D560FE0C5781E2556E7693D
                                                                            SHA-256:0925E8AD7BD971391A8B1E98BE8E87A6971919EB5B60C196485941C3C1DF089A
                                                                            SHA-512:6E722FCE1E8553BE592B1A741972C7F5B7B0CDAFCE230E9D2D587D20283482881C96660682E4095A5F14DF45A96EC193A9B222030C53B1B7BBE8312B2EAE440D
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://onlineausde.andhrauniversity.edu.in/studentLogin/assets/vendor/jquery/dist/jquery.min.js
                                                                            Preview:/*! jQuery v3.4.1 | (c) JS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],E=C.document,r=Object.getPrototypeOf,s=t.slice,g=t.concat,u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function w(e){return null==e?e+"":"object"==typeof e||"function"==typeof e?n[o.call(e)]||"object":typeof e}var
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:HTML document, ASCII text, with very long lines (526)
                                                                            Category:downloaded
                                                                            Size (bytes):2212
                                                                            Entropy (8bit):5.248925385064335
                                                                            Encrypted:false
                                                                            SSDEEP:48:NZVHT0VYWoCGZKWpkYtgRlRTazGuh2ATGxpfboGzxpivMmSdYomH:NZ++URazGuhvGxpfbo0xpb6omH
                                                                            MD5:DC359E6634A9B1B70B33F4709291AC52
                                                                            SHA1:890BFBB06A5A65103B16A3FE22DE6DC62A3CD46D
                                                                            SHA-256:43C9C663CDACECEDBAE7C913386783E1363BC8FBDC9A4C613B4D1ABF98A83F95
                                                                            SHA-512:918A72233A859A53D7D5CDC48692F8FBC01A8DE6B092F1A27ACDB054972931927FEF3BA967F29C1DAF10B039E0F2BB45527DB23E4FF4319A25933DE94EA86C3C
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://onlineausde.andhrauniversity.edu.in/studentLogin/assets/vendor/datatables.net-buttons/js/buttons.print.min.js
                                                                            Preview:(function(e){"function"===typeof define&&define.amd?define(["jquery","datatables.net","datatables.net-buttons"],function(f){return e(f,window,document)}):"object"===typeof exports?module.exports=function(f,a){f||(f=window);if(!a||!a.fn.dataTable)a=require("datatables.net")(f,a).$;a.fn.dataTable.Buttons||require("datatables.net-buttons")(f,a);return e(a,f,f.document)}:e(jQuery,window,document)})(function(e,f,a,n){var i=e.fn.dataTable,c=a.createElement("a"),m=function(b){c.href=b;b=c.host;-1===b.indexOf("/")&&.0!==c.pathname.indexOf("/")&&(b+="/");return c.protocol+"//"+b+c.pathname+c.search};i.ext.buttons.print={className:"buttons-print",text:function(b){return b.i18n("buttons.print","Print")},action:function(b,a,c,h){var b=a.buttons.exportData(e.extend({decodeEntities:!1},h.exportOptions)),c=a.buttons.exportInfo(h),i=a.columns(h.exportOptions.columns).flatten().map(function(b){return a.settings()[0].aoColumns[a.column(b).index()].sClass}).toArray(),k=function(b,a){for(var d="<tr>",c=0,
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text
                                                                            Category:dropped
                                                                            Size (bytes):3552
                                                                            Entropy (8bit):5.099005640880173
                                                                            Encrypted:false
                                                                            SSDEEP:96:p+FkkH2z78EEiZ6meece/NrXayo/LGJjDasGO3:p+FWHYmpDUYl
                                                                            MD5:E51E29C3556C9F4F52218B41D8EEDCCA
                                                                            SHA1:83C52A9A54FFB871262FE8C53DD9B755519AB9D1
                                                                            SHA-256:F1C6F378B18BE297A1F81A946DFC3719C3A9B3A3D348D30078B2F738079B5F80
                                                                            SHA-512:7613FC1B935873AC958495B70368527410CEB6B6361C00F9C01F7D1971CF5D98CFC400B862B8AD194BFEE62A3B4C69D4F9CA6296279A33151F752B469E42BC51
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview://.// Chart extension for making the bars rounded.// Code from: https://codepen.io/jedtrow/full/ygRYgo.//..Chart.elements.Rectangle.prototype.draw = function() {...var ctx = this._chart.ctx;..var vm = this._view;..var left, right, top, bottom, signX, signY, borderSkipped, radius;..var borderWidth = vm.borderWidth;..// Set Radius Here..// If radius is large enough to cause drawing errors a max radius is imposed..var cornerRadius = 6;...if (!vm.horizontal) {...// bar...left = vm.x - vm.width / 2;...right = vm.x + vm.width / 2;...top = vm.y;...bottom = vm.base;...signX = 1;...signY = bottom > top ? 1 : -1;...borderSkipped = vm.borderSkipped || 'bottom';..} else {...// horizontal bar...left = vm.base;...right = vm.x;...top = vm.y - vm.height / 2;...bottom = vm.y + vm.height / 2;...signX = right > left ? 1 : -1;...signY = 1;...borderSkipped = vm.borderSkipped || 'left';..}...// Canvas doesn't allow us to stroke inside the width so we can..// adjust the sizes to fit if we're setting a stroke
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text
                                                                            Category:dropped
                                                                            Size (bytes):24622
                                                                            Entropy (8bit):4.978675233491383
                                                                            Encrypted:false
                                                                            SSDEEP:768:dmI+k2yoMhS2lLhswWJJHPvCG24xfxMdbgt:thS2FhuJHPvCG2AxMdbM
                                                                            MD5:ABEE45F989B1AD4789BF731C4003043E
                                                                            SHA1:F5B7624A143C81E30FA36C6D9B915FB2A4C5BD78
                                                                            SHA-256:428ABD8416F9D325EB5EA25DB74A51258EC7D3D7171C632854FFB8375C2B0D42
                                                                            SHA-512:DE0C1D60626AFAB6621F965B56D617E5DEE88AA4164B422C4E3BED37739E32C1CDEA3DB567777754DFCFFD1020D676FBD868EED4A5107BB54162CB251FC9756F
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:./*!..=========================================================.* Argon Dashboard - v1.2.0.=========================================================..* Product Page: https://www.creative-tim.com/product/argon-dashboard.* Copyright 2020 Creative Tim (https://www.creative-tim.com).* Licensed under MIT (https://github.com/creativetimofficial/argon-dashboard/blob/master/LICENSE.md)..* Coded by www.creative-tim.com..=========================================================..* The above copyright notice and this permission notice shall be included in all copies or substantial portions of the Software...*/....//.// Layout.//..'use strict';..var Layout = (function() {.. function pinSidenav() {. $('.sidenav-toggler').addClass('active');. $('.sidenav-toggler').data('action', 'sidenav-unpin');. $('body').removeClass('g-sidenav-hidden').addClass('g-sidenav-show g-sidenav-pinned');. $('body').append('<div class="backdrop d-xl-none" data-action="sidenav-unpin" data-tar
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Unicode text, UTF-8 text, with very long lines (531)
                                                                            Category:dropped
                                                                            Size (bytes):1043
                                                                            Entropy (8bit):5.067967080689173
                                                                            Encrypted:false
                                                                            SSDEEP:24:HB+542/ZVH5R3oKVBMGym1EwRtBCHpT+z755SpC/CGx4ZGH:hIvZVHP/Vn1rtk+H52Gx48H
                                                                            MD5:8E408DCB8DD84D21B97885B1675ECA9A
                                                                            SHA1:F7E12468C6C350E87856C822DE464E971BDBF8DC
                                                                            SHA-256:C9580B9667720A8755D81EB5D10C7EA8F44580958FF77C86148E2924D781ACFF
                                                                            SHA-512:0F8325A16D21CBD5ED627AADBF07E0D93D966519F4741F08AF429C3EB0D7ED2FE0544D39268B594078ABCDDF6F312213F1588ACA7B4E3999759AE1E28B4B2950
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:/*!. Bootstrap integration for DataTables' Buttons. .2016 SpryMedia Ltd - datatables.net/license.*/.(function(b){"function"===typeof define&&define.amd?define(["jquery","datatables.net-bs4","datatables.net-buttons"],function(a){return b(a,window,document)}):"object"===typeof exports?module.exports=function(a,c){a||(a=window);if(!c||!c.fn.dataTable)c=require("datatables.net-bs4")(a,c).$;c.fn.dataTable.Buttons||require("datatables.net-buttons")(a,c);return b(c,a,a.document)}:b(jQuery,window,document)})(function(b){var a=b.fn.dataTable;b.extend(!0,a.Buttons.defaults,{dom:{container:{className:"dt-buttons btn-group flex-wrap"},.button:{className:"btn btn-secondary"},collection:{tag:"div",className:"dropdown-menu",button:{tag:"a",className:"dt-button dropdown-item",active:"active",disabled:"disabled"}}},buttonCreated:function(a,d){return a.buttons?b('<div class="btn-group"/>').append(d):d}});a.ext.buttons.collection.className+=" dropdown-toggle";a.ext.buttons.collection.rightAlignClassName
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text
                                                                            Category:dropped
                                                                            Size (bytes):3886
                                                                            Entropy (8bit):5.065989180949913
                                                                            Encrypted:false
                                                                            SSDEEP:96:N1DCQBwp/hh1Tv9aa12DIa45D8f3mKwK7ShSqZ5+EIGy:N1mQ2tVT9HsDI7Wfz
                                                                            MD5:8FF1C89F24A8CA6F91F77389A0B70449
                                                                            SHA1:E15AFAAEEE3FF47128BE726BAB45E509B19127C5
                                                                            SHA-256:6533050AFA2E853568CD4B0B8048ED64E94963E38088B226575A7CCA8054F4E2
                                                                            SHA-512:D01C4CE6BE094D80F9FE0FDDF082BFD7DDE3C11D4267C376B487AF5548BA802807FA4F5FB1E184BCF3842522CA2F3F7587EABA9FEA0B963EA7FBBC7AEC6922D8
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:/*!. * JavaScript Cookie v2.2.0. * https://github.com/js-cookie/js-cookie. *. * Copyright 2006, 2015 Klaus Hartl & Fagner Brack. * Released under the MIT license. */.;(function (factory) {..var registeredInModuleLoader = false;..if (typeof define === 'function' && define.amd) {...define(factory);...registeredInModuleLoader = true;..}..if (typeof exports === 'object') {...module.exports = factory();...registeredInModuleLoader = true;..}..if (!registeredInModuleLoader) {...var OldCookies = window.Cookies;...var api = window.Cookies = factory();...api.noConflict = function () {....window.Cookies = OldCookies;....return api;...};..}.}(function () {..function extend () {...var i = 0;...var result = {};...for (; i < arguments.length; i++) {....var attributes = arguments[ i ];....for (var key in attributes) {.....result[key] = attributes[key];....}...}...return result;..}...function init (converter) {...function api (key, value, attributes) {....var result;....if (typeof document === 'undefin
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Unicode text, UTF-8 text, with very long lines (9646)
                                                                            Category:downloaded
                                                                            Size (bytes):26039
                                                                            Entropy (8bit):5.4150066974461355
                                                                            Encrypted:false
                                                                            SSDEEP:768:Oe2h7ZYt8LwL8qB+xRHxH202uyUjpo5sJ/H:j2h7ZY8LwL8qB+rH5202uyUjpo5WH
                                                                            MD5:3E0D21E630BFC72A3309E9FD474A5859
                                                                            SHA1:B458BD04A7B2A6781767BAFBDFA512D80E3E080A
                                                                            SHA-256:711E493F32AA579D9BA2EA55C39A1D5E54B11CDBBAF54BDD56E71773A69EDF18
                                                                            SHA-512:F740A3086215A3588AFD38A110A6FE114182DAE9904125935F3C777A08B2155FC605129DF4B7B27EA6783D3B8ED17B52AB57448955AC8A7C318CBA1B88D1B6C5
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://onlineausde.andhrauniversity.edu.in/studentLogin/assets/vendor/datatables.net-buttons/js/buttons.flash.min.js
                                                                            Preview:(function(g){"function"===typeof define&&define.amd?define(["jquery","datatables.net","datatables.net-buttons"],function(k){return g(k,window,document)}):"object"===typeof exports?module.exports=function(k,l){k||(k=window);if(!l||!l.fn.dataTable)l=require("datatables.net")(k,l).$;l.fn.dataTable.Buttons||require("datatables.net-buttons")(k,l);return g(l,k,k.document)}:g(jQuery,window,document)})(function(g,k,l,q){function w(a){for(var b="";0<=a;)b=String.fromCharCode(a%26+65)+b,a=Math.floor(a/26)-.1;return b}function o(a,b,d){var c=a.createElement(b);d&&(d.attr&&g(c).attr(d.attr),d.children&&g.each(d.children,function(a,b){c.appendChild(b)}),null!==d.text&&d.text!==q&&c.appendChild(a.createTextNode(d.text)));return c}function C(a,b){var d=a.header[b].length,c;a.footer&&a.footer[b].length>d&&(d=a.footer[b].length);for(var e=0,f=a.body.length;e<f;e++)if(c=a.body[e][b],c=null!==c&&c!==q?c.toString():"",-1!==c.indexOf("\n")?(c=c.split("\n"),c.sort(function(a,b){return b.length-a.length}),c=
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:PNG image data, 25 x 25, 8-bit/color RGBA, non-interlaced
                                                                            Category:downloaded
                                                                            Size (bytes):1933
                                                                            Entropy (8bit):7.897437681583729
                                                                            Encrypted:false
                                                                            SSDEEP:48:oP0KhUbSINUeFbaFhec/Mgn4eC8EjLCnRdHU2Xr7b13BL:ohU36M9g2jWnRlUoR3BL
                                                                            MD5:537B8F99931632E5656815C0120929DA
                                                                            SHA1:0092BCE05744E27FC32CC0E240804BF9D46B09A4
                                                                            SHA-256:71493F85E374E1F56CA4166ECEA71F3FB9A94700B2506E98A72EF6DFCE786025
                                                                            SHA-512:DDD6C70A6E31B786EE8277414B654311FCB27CEE4CEA7D1211BDDC135A23A88249A948BD4FD954B45F05F2260DC93F971B267836D00FE73020047A6C163B0483
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://onlineausde.andhrauniversity.edu.in/assets/img/favicon.png
                                                                            Preview:.PNG........IHDR...............c....sBIT....|.d....DIDATHK..yXSW...M...U .HXD.C!X..a....q.."...,E.bQAmKQ...*...t.P..kQ\@..*....! . ..=..0..u...........}_.=....p...m$.....1......x..0...%.........]<.^.....l:...F.Dhh(Q.V.....@.".......&2EB.......g.......Z./2....\.!..[tm........Zd.L...x... s.!}..P;..tM?9B.w..S.0...q..........x.SMqswHk..... ..L....^T...qt\..D7..\.....ZYG.`...w.k..a}.......,...r..x.h.......[..C..:8,?.R.J.|.....b,;/..^.x>......$...~.k.5...*.B"........8.b=..[.gE...>.....|...h.U.TS.p.P...$(.w5i.rC..x.QWC...9u...y.o.YJ..?.K.Kd2.V[...zz....K..Y..gQ......g.Z..|..G.m....!...']X]G.....29.M...tp[.K.....g.,..gO$...53n.6.J.p..?.....[....z._...Y.`......}....B..M..&.z@.0.....XZZRn.....o...w.k.V....y....\N..Jf....D*.".n.....@..!|....j."p&..0a.14.=./ev....^Or~...h~h.Z....~..]..../l.9.~.....G@!......Gw1k+k....../....t...:z.i..ZL.v...j....KF.......*L...iii.U/...2v!35E.g...nO...Q+.2."ob..{..........~{..|..l;.@...../......k<}.%..Ksww.....B.Y...
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text
                                                                            Category:downloaded
                                                                            Size (bytes):3886
                                                                            Entropy (8bit):5.065989180949913
                                                                            Encrypted:false
                                                                            SSDEEP:96:N1DCQBwp/hh1Tv9aa12DIa45D8f3mKwK7ShSqZ5+EIGy:N1mQ2tVT9HsDI7Wfz
                                                                            MD5:8FF1C89F24A8CA6F91F77389A0B70449
                                                                            SHA1:E15AFAAEEE3FF47128BE726BAB45E509B19127C5
                                                                            SHA-256:6533050AFA2E853568CD4B0B8048ED64E94963E38088B226575A7CCA8054F4E2
                                                                            SHA-512:D01C4CE6BE094D80F9FE0FDDF082BFD7DDE3C11D4267C376B487AF5548BA802807FA4F5FB1E184BCF3842522CA2F3F7587EABA9FEA0B963EA7FBBC7AEC6922D8
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://onlineausde.andhrauniversity.edu.in/studentLogin/assets/vendor/js-cookie/js.cookie.js
                                                                            Preview:/*!. * JavaScript Cookie v2.2.0. * https://github.com/js-cookie/js-cookie. *. * Copyright 2006, 2015 Klaus Hartl & Fagner Brack. * Released under the MIT license. */.;(function (factory) {..var registeredInModuleLoader = false;..if (typeof define === 'function' && define.amd) {...define(factory);...registeredInModuleLoader = true;..}..if (typeof exports === 'object') {...module.exports = factory();...registeredInModuleLoader = true;..}..if (!registeredInModuleLoader) {...var OldCookies = window.Cookies;...var api = window.Cookies = factory();...api.noConflict = function () {....window.Cookies = OldCookies;....return api;...};..}.}(function () {..function extend () {...var i = 0;...var result = {};...for (; i < arguments.length; i++) {....var attributes = arguments[ i ];....for (var key in attributes) {.....result[key] = attributes[key];....}...}...return result;..}...function init (converter) {...function api (key, value, attributes) {....var result;....if (typeof document === 'undefin
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (12657)
                                                                            Category:downloaded
                                                                            Size (bytes):13026
                                                                            Entropy (8bit):5.300344931152103
                                                                            Encrypted:false
                                                                            SSDEEP:192:r8IV0ypsCdkWxdvuyineRMeNcsPNpvL4ibi0PRCP/b6UkiFiMNB:hVfpsCdkkmlWlZ4ibi0PAkiF7B
                                                                            MD5:B958F1EBEA7191578EA94A98825AA46B
                                                                            SHA1:B3438C5297865851F6E05EED07FD3CCB4F3A2E2F
                                                                            SHA-256:8AA68371F310D31BD036986BB97B2CA278339EEB86972C0C191F36F434EAFD99
                                                                            SHA-512:E4071A05451453F97148478472BB8E22086A0019D717C4D6A9D2035C167648D12DAD31AF0F8D3C5BF4A1B4A65FD093634147CE8910493FEC8793A01BD9E170DD
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://onlineausde.andhrauniversity.edu.in/studentLogin/assets/vendor/jquery.scrollbar/jquery.scrollbar.min.js
                                                                            Preview:/**. * jQuery CSS Customizable Scrollbar. *. * Copyright 2015, Yuriy Khabarov. * Dual licensed under the MIT or GPL Version 2 licenses.. *. * If you found bug, please contact me via email <13real008@gmail.com>. *. * Compressed by http://jscompress.com/. *. * @author Yuriy Khabarov aka Gromo. * @version 0.2.11. * @url https://github.com/gromo/jquery.scrollbar/. *. */.!function(a,b){"function"==typeof define&&define.amd?define(["jquery"],b):b("undefined"!=typeof exports?require("jquery"):a.jQuery)}(this,function(a){"use strict";function h(b){if(c.webkit&&!b)return{height:0,width:0};if(!c.data.outer){var d={border:"none","box-sizing":"content-box",height:"200px",margin:"0",padding:"0",width:"200px"};c.data.inner=a("<div>").css(a.extend({},d)),c.data.outer=a("<div>").css(a.extend({left:"-1000px",overflow:"scroll",position:"absolute",top:"-1000px"},d)).append(c.data.inner).appendTo("body")}return c.data.outer.scrollLeft(1e3).scrollTop(1e3),{height:Math.ceil(c.data.outer.offset().top-c.data.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Unicode text, UTF-8 text, with very long lines (19154), with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):19266
                                                                            Entropy (8bit):4.783192699953622
                                                                            Encrypted:false
                                                                            SSDEEP:384:M4COL+tbrogwqBVpt2ant0isqBU+D7CWYlbQ:M4COL+tlpt2ant0JQWl8
                                                                            MD5:30E36F8DC02A2A92D66189254D5750DE
                                                                            SHA1:B8142F5058EFF6B8C2BC4B5FCF7DFDD702CBBA55
                                                                            SHA-256:9F760849875DAD9986AAB520BE96B7C73C19C1CBEFC9A65CA343DD3B250A035F
                                                                            SHA-512:29B7F11A03A49055DDA4309592B9536183576C5D93C2509E7098EAD602B907E058C1593B0C66E9622E1DE3E56E973F61FB5C20CC9316AA7C8743E443025A7C0F
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://cdn.jsdelivr.net/npm/summernote@0.8.18/dist/summernote.min.css
                                                                            Preview:@font-face{font-family:summernote;font-style:normal;font-weight:400;font-display:auto;src:url(font/summernote.eot);src:url(font/summernote.eot?#iefix) format("embedded-opentype"),url(font/summernote.woff2) format("woff2"),url(font/summernote.woff) format("woff"),url(font/summernote.ttf) format("truetype")}[class*=" note-icon"]:before,[class^=note-icon]:before{display:inline-block;font-family:summernote;font-style:normal;font-size:inherit;text-decoration:inherit;text-rendering:auto;text-transform:none;vertical-align:middle;-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;speak:none}.note-icon-fw{text-align:center;width:1.25em}.note-icon-border{border:.08em solid #eee;border-radius:.1em;padding:.2em .25em .15em}.note-icon-pull-left{float:left}.note-icon-pull-right{float:right}.note-icon.note-icon-pull-left{margin-right:.3em}.note-icon.note-icon-pull-right{margin-left:.3em}.note-icon-align:before{content:"."}.note-icon-align-center:before{content:"."}.note-icon-ali
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:HTML document, ASCII text, with very long lines (7934), with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):7934
                                                                            Entropy (8bit):5.099036184849249
                                                                            Encrypted:false
                                                                            SSDEEP:96:Gz1/M4B5zuECq5iR9cQFvTyNiPbt2lK39YkwcXuILIGUnl99xWbdogUhddr4PYrn:wU47zPJiPZVVjt2lgrLq99EbugoNbio
                                                                            MD5:A02F92A4990BDBDCE9517F65ED3B57FE
                                                                            SHA1:9EE172B71581BD378C268F426B570CBA541D72E0
                                                                            SHA-256:0D1965084FFCAEB7AF4809D23160785CEDF3A6BFB759A4AEA9448D2C3E4D0338
                                                                            SHA-512:DA4C2D0EB4D1BB65EE9757A9C84066066E29723E0A76C1084B5EDAFD70205BCB6DFB0E7115BD917A5EFEF111FD49F253F3CDA03A756D4FCFC2C752FC3B64D61A
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://onlineausde.andhrauniversity.edu.in/studentLogin//assets/vendor/bootstrap-notify/bootstrap-notify.min.js
                                                                            Preview:!function(a){"function"==typeof define&&define.amd?define(["jquery"],a):a("object"==typeof exports?require("jquery"):jQuery)}(function(a){function b(b,d,e){var d={content:{message:"object"==typeof d?d.message:d,title:d.title?d.title:"",icon:d.icon?d.icon:"",url:d.url?d.url:"#",target:d.target?d.target:"-"}};e=a.extend(!0,{},d,e),this.settings=a.extend(!0,{},c,e),this._defaults=c,"-"==this.settings.content.target&&(this.settings.content.target=this.settings.url_target),this.animations={start:"webkitAnimationStart oanimationstart MSAnimationStart animationstart",end:"webkitAnimationEnd oanimationend MSAnimationEnd animationend"},"number"==typeof this.settings.offset&&(this.settings.offset={x:this.settings.offset,y:this.settings.offset}),this.init()}var c={element:"body",position:null,type:"info",allow_dismiss:!0,newest_on_top:!1,showProgressbar:!1,placement:{from:"top",align:"right"},offset:20,spacing:10,z_index:1031,delay:5e3,timer:1e3,url_target:"_blank",mouse_over:null,animate:{enter:
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (56994)
                                                                            Category:downloaded
                                                                            Size (bytes):57180
                                                                            Entropy (8bit):4.716647457854574
                                                                            Encrypted:false
                                                                            SSDEEP:768:sEC319PizNq4/xBo8UHJikQ2R/oMQyYJrX75CthZQz5:sEkPUE4/3uHEB2Wfd7stAF
                                                                            MD5:500D1A92F875B1D96D37A3A3F8F0438C
                                                                            SHA1:703603273F5D5D52EB456D6385E1A68294FBD568
                                                                            SHA-256:C9B46437D7418E1712DAAAD6D73FA17C2C6AFB5681770C90339C25428415B7FD
                                                                            SHA-512:73DDE27CFA13BCC744247FEB288701C7FFC02F5CE7ABDFB8FD198C19A7C8FEF9D315EFDD2B09E7D6EA1EB33136CC90504D2D429390AA48113EDF89E0D8FB6126
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://onlineausde.andhrauniversity.edu.in/studentLogin/assets/vendor/@fortawesome/fontawesome-free/css/all.min.css
                                                                            Preview:/*!. * Font Awesome Free 5.12.0 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). */..fa,.fab,.fad,.fal,.far,.fas{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:inline-block;font-style:normal;font-variant:normal;text-rendering:auto;line-height:1}.fa-lg{font-size:1.33333em;line-height:.75em;vertical-align:-.0667em}.fa-xs{font-size:.75em}.fa-sm{font-size:.875em}.fa-1x{font-size:1em}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-6x{font-size:6em}.fa-7x{font-size:7em}.fa-8x{font-size:8em}.fa-9x{font-size:9em}.fa-10x{font-size:10em}.fa-fw{text-align:center;width:1.25em}.fa-ul{list-style-type:none;margin-left:2.5em;padding-left:0}.fa-ul>li{position:relative}.fa-li{left:-2em;position:absolute;text-align:center;width:2em;line-height:inherit}.fa-border{border:.08em solid #eee;border-radius:.1em;padding:.2em .25em .15em}.fa-pu
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Unicode text, UTF-8 text, with very long lines (9646)
                                                                            Category:dropped
                                                                            Size (bytes):26039
                                                                            Entropy (8bit):5.4150066974461355
                                                                            Encrypted:false
                                                                            SSDEEP:768:Oe2h7ZYt8LwL8qB+xRHxH202uyUjpo5sJ/H:j2h7ZY8LwL8qB+rH5202uyUjpo5WH
                                                                            MD5:3E0D21E630BFC72A3309E9FD474A5859
                                                                            SHA1:B458BD04A7B2A6781767BAFBDFA512D80E3E080A
                                                                            SHA-256:711E493F32AA579D9BA2EA55C39A1D5E54B11CDBBAF54BDD56E71773A69EDF18
                                                                            SHA-512:F740A3086215A3588AFD38A110A6FE114182DAE9904125935F3C777A08B2155FC605129DF4B7B27EA6783D3B8ED17B52AB57448955AC8A7C318CBA1B88D1B6C5
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:(function(g){"function"===typeof define&&define.amd?define(["jquery","datatables.net","datatables.net-buttons"],function(k){return g(k,window,document)}):"object"===typeof exports?module.exports=function(k,l){k||(k=window);if(!l||!l.fn.dataTable)l=require("datatables.net")(k,l).$;l.fn.dataTable.Buttons||require("datatables.net-buttons")(k,l);return g(l,k,k.document)}:g(jQuery,window,document)})(function(g,k,l,q){function w(a){for(var b="";0<=a;)b=String.fromCharCode(a%26+65)+b,a=Math.floor(a/26)-.1;return b}function o(a,b,d){var c=a.createElement(b);d&&(d.attr&&g(c).attr(d.attr),d.children&&g.each(d.children,function(a,b){c.appendChild(b)}),null!==d.text&&d.text!==q&&c.appendChild(a.createTextNode(d.text)));return c}function C(a,b){var d=a.header[b].length,c;a.footer&&a.footer[b].length>d&&(d=a.footer[b].length);for(var e=0,f=a.body.length;e<f;e++)if(c=a.body[e][b],c=null!==c&&c!==q?c.toString():"",-1!==c.indexOf("\n")?(c=c.split("\n"),c.sort(function(a,b){return b.length-a.length}),c=
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Unicode text, UTF-8 text, with very long lines (9902)
                                                                            Category:downloaded
                                                                            Size (bytes):24531
                                                                            Entropy (8bit):5.445977944940338
                                                                            Encrypted:false
                                                                            SSDEEP:384:kjd2NMXYr4pc7izTwLyL8IB+xRHxHXmlwXmuyUEy0fG8TSR2PoZaWe1Uveps3tkN:k26XYrFM0LyL8IB+xRHxH2i2uyUbeAeF
                                                                            MD5:E63F7F928646E23C862555024952F556
                                                                            SHA1:6A2F1BA7A426B0629D2D7F4E51E2C5C899DF2B6C
                                                                            SHA-256:6384C2A9D0BD7794ABA257DC7FD50BD896DBDE6CF8946088A5A7B490291C054A
                                                                            SHA-512:32686AE2342B1FBB61346A358A35CED92A93A85686C1FC29637B816C5AAF0F576F11C50FF4CFC47C48FC24001720824676D02037E4B736DB999A192CACB2E50D
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://onlineausde.andhrauniversity.edu.in/studentLogin/assets/vendor/datatables.net-buttons/js/buttons.html5.min.js
                                                                            Preview:(function(j){"function"===typeof define&&define.amd?define(["jquery","datatables.net","datatables.net-buttons"],function(f){return j(f,window,document)}):"object"===typeof exports?module.exports=function(f,k,v,r){f||(f=window);if(!k||!k.fn.dataTable)k=require("datatables.net")(f,k).$;k.fn.dataTable.Buttons||require("datatables.net-buttons")(f,k);return j(k,f,f.document,v,r)}:j(jQuery,window,document)})(function(j,f,k,v,r,o){function x(a){for(var b="";0<=a;)b=String.fromCharCode(a%26+65)+b,a=Math.floor(a/.26)-1;return b}function A(a,b){s===o&&(s=-1===z.serializeToString(j.parseXML(B["xl/worksheets/sheet1.xml"])).indexOf("xmlns:r"));j.each(b,function(b,c){if(j.isPlainObject(c)){var e=a.folder(b);A(e,c)}else{if(s){var e=c.childNodes[0],g,w,i=[];for(g=e.attributes.length-1;0<=g;g--){w=e.attributes[g].nodeName;var f=e.attributes[g].nodeValue;-1!==w.indexOf(":")&&(i.push({name:w,value:f}),e.removeAttribute(w))}g=0;for(w=i.length;g<w;g++)f=c.createAttribute(i[g].name.replace(":","_dt_b_namesp
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Unicode text, UTF-8 text, with very long lines (542)
                                                                            Category:dropped
                                                                            Size (bytes):19510
                                                                            Entropy (8bit):5.178115940340202
                                                                            Encrypted:false
                                                                            SSDEEP:384:MVbFSa7a/vfvlWvN7qN0FQnjdxdbdBQWH1m8hyP:Yda/v18d62Qnjdzxyk1mb
                                                                            MD5:D70C91F31ED534390C795AE4C82E6793
                                                                            SHA1:8F15B68C95B46E69B28DF2C634CE613D0123E13B
                                                                            SHA-256:034BBF79A9B5DF4F98647CAEA24FE84B3330B6713E47059E8EC0891B8E239ED9
                                                                            SHA-512:65040918FD0664134915B1EC2E8E0132D3FEE6F9EA8F2AA183DF16C96D2DE4649E941D5B01B6FA857AD6EC0687F060C8B16F7091C8746114953EFA333861A1CF
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:/*!. Buttons for DataTables 1.6.1. .2016-2019 SpryMedia Ltd - datatables.net/license.*/.(function(d){"function"===typeof define&&define.amd?define(["jquery","datatables.net"],function(q){return d(q,window,document)}):"object"===typeof exports?module.exports=function(q,p){q||(q=window);if(!p||!p.fn.dataTable)p=require("datatables.net")(q,p).$;return d(p,q,q.document)}:d(jQuery,window,document)})(function(d,q,p,m){function t(a){var a=new i.Api(a),b=a.init().buttons||i.defaults.buttons;return(new n(a,b)).container()}var i=d.fn.dataTable,w=0,x=0,k=i.ext.buttons,n=function(a,b){if(!(this instanceof.n))return function(b){return(new n(b,a)).container()};"undefined"===typeof b&&(b={});!0===b&&(b={});d.isArray(b)&&(b={buttons:b});this.c=d.extend(!0,{},n.defaults,b);b.buttons&&(this.c.buttons=b.buttons);this.s={dt:new i.Api(a),buttons:[],listenKeys:"",namespace:"dtb"+w++};this.dom={container:d("<"+this.c.dom.container.tag+"/>").addClass(this.c.dom.container.className)};this._constructor()};d.ex
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (527)
                                                                            Category:downloaded
                                                                            Size (bytes):12062
                                                                            Entropy (8bit):5.0708607745240295
                                                                            Encrypted:false
                                                                            SSDEEP:192:V35KEDfdtLOtdc7avpe12M0eWgNHI9hoXO8HrolJr1D2D5V:V353DHLOOGsHVHr/T
                                                                            MD5:4E7D6CF3E8D8CCB6FACD2BC871F5D76F
                                                                            SHA1:12D47CE757DCE0F92FEFDA47A1335869056BE549
                                                                            SHA-256:62D60A8E383814A6163686F24D7288575B259B637235A9CB4CCDBFAD5ABCBB1B
                                                                            SHA-512:E11154664144FAAB22A7A43BDA4C6FABFE3A13CDDFF53B3BB59C76E44887F45C955B6E5EBB325E89CC72CC2F108B6F8400B0CA1CE766AEFC6F86ADAD74A018B8
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://onlineausde.andhrauniversity.edu.in/studentLogin/assets/vendor/datatables.net-select/js/dataTables.select.min.js
                                                                            Preview:/*!. Select for DataTables 1.3.1. 2015-2019 SpryMedia Ltd - datatables.net/license/mit.*/.(function(e){"function"===typeof define&&define.amd?define(["jquery","datatables.net"],function(i){return e(i,window,document)}):"object"===typeof exports?module.exports=function(i,j){i||(i=window);if(!j||!j.fn.dataTable)j=require("datatables.net")(i,j).$;return e(j,i,i.document)}:e(jQuery,window,document)})(function(e,i,j,h){function u(a,c,b){var d;d=function(b,c){if(b>c)var d=c,c=b,b=d;var f=!1;return a.columns(":visible").indexes().filter(function(a){a===b&&(f=!0);return a===c?(f=!1,!0):f})};var f=.function(b,c){var d=a.rows({search:"applied"}).indexes();if(d.indexOf(b)>d.indexOf(c))var f=c,c=b,b=f;var e=!1;return d.filter(function(a){a===b&&(e=!0);return a===c?(e=!1,!0):e})};!a.cells({selected:!0}).any()&&!b?(d=d(0,c.column),b=f(0,c.row)):(d=d(b.column,c.column),b=f(b.row,c.row));b=a.cells(b,d).flatten();a.cells(c,{selected:!0}).any()?a.cells(b).deselect():a.cells(b).select()}function q(a){var
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text
                                                                            Category:downloaded
                                                                            Size (bytes):24622
                                                                            Entropy (8bit):4.978675233491383
                                                                            Encrypted:false
                                                                            SSDEEP:768:dmI+k2yoMhS2lLhswWJJHPvCG24xfxMdbgt:thS2FhuJHPvCG2AxMdbM
                                                                            MD5:ABEE45F989B1AD4789BF731C4003043E
                                                                            SHA1:F5B7624A143C81E30FA36C6D9B915FB2A4C5BD78
                                                                            SHA-256:428ABD8416F9D325EB5EA25DB74A51258EC7D3D7171C632854FFB8375C2B0D42
                                                                            SHA-512:DE0C1D60626AFAB6621F965B56D617E5DEE88AA4164B422C4E3BED37739E32C1CDEA3DB567777754DFCFFD1020D676FBD868EED4A5107BB54162CB251FC9756F
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://onlineausde.andhrauniversity.edu.in/studentLogin/assets/js/argon.js?v=1.2.0
                                                                            Preview:./*!..=========================================================.* Argon Dashboard - v1.2.0.=========================================================..* Product Page: https://www.creative-tim.com/product/argon-dashboard.* Copyright 2020 Creative Tim (https://www.creative-tim.com).* Licensed under MIT (https://github.com/creativetimofficial/argon-dashboard/blob/master/LICENSE.md)..* Coded by www.creative-tim.com..=========================================================..* The above copyright notice and this permission notice shall be included in all copies or substantial portions of the Software...*/....//.// Layout.//..'use strict';..var Layout = (function() {.. function pinSidenav() {. $('.sidenav-toggler').addClass('active');. $('.sidenav-toggler').data('action', 'sidenav-unpin');. $('body').removeClass('g-sidenav-hidden').addClass('g-sidenav-show g-sidenav-pinned');. $('body').append('<div class="backdrop d-xl-none" data-action="sidenav-unpin" data-tar
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Unicode text, UTF-8 text, with very long lines (560)
                                                                            Category:downloaded
                                                                            Size (bytes):82650
                                                                            Entropy (8bit):5.392779488630112
                                                                            Encrypted:false
                                                                            SSDEEP:1536:rRBbuuCRSZhTdLr0dqqVxtRgibXN3OcvEU3utlJRQ374JDgthuPK20/EbwENphn:NBbFC+TdLr+jVrySJvEU+tlJy0P/N1
                                                                            MD5:0C53AAF2BECED32CFB811542D7D411FD
                                                                            SHA1:A35F0A13F7EF29966A568C1349C024AA3EC851D8
                                                                            SHA-256:2D74333E12F5211C8A900EC7A423818BC23E382F07AB31D46248CAF12F8B293B
                                                                            SHA-512:82933232CDE9063C6E227F6303649D7AD4EF8D1786D3DCBC5FCC414CEDD128A433FE0CEBA47F78D62F5F2C52D8A9324A2E2EEB33093136465D352E2D7AE041DD
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://onlineausde.andhrauniversity.edu.in/studentLogin/assets/vendor/datatables.net/js/jquery.dataTables.min.js
                                                                            Preview:/*!. DataTables 1.10.20. .2008-2019 SpryMedia Ltd - datatables.net/license.*/.(function(h){"function"===typeof define&&define.amd?define(["jquery"],function(E){return h(E,window,document)}):"object"===typeof exports?module.exports=function(E,H){E||(E=window);H||(H="undefined"!==typeof window?require("jquery"):require("jquery")(E));return h(H,E,E.document)}:h(jQuery,window,document)})(function(h,E,H,k){function $(a){var b,c,d={};h.each(a,function(e){if((b=e.match(/^([^A-Z]+?)([A-Z])/))&&-1!=="a aa ai ao as b fn i m o s ".indexOf(b[1]+" "))c=e.replace(b[0],b[2].toLowerCase()),.d[c]=e,"o"===b[1]&&$(a[e])});a._hungarianMap=d}function J(a,b,c){a._hungarianMap||$(a);var d;h.each(b,function(e){d=a._hungarianMap[e];if(d!==k&&(c||b[d]===k))"o"===d.charAt(0)?(b[d]||(b[d]={}),h.extend(!0,b[d],b[e]),J(a[d],b[d],c)):b[d]=b[e]})}function Ea(a){var b=n.defaults.oLanguage,c=b.sDecimal;c&&Fa(c);if(a){var d=a.sZeroRecords;!a.sEmptyTable&&(d&&"No data available in table"===b.sEmptyTable)&&F(a,a,"sZeroRe
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Unicode text, UTF-8 text, with very long lines (542)
                                                                            Category:downloaded
                                                                            Size (bytes):19510
                                                                            Entropy (8bit):5.178115940340202
                                                                            Encrypted:false
                                                                            SSDEEP:384:MVbFSa7a/vfvlWvN7qN0FQnjdxdbdBQWH1m8hyP:Yda/v18d62Qnjdzxyk1mb
                                                                            MD5:D70C91F31ED534390C795AE4C82E6793
                                                                            SHA1:8F15B68C95B46E69B28DF2C634CE613D0123E13B
                                                                            SHA-256:034BBF79A9B5DF4F98647CAEA24FE84B3330B6713E47059E8EC0891B8E239ED9
                                                                            SHA-512:65040918FD0664134915B1EC2E8E0132D3FEE6F9EA8F2AA183DF16C96D2DE4649E941D5B01B6FA857AD6EC0687F060C8B16F7091C8746114953EFA333861A1CF
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://onlineausde.andhrauniversity.edu.in/studentLogin/assets/vendor/datatables.net-buttons/js/dataTables.buttons.min.js
                                                                            Preview:/*!. Buttons for DataTables 1.6.1. .2016-2019 SpryMedia Ltd - datatables.net/license.*/.(function(d){"function"===typeof define&&define.amd?define(["jquery","datatables.net"],function(q){return d(q,window,document)}):"object"===typeof exports?module.exports=function(q,p){q||(q=window);if(!p||!p.fn.dataTable)p=require("datatables.net")(q,p).$;return d(p,q,q.document)}:d(jQuery,window,document)})(function(d,q,p,m){function t(a){var a=new i.Api(a),b=a.init().buttons||i.defaults.buttons;return(new n(a,b)).container()}var i=d.fn.dataTable,w=0,x=0,k=i.ext.buttons,n=function(a,b){if(!(this instanceof.n))return function(b){return(new n(b,a)).container()};"undefined"===typeof b&&(b={});!0===b&&(b={});d.isArray(b)&&(b={buttons:b});this.c=d.extend(!0,{},n.defaults,b);b.buttons&&(this.c.buttons=b.buttons);this.s={dt:new i.Api(a),buttons:[],listenKeys:"",namespace:"dtb"+w++};this.dom={container:d("<"+this.c.dom.container.tag+"/>").addClass(this.c.dom.container.className)};this._constructor()};d.ex
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Unicode text, UTF-8 text, with very long lines (20965)
                                                                            Category:dropped
                                                                            Size (bytes):21068
                                                                            Entropy (8bit):5.266928303075352
                                                                            Encrypted:false
                                                                            SSDEEP:384:QeOXyp7Lm+dmr9qhk0XuExz9Bcd1Jny+0xC7WpdOC8PGDm9KLNKI9ci9sk:BfXdmr990ekpqJny+UO798NBc8Z
                                                                            MD5:15D67ADA60F2B7A862E0FDCD1BADDF72
                                                                            SHA1:9389012CC388A5177F0BCE53FD474D16768344D0
                                                                            SHA-256:7705FEE13417229D718F14947E9860D5BB2B25BD15C9F5CD834F2545C7BAD0A6
                                                                            SHA-512:7A63ECC0A98B16D8C8CC44271023B42B5B3221084EF59544E5E1BE3ED8AB92C0D344F8F8A43C41AA7AFC905EB85073B490EFC4EA561501F0A2FF85F668E93A37
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:/*! jQuery Validation Plugin - v1.11.1 - 3/22/2013\n* https://github.com/jzaefferer/jquery-validation.* Copyright (c) 2013 J.rn Zaefferer; Licensed MIT */(function(t){t.extend(t.fn,{validate:function(e){if(!this.length)return e&&e.debug&&window.console&&console.warn("Nothing selected, can't validate, returning nothing."),void 0;var i=t.data(this[0],"validator");return i?i:(this.attr("novalidate","novalidate"),i=new t.validator(e,this[0]),t.data(this[0],"validator",i),i.settings.onsubmit&&(this.validateDelegate(":submit","click",function(e){i.settings.submitHandler&&(i.submitButton=e.target),t(e.target).hasClass("cancel")&&(i.cancelSubmit=!0),void 0!==t(e.target).attr("formnovalidate")&&(i.cancelSubmit=!0)}),this.submit(function(e){function s(){var s;return i.settings.submitHandler?(i.submitButton&&(s=t("<input type='hidden'/>").attr("name",i.submitButton.name).val(t(i.submitButton).val()).appendTo(i.currentForm)),i.settings.submitHandler.call(i,i.currentForm,e),i.submitButton&&s.remov
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (65451)
                                                                            Category:dropped
                                                                            Size (bytes):88145
                                                                            Entropy (8bit):5.291106244832159
                                                                            Encrypted:false
                                                                            SSDEEP:1536:yTExXUZinxD7oPEZxkMV4SYKFMbRHZ6H5HOHCWrcElzuu7BRCKKBEqBsojZlOPma:ygZm0H5HO5+gCKWZyPmHQ47GKe
                                                                            MD5:220AFD743D9E9643852E31A135A9F3AE
                                                                            SHA1:88523924351BAC0B5D560FE0C5781E2556E7693D
                                                                            SHA-256:0925E8AD7BD971391A8B1E98BE8E87A6971919EB5B60C196485941C3C1DF089A
                                                                            SHA-512:6E722FCE1E8553BE592B1A741972C7F5B7B0CDAFCE230E9D2D587D20283482881C96660682E4095A5F14DF45A96EC193A9B222030C53B1B7BBE8312B2EAE440D
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:/*! jQuery v3.4.1 | (c) JS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],E=C.document,r=Object.getPrototypeOf,s=t.slice,g=t.concat,u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function w(e){return null==e?e+"":"object"==typeof e||"function"==typeof e?n[o.call(e)]||"object":typeof e}var
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 24984, version 1.0
                                                                            Category:downloaded
                                                                            Size (bytes):24984
                                                                            Entropy (8bit):7.992209564589015
                                                                            Encrypted:true
                                                                            SSDEEP:384:Q5uIjdBKsKtonblEDVlglYSnDqoK0/65voSFjngxDnMG5QLKhfpy8PCyjc:Q5ZesAoh4lglYSnmoK0/4vFjc8LCRjO
                                                                            MD5:303A79D404D97CCBB3D803088FC387D8
                                                                            SHA1:66E3525B79A1A58A63FE0934F31676DD40C7F033
                                                                            SHA-256:7E510E61C497D334DA21ECCDA06DF5D3A428C9EA94D6903B6138E7C7255ABA0F
                                                                            SHA-512:5751D97634F0FD270E36044A1EF077C0EC1D9B146BD8E5D28207A083CB350FA467E083433C2F81CFF896AC7E3756B7014A408FEB203F2D175FDEBA0A37F3614E
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTUGmu1aB.woff2
                                                                            Preview:wOF2......a...........a...............................j?HVAR.V.`?STAT.$'....+...|.../V....`.D..j.0..T.6.$..>. ..~.......'...6.Yw.....=W.y.DL.4.a.&)....N.!C.n..R.....".".P..=.#.L........62....2...e.z.V..U...r.H.Y.T.ZdkK...#ux3*,..&.I..dcb.[.>.....)g9up..f4.p..D.l...V..iEl.A..e....z.S..v.......c?.<..w...{V.9..C.=0MsF..o9......[.3...K..'...`....HA....b5..ms.l+.t....a...^......m.[..*.8.....A.DR@.3P..F0. ...s..XT}T. .......MzK(.FX..3<m..o.!..z....."..]3.e$ .X...Y.f].n7.([....{....@......sxC....8...9q........XJ........&m..e...M.. . A.B..!!x..AK}.i;Q.[.........N;..u.A...w9qA..4...I..q..e...o.....C.UVW.}.rn.x.W.8.kP.C<..{.3o.G&U.......25..3.../..k..uK..BB......(D....?....xgf...8...U)..Y%j.p.2....^....Q..!...".......a...P.../m.w&<.....R.1..FZ]H.8):.3...\...wV.P........K..@.j..C.:..jE..L...R.Z..@.<....y-_hsj.+J`....i. ..Ba.S..4...|o@.R.R..8.!..t.3y!U!J..X.....*...i..+..P.X..M...K5..fgF+.F..V.! .....X.B.......*..i.]..m.......*..`[>.q..m..w.......fC<
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:HTML document, ASCII text, with very long lines (7934), with no line terminators
                                                                            Category:dropped
                                                                            Size (bytes):7934
                                                                            Entropy (8bit):5.099036184849249
                                                                            Encrypted:false
                                                                            SSDEEP:96:Gz1/M4B5zuECq5iR9cQFvTyNiPbt2lK39YkwcXuILIGUnl99xWbdogUhddr4PYrn:wU47zPJiPZVVjt2lgrLq99EbugoNbio
                                                                            MD5:A02F92A4990BDBDCE9517F65ED3B57FE
                                                                            SHA1:9EE172B71581BD378C268F426B570CBA541D72E0
                                                                            SHA-256:0D1965084FFCAEB7AF4809D23160785CEDF3A6BFB759A4AEA9448D2C3E4D0338
                                                                            SHA-512:DA4C2D0EB4D1BB65EE9757A9C84066066E29723E0A76C1084B5EDAFD70205BCB6DFB0E7115BD917A5EFEF111FD49F253F3CDA03A756D4FCFC2C752FC3B64D61A
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:!function(a){"function"==typeof define&&define.amd?define(["jquery"],a):a("object"==typeof exports?require("jquery"):jQuery)}(function(a){function b(b,d,e){var d={content:{message:"object"==typeof d?d.message:d,title:d.title?d.title:"",icon:d.icon?d.icon:"",url:d.url?d.url:"#",target:d.target?d.target:"-"}};e=a.extend(!0,{},d,e),this.settings=a.extend(!0,{},c,e),this._defaults=c,"-"==this.settings.content.target&&(this.settings.content.target=this.settings.url_target),this.animations={start:"webkitAnimationStart oanimationstart MSAnimationStart animationstart",end:"webkitAnimationEnd oanimationend MSAnimationEnd animationend"},"number"==typeof this.settings.offset&&(this.settings.offset={x:this.settings.offset,y:this.settings.offset}),this.init()}var c={element:"body",position:null,type:"info",allow_dismiss:!0,newest_on_top:!1,showProgressbar:!1,placement:{from:"top",align:"right"},offset:20,spacing:10,z_index:1031,delay:5e3,timer:1e3,url_target:"_blank",mouse_over:null,animate:{enter:
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Unicode text, UTF-8 text, with very long lines (510)
                                                                            Category:dropped
                                                                            Size (bytes):2085
                                                                            Entropy (8bit):5.336161633696099
                                                                            Encrypted:false
                                                                            SSDEEP:48:XCcZVHlV9/BOHJR9wK970NnqTQKjATjJGmj3DVkN6J:RZtRGJpHTQABg/J
                                                                            MD5:B63FDEEB4941FD4CAB8AAC87639AC603
                                                                            SHA1:9F8FB290AECEAB7AC813B3E387C985EC9D1D5085
                                                                            SHA-256:849E38CA68419913C928868A45FDC3497E6E885119F7107FAB1F1C35B26F20C5
                                                                            SHA-512:2CD694E1D2AA77FC1701DCAF660FA11F462A30894454935ED6A16821DA8BAF54BFA27B425491A7EDF33B614A2CF68A8745F9938289350D3B541E9BF1CCD46B12
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:/*!. DataTables Bootstrap 4 integration. .2011-2017 SpryMedia Ltd - datatables.net/license.*/.(function(b){"function"===typeof define&&define.amd?define(["jquery","datatables.net"],function(a){return b(a,window,document)}):"object"===typeof exports?module.exports=function(a,d){a||(a=window);if(!d||!d.fn.dataTable)d=require("datatables.net")(a,d).$;return b(d,a,a.document)}:b(jQuery,window,document)})(function(b,a,d,m){var f=b.fn.dataTable;b.extend(!0,f.defaults,{dom:"<'row'<'col-sm-12 col-md-6'l><'col-sm-12 col-md-6'f>><'row'<'col-sm-12'tr>><'row'<'col-sm-12 col-md-5'i><'col-sm-12 col-md-7'p>>",.renderer:"bootstrap"});b.extend(f.ext.classes,{sWrapper:"dataTables_wrapper dt-bootstrap4",sFilterInput:"form-control form-control-sm",sLengthSelect:"custom-select custom-select-sm form-control form-control-sm",sProcessing:"dataTables_processing card",sPageButton:"paginate_button page-item"});f.ext.renderer.pageButton.bootstrap=function(a,h,r,s,j,n){var o=new f.Api(a),t=a.oClasses,k=a.oLanguag
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (1572)
                                                                            Category:downloaded
                                                                            Size (bytes):23176
                                                                            Entropy (8bit):5.320760377206205
                                                                            Encrypted:false
                                                                            SSDEEP:192:NedB0q4KfqKrbqGIwV4MHP7leA85q1bfqbrbqGIwV4RePq/euaDqPxfqxrbqGIwj:48UqY49f7qY4KFtqY414AqY4d
                                                                            MD5:6EBEE786687BCAA64FCB714C20E25FE2
                                                                            SHA1:13F0C3BBEAEDA59EBD1D10269437037043C3A9B3
                                                                            SHA-256:43FC587D4C7860E824A47A42FC2B758455429AAF36B6EEB270D7CFB6A8975C56
                                                                            SHA-512:BDF486B86BB00BB88E495D984FA28D18EF37026DBD3AB5DCC7D60FCCA4181C27414B04A81FCA95D4E0BE8A0E7D6D2FD1E3AB7AB7F065D1B6A0CE4207F8FB2653
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:"https://fonts.googleapis.com/css?family=Open+Sans:300,400,600,700"
                                                                            Preview:/* cyrillic-ext */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 300;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSKmu1aB.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 300;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSumu1aB.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 300;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSOmu1aB.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Open Sans';. font-style: normal;
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):140
                                                                            Entropy (8bit):5.105952184523612
                                                                            Encrypted:false
                                                                            SSDEEP:3:E0scV1proRMKUkDqKKJSpkwz14cndk1sQigmH10qgd/At0EtKv1GBydkn:M/SKUSpkwz1tYsQij5t0dMEm
                                                                            MD5:A48F8BE0BF7AE45499A156F8A28ECD0E
                                                                            SHA1:7235A4072FF6FB7E9100E0FD9D1945B4329A010A
                                                                            SHA-256:35B81BBDEA14BEFBACC52B256BB85D89D550D8DBDD0D6E62F5DA4065C099A6DE
                                                                            SHA-512:C2A49175D32BD92539AD51B9DEA3D5CB2D135001D72DA1686326DF24EE6BD831C33A2C842716F219460AB26C923A248949852116F456C499B04F9C65961D6DB0
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwlSKSObpXg9txIFDc8jKv8SBQ3zSRAsEiUJkcn-Q0SehewSBQ2UVPrPEgUNg6hbPRIFDXExZTYSBQ3bqDBgEhAJPGFP-xcrhpgSBQ1Bpbgj?alt=proto
                                                                            Preview:Ci4KCw3PIyr/GgQIVhgCCh8N80kQLBoECEsYAioSCAooClIMCgJfQBABGP////8PCiwKCw2UVPrPGgQIBxgBCgsNg6hbPRoECAkYAQoHDXExZTYaAAoHDduoMGAaAAoJCgcNQaW4IxoA
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 35328, version 1.0
                                                                            Category:downloaded
                                                                            Size (bytes):35328
                                                                            Entropy (8bit):7.994332301165168
                                                                            Encrypted:true
                                                                            SSDEEP:768:ref/0cWmx/+kx+VzykFOgg80zBQd0Q8LdDY0NC+GJor:6McWmx/TIykFPctQdi0or
                                                                            MD5:7670DBA29AA2A1560C5D711EA6F6B369
                                                                            SHA1:6A2A620D2972F139C804C5A8363C91EB1A7595F6
                                                                            SHA-256:ADFA45260A1306CB5FEFC1F17C1B5E7B61135534A82BF1B8E3D0540AF7E07E3B
                                                                            SHA-512:CDA686C9E3AF62B9D13AF3C71F79184E4C57A06B8AF067316C70A5A56CB7A62C319E9F3B81DC57B58B052672126F2F019B32C687F05324D1C12F5664BCE9F7BA
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSGmu1aB.woff2
                                                                            Preview:wOF2...............\..............................@.....|?HVAR.D.`?STAT.$'...J+...|.../V.....\.i....0....6.$..,. ..~.........'.sp.V.m..^.R...C..U.1..z...@P.Q...g&.14.>m.Q.m...rG.[^"ji[o.bW"plhM....(:......D'%.G.D^=j.).1....8 .............n.2.....a...a_t..<.......mJe.k...Mer}!...2&RY.9.KB....3.L...k.Q.Y."..d.7r.F!_.Z...~\.$[....D..<...b^..4~.....3..#.o2.\k<...;D....m.....;.p.......E2j..5ptHK...9$K....l.>.3..i.....rc....nr...]i...l..%d.B.2.d..'.uwtw.qrk...wn.wo...nx<.....}...O..v..rk....cgu...].$.....9.D.{._..cJ)m..d`..<~6./i$...;...*B.../..`........7...R.yP....l.....x....OF.... ..&... b. ...w..o.V"..1.../....3..)V.$'.X...f#..0ic..[...%......{_O.=.M..=o....L.cv.6........F..9 M....5Y.N.0.4...g....b....k.^......&......?.....$.@.:.J.2..v:...>%..C...>f.4..3e.6..4.`I..D..B.Q.Ou..J._..M.."2...x;G.\}U.HlbG..D.'.p.....D.'.:..G..h`........I.H...-o...~W.j.....e.\.d..;...m.?.)q...7k.R.....y..(.IX.=r7....g........>v.f........'.....L%...:%ChZ|..[h>..dz.[.][@.
                                                                            No static file info
                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                            Jan 15, 2025 00:38:12.230283022 CET49675443192.168.2.523.1.237.91
                                                                            Jan 15, 2025 00:38:12.230281115 CET49674443192.168.2.523.1.237.91
                                                                            Jan 15, 2025 00:38:12.324006081 CET49673443192.168.2.523.1.237.91
                                                                            Jan 15, 2025 00:38:21.833656073 CET49675443192.168.2.523.1.237.91
                                                                            Jan 15, 2025 00:38:21.833662033 CET49674443192.168.2.523.1.237.91
                                                                            Jan 15, 2025 00:38:21.927303076 CET49673443192.168.2.523.1.237.91
                                                                            Jan 15, 2025 00:38:23.581141949 CET49711443192.168.2.5142.250.181.228
                                                                            Jan 15, 2025 00:38:23.581195116 CET44349711142.250.181.228192.168.2.5
                                                                            Jan 15, 2025 00:38:23.581280947 CET49711443192.168.2.5142.250.181.228
                                                                            Jan 15, 2025 00:38:23.581511021 CET49711443192.168.2.5142.250.181.228
                                                                            Jan 15, 2025 00:38:23.581537008 CET44349711142.250.181.228192.168.2.5
                                                                            Jan 15, 2025 00:38:23.637854099 CET4434970323.1.237.91192.168.2.5
                                                                            Jan 15, 2025 00:38:23.637954950 CET49703443192.168.2.523.1.237.91
                                                                            Jan 15, 2025 00:38:24.245003939 CET44349711142.250.181.228192.168.2.5
                                                                            Jan 15, 2025 00:38:24.245306015 CET49711443192.168.2.5142.250.181.228
                                                                            Jan 15, 2025 00:38:24.245342970 CET44349711142.250.181.228192.168.2.5
                                                                            Jan 15, 2025 00:38:24.246329069 CET44349711142.250.181.228192.168.2.5
                                                                            Jan 15, 2025 00:38:24.246409893 CET49711443192.168.2.5142.250.181.228
                                                                            Jan 15, 2025 00:38:24.247710943 CET49711443192.168.2.5142.250.181.228
                                                                            Jan 15, 2025 00:38:24.247781038 CET44349711142.250.181.228192.168.2.5
                                                                            Jan 15, 2025 00:38:24.288877010 CET49711443192.168.2.5142.250.181.228
                                                                            Jan 15, 2025 00:38:24.288918018 CET44349711142.250.181.228192.168.2.5
                                                                            Jan 15, 2025 00:38:24.335711956 CET49711443192.168.2.5142.250.181.228
                                                                            Jan 15, 2025 00:38:24.835484982 CET4971480192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:24.835740089 CET4971580192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:24.842185020 CET804971464.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:24.842197895 CET804971564.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:24.842278004 CET4971580192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:24.842278957 CET4971480192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:24.842483044 CET4971480192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:24.848778009 CET804971464.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:25.806066036 CET804971464.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:25.852135897 CET4971480192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:26.061388016 CET804971464.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:26.061501026 CET4971480192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:26.061980009 CET49716443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:26.062016964 CET4434971664.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:26.062087059 CET49716443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:26.062349081 CET49716443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:26.062361002 CET4434971664.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:27.088984013 CET4434971664.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:27.133352995 CET49716443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:27.143790007 CET49716443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:27.143800974 CET4434971664.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:27.147666931 CET4434971664.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:27.147753000 CET49716443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:27.353967905 CET49716443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:27.354430914 CET4434971664.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:27.363647938 CET49716443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:27.363662004 CET4434971664.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:27.407871962 CET49716443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:28.627932072 CET4434971664.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:28.627990961 CET4434971664.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:28.628014088 CET4434971664.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:28.628047943 CET4434971664.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:28.628180981 CET49716443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:28.628180981 CET49716443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:28.628196955 CET4434971664.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:28.669173956 CET49716443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:28.669182062 CET4434971664.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:28.724519014 CET49716443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:28.766859055 CET49717443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:28.766957045 CET4434971764.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:28.767038107 CET49717443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:28.767254114 CET49718443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:28.767288923 CET4434971864.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:28.767343044 CET49718443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:28.767970085 CET49719443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:28.767990112 CET4434971964.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:28.768341064 CET49720443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:28.768363953 CET49719443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:28.768364906 CET4434972064.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:28.768702984 CET49720443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:28.769397974 CET49721443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:28.769428968 CET4434972164.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:28.769474030 CET49721443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:28.770356894 CET49717443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:28.770391941 CET4434971764.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:28.770590067 CET49718443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:28.770601988 CET4434971864.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:28.770843983 CET49719443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:28.770869017 CET4434971964.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:28.770925999 CET49720443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:28.770941019 CET4434972064.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:28.771043062 CET49721443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:28.771053076 CET4434972164.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:28.778182983 CET49723443192.168.2.5104.17.25.14
                                                                            Jan 15, 2025 00:38:28.778203011 CET44349723104.17.25.14192.168.2.5
                                                                            Jan 15, 2025 00:38:28.778268099 CET49723443192.168.2.5104.17.25.14
                                                                            Jan 15, 2025 00:38:28.778753042 CET49723443192.168.2.5104.17.25.14
                                                                            Jan 15, 2025 00:38:28.778764009 CET44349723104.17.25.14192.168.2.5
                                                                            Jan 15, 2025 00:38:28.780612946 CET49724443192.168.2.5151.101.65.229
                                                                            Jan 15, 2025 00:38:28.780638933 CET44349724151.101.65.229192.168.2.5
                                                                            Jan 15, 2025 00:38:28.780694008 CET49724443192.168.2.5151.101.65.229
                                                                            Jan 15, 2025 00:38:28.780833006 CET49724443192.168.2.5151.101.65.229
                                                                            Jan 15, 2025 00:38:28.780849934 CET44349724151.101.65.229192.168.2.5
                                                                            Jan 15, 2025 00:38:28.808717966 CET49725443192.168.2.5172.67.75.120
                                                                            Jan 15, 2025 00:38:28.808777094 CET44349725172.67.75.120192.168.2.5
                                                                            Jan 15, 2025 00:38:28.808890104 CET49725443192.168.2.5172.67.75.120
                                                                            Jan 15, 2025 00:38:28.809079885 CET49725443192.168.2.5172.67.75.120
                                                                            Jan 15, 2025 00:38:28.809108973 CET44349725172.67.75.120192.168.2.5
                                                                            Jan 15, 2025 00:38:28.895908117 CET4434971664.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:28.895925999 CET4434971664.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:28.895975113 CET4434971664.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:28.895991087 CET49716443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:28.896028042 CET49716443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:28.896034956 CET4434971664.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:28.897160053 CET4434971664.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:28.897170067 CET4434971664.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:28.897205114 CET49716443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:28.897208929 CET4434971664.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:28.897222042 CET4434971664.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:28.897245884 CET49716443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:28.897257090 CET49716443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:28.897263050 CET4434971664.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:28.897314072 CET49716443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:28.897903919 CET4434971664.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:28.897912979 CET4434971664.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:28.897973061 CET49716443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:28.897980928 CET4434971664.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:28.899662971 CET4434971664.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:28.899672031 CET4434971664.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:28.899723053 CET49716443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:28.899729013 CET4434971664.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:28.899837017 CET4434971664.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:28.899892092 CET49716443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:28.900096893 CET49716443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:28.900111914 CET4434971664.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:28.900468111 CET49726443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:28.900506973 CET4434972664.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:28.900563002 CET49726443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:28.901228905 CET49726443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:28.901242971 CET4434972664.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:29.260535002 CET44349724151.101.65.229192.168.2.5
                                                                            Jan 15, 2025 00:38:29.260813951 CET49724443192.168.2.5151.101.65.229
                                                                            Jan 15, 2025 00:38:29.260837078 CET44349724151.101.65.229192.168.2.5
                                                                            Jan 15, 2025 00:38:29.261420012 CET44349723104.17.25.14192.168.2.5
                                                                            Jan 15, 2025 00:38:29.261574030 CET49723443192.168.2.5104.17.25.14
                                                                            Jan 15, 2025 00:38:29.261584997 CET44349723104.17.25.14192.168.2.5
                                                                            Jan 15, 2025 00:38:29.261703014 CET44349724151.101.65.229192.168.2.5
                                                                            Jan 15, 2025 00:38:29.261761904 CET49724443192.168.2.5151.101.65.229
                                                                            Jan 15, 2025 00:38:29.262738943 CET49724443192.168.2.5151.101.65.229
                                                                            Jan 15, 2025 00:38:29.262803078 CET44349724151.101.65.229192.168.2.5
                                                                            Jan 15, 2025 00:38:29.262942076 CET49724443192.168.2.5151.101.65.229
                                                                            Jan 15, 2025 00:38:29.262954950 CET44349724151.101.65.229192.168.2.5
                                                                            Jan 15, 2025 00:38:29.263005018 CET44349723104.17.25.14192.168.2.5
                                                                            Jan 15, 2025 00:38:29.263066053 CET49723443192.168.2.5104.17.25.14
                                                                            Jan 15, 2025 00:38:29.263819933 CET49723443192.168.2.5104.17.25.14
                                                                            Jan 15, 2025 00:38:29.263897896 CET44349723104.17.25.14192.168.2.5
                                                                            Jan 15, 2025 00:38:29.263957977 CET49723443192.168.2.5104.17.25.14
                                                                            Jan 15, 2025 00:38:29.296334028 CET44349725172.67.75.120192.168.2.5
                                                                            Jan 15, 2025 00:38:29.296643972 CET49725443192.168.2.5172.67.75.120
                                                                            Jan 15, 2025 00:38:29.296710014 CET44349725172.67.75.120192.168.2.5
                                                                            Jan 15, 2025 00:38:29.297676086 CET44349725172.67.75.120192.168.2.5
                                                                            Jan 15, 2025 00:38:29.297750950 CET49725443192.168.2.5172.67.75.120
                                                                            Jan 15, 2025 00:38:29.298646927 CET49725443192.168.2.5172.67.75.120
                                                                            Jan 15, 2025 00:38:29.298712015 CET44349725172.67.75.120192.168.2.5
                                                                            Jan 15, 2025 00:38:29.298796892 CET49725443192.168.2.5172.67.75.120
                                                                            Jan 15, 2025 00:38:29.305073023 CET49723443192.168.2.5104.17.25.14
                                                                            Jan 15, 2025 00:38:29.305074930 CET49724443192.168.2.5151.101.65.229
                                                                            Jan 15, 2025 00:38:29.305082083 CET44349723104.17.25.14192.168.2.5
                                                                            Jan 15, 2025 00:38:29.339411020 CET44349725172.67.75.120192.168.2.5
                                                                            Jan 15, 2025 00:38:29.352075100 CET49723443192.168.2.5104.17.25.14
                                                                            Jan 15, 2025 00:38:29.352075100 CET49725443192.168.2.5172.67.75.120
                                                                            Jan 15, 2025 00:38:29.352097988 CET44349725172.67.75.120192.168.2.5
                                                                            Jan 15, 2025 00:38:29.366224051 CET44349724151.101.65.229192.168.2.5
                                                                            Jan 15, 2025 00:38:29.366269112 CET44349724151.101.65.229192.168.2.5
                                                                            Jan 15, 2025 00:38:29.366297007 CET44349724151.101.65.229192.168.2.5
                                                                            Jan 15, 2025 00:38:29.366322994 CET49724443192.168.2.5151.101.65.229
                                                                            Jan 15, 2025 00:38:29.366343975 CET44349724151.101.65.229192.168.2.5
                                                                            Jan 15, 2025 00:38:29.366359949 CET49724443192.168.2.5151.101.65.229
                                                                            Jan 15, 2025 00:38:29.367041111 CET44349724151.101.65.229192.168.2.5
                                                                            Jan 15, 2025 00:38:29.367068052 CET44349724151.101.65.229192.168.2.5
                                                                            Jan 15, 2025 00:38:29.367082119 CET49724443192.168.2.5151.101.65.229
                                                                            Jan 15, 2025 00:38:29.367089987 CET44349724151.101.65.229192.168.2.5
                                                                            Jan 15, 2025 00:38:29.367136002 CET49724443192.168.2.5151.101.65.229
                                                                            Jan 15, 2025 00:38:29.367793083 CET44349724151.101.65.229192.168.2.5
                                                                            Jan 15, 2025 00:38:29.367835045 CET44349724151.101.65.229192.168.2.5
                                                                            Jan 15, 2025 00:38:29.367880106 CET49724443192.168.2.5151.101.65.229
                                                                            Jan 15, 2025 00:38:29.367887020 CET44349724151.101.65.229192.168.2.5
                                                                            Jan 15, 2025 00:38:29.375293016 CET44349723104.17.25.14192.168.2.5
                                                                            Jan 15, 2025 00:38:29.375453949 CET44349723104.17.25.14192.168.2.5
                                                                            Jan 15, 2025 00:38:29.375507116 CET49723443192.168.2.5104.17.25.14
                                                                            Jan 15, 2025 00:38:29.375530005 CET44349723104.17.25.14192.168.2.5
                                                                            Jan 15, 2025 00:38:29.375612974 CET44349723104.17.25.14192.168.2.5
                                                                            Jan 15, 2025 00:38:29.375690937 CET49723443192.168.2.5104.17.25.14
                                                                            Jan 15, 2025 00:38:29.375696898 CET44349723104.17.25.14192.168.2.5
                                                                            Jan 15, 2025 00:38:29.375782013 CET44349723104.17.25.14192.168.2.5
                                                                            Jan 15, 2025 00:38:29.375827074 CET49723443192.168.2.5104.17.25.14
                                                                            Jan 15, 2025 00:38:29.375834942 CET44349723104.17.25.14192.168.2.5
                                                                            Jan 15, 2025 00:38:29.375941038 CET44349723104.17.25.14192.168.2.5
                                                                            Jan 15, 2025 00:38:29.375981092 CET49723443192.168.2.5104.17.25.14
                                                                            Jan 15, 2025 00:38:29.375986099 CET44349723104.17.25.14192.168.2.5
                                                                            Jan 15, 2025 00:38:29.380023956 CET44349723104.17.25.14192.168.2.5
                                                                            Jan 15, 2025 00:38:29.380084991 CET49723443192.168.2.5104.17.25.14
                                                                            Jan 15, 2025 00:38:29.380090952 CET44349723104.17.25.14192.168.2.5
                                                                            Jan 15, 2025 00:38:29.380171061 CET44349723104.17.25.14192.168.2.5
                                                                            Jan 15, 2025 00:38:29.380215883 CET49723443192.168.2.5104.17.25.14
                                                                            Jan 15, 2025 00:38:29.380222082 CET44349723104.17.25.14192.168.2.5
                                                                            Jan 15, 2025 00:38:29.380346060 CET44349724151.101.65.229192.168.2.5
                                                                            Jan 15, 2025 00:38:29.380388975 CET49724443192.168.2.5151.101.65.229
                                                                            Jan 15, 2025 00:38:29.380397081 CET44349724151.101.65.229192.168.2.5
                                                                            Jan 15, 2025 00:38:29.399238110 CET49725443192.168.2.5172.67.75.120
                                                                            Jan 15, 2025 00:38:29.430036068 CET49724443192.168.2.5151.101.65.229
                                                                            Jan 15, 2025 00:38:29.430119991 CET49723443192.168.2.5104.17.25.14
                                                                            Jan 15, 2025 00:38:29.456680059 CET44349724151.101.65.229192.168.2.5
                                                                            Jan 15, 2025 00:38:29.456732988 CET44349724151.101.65.229192.168.2.5
                                                                            Jan 15, 2025 00:38:29.456792116 CET49724443192.168.2.5151.101.65.229
                                                                            Jan 15, 2025 00:38:29.456815004 CET44349724151.101.65.229192.168.2.5
                                                                            Jan 15, 2025 00:38:29.456877947 CET49724443192.168.2.5151.101.65.229
                                                                            Jan 15, 2025 00:38:29.457230091 CET49724443192.168.2.5151.101.65.229
                                                                            Jan 15, 2025 00:38:29.457245111 CET44349724151.101.65.229192.168.2.5
                                                                            Jan 15, 2025 00:38:29.461730957 CET44349723104.17.25.14192.168.2.5
                                                                            Jan 15, 2025 00:38:29.461920023 CET44349723104.17.25.14192.168.2.5
                                                                            Jan 15, 2025 00:38:29.461977005 CET49723443192.168.2.5104.17.25.14
                                                                            Jan 15, 2025 00:38:29.461990118 CET44349723104.17.25.14192.168.2.5
                                                                            Jan 15, 2025 00:38:29.462080002 CET44349723104.17.25.14192.168.2.5
                                                                            Jan 15, 2025 00:38:29.462133884 CET49723443192.168.2.5104.17.25.14
                                                                            Jan 15, 2025 00:38:29.462140083 CET44349723104.17.25.14192.168.2.5
                                                                            Jan 15, 2025 00:38:29.462378025 CET44349723104.17.25.14192.168.2.5
                                                                            Jan 15, 2025 00:38:29.462424040 CET49723443192.168.2.5104.17.25.14
                                                                            Jan 15, 2025 00:38:29.462429047 CET44349723104.17.25.14192.168.2.5
                                                                            Jan 15, 2025 00:38:29.462534904 CET44349723104.17.25.14192.168.2.5
                                                                            Jan 15, 2025 00:38:29.462585926 CET49723443192.168.2.5104.17.25.14
                                                                            Jan 15, 2025 00:38:29.462591887 CET44349723104.17.25.14192.168.2.5
                                                                            Jan 15, 2025 00:38:29.463217020 CET44349723104.17.25.14192.168.2.5
                                                                            Jan 15, 2025 00:38:29.463277102 CET49723443192.168.2.5104.17.25.14
                                                                            Jan 15, 2025 00:38:29.463282108 CET44349723104.17.25.14192.168.2.5
                                                                            Jan 15, 2025 00:38:29.463403940 CET44349723104.17.25.14192.168.2.5
                                                                            Jan 15, 2025 00:38:29.463449001 CET49723443192.168.2.5104.17.25.14
                                                                            Jan 15, 2025 00:38:29.463454962 CET44349723104.17.25.14192.168.2.5
                                                                            Jan 15, 2025 00:38:29.463952065 CET44349723104.17.25.14192.168.2.5
                                                                            Jan 15, 2025 00:38:29.464004993 CET49723443192.168.2.5104.17.25.14
                                                                            Jan 15, 2025 00:38:29.464010000 CET44349723104.17.25.14192.168.2.5
                                                                            Jan 15, 2025 00:38:29.464103937 CET44349723104.17.25.14192.168.2.5
                                                                            Jan 15, 2025 00:38:29.464147091 CET49723443192.168.2.5104.17.25.14
                                                                            Jan 15, 2025 00:38:29.464153051 CET44349723104.17.25.14192.168.2.5
                                                                            Jan 15, 2025 00:38:29.464786053 CET44349723104.17.25.14192.168.2.5
                                                                            Jan 15, 2025 00:38:29.464834929 CET49723443192.168.2.5104.17.25.14
                                                                            Jan 15, 2025 00:38:29.464840889 CET44349723104.17.25.14192.168.2.5
                                                                            Jan 15, 2025 00:38:29.464937925 CET44349723104.17.25.14192.168.2.5
                                                                            Jan 15, 2025 00:38:29.464979887 CET49723443192.168.2.5104.17.25.14
                                                                            Jan 15, 2025 00:38:29.464984894 CET44349723104.17.25.14192.168.2.5
                                                                            Jan 15, 2025 00:38:29.465080023 CET44349723104.17.25.14192.168.2.5
                                                                            Jan 15, 2025 00:38:29.465130091 CET49723443192.168.2.5104.17.25.14
                                                                            Jan 15, 2025 00:38:29.465136051 CET44349723104.17.25.14192.168.2.5
                                                                            Jan 15, 2025 00:38:29.466516018 CET44349723104.17.25.14192.168.2.5
                                                                            Jan 15, 2025 00:38:29.466578007 CET49723443192.168.2.5104.17.25.14
                                                                            Jan 15, 2025 00:38:29.466584921 CET44349723104.17.25.14192.168.2.5
                                                                            Jan 15, 2025 00:38:29.508745909 CET44349725172.67.75.120192.168.2.5
                                                                            Jan 15, 2025 00:38:29.508852959 CET44349725172.67.75.120192.168.2.5
                                                                            Jan 15, 2025 00:38:29.508924961 CET49725443192.168.2.5172.67.75.120
                                                                            Jan 15, 2025 00:38:29.510751963 CET49725443192.168.2.5172.67.75.120
                                                                            Jan 15, 2025 00:38:29.510795116 CET44349725172.67.75.120192.168.2.5
                                                                            Jan 15, 2025 00:38:29.514316082 CET49727443192.168.2.5104.17.25.14
                                                                            Jan 15, 2025 00:38:29.514344931 CET44349727104.17.25.14192.168.2.5
                                                                            Jan 15, 2025 00:38:29.514406919 CET49727443192.168.2.5104.17.25.14
                                                                            Jan 15, 2025 00:38:29.514585972 CET49727443192.168.2.5104.17.25.14
                                                                            Jan 15, 2025 00:38:29.514600992 CET44349727104.17.25.14192.168.2.5
                                                                            Jan 15, 2025 00:38:29.515397072 CET49728443192.168.2.5104.17.25.14
                                                                            Jan 15, 2025 00:38:29.515405893 CET44349728104.17.25.14192.168.2.5
                                                                            Jan 15, 2025 00:38:29.515456915 CET49728443192.168.2.5104.17.25.14
                                                                            Jan 15, 2025 00:38:29.515607119 CET49728443192.168.2.5104.17.25.14
                                                                            Jan 15, 2025 00:38:29.515619040 CET44349728104.17.25.14192.168.2.5
                                                                            Jan 15, 2025 00:38:29.515954018 CET49729443192.168.2.5104.17.25.14
                                                                            Jan 15, 2025 00:38:29.515980005 CET44349729104.17.25.14192.168.2.5
                                                                            Jan 15, 2025 00:38:29.516028881 CET49729443192.168.2.5104.17.25.14
                                                                            Jan 15, 2025 00:38:29.516153097 CET49729443192.168.2.5104.17.25.14
                                                                            Jan 15, 2025 00:38:29.516160011 CET44349729104.17.25.14192.168.2.5
                                                                            Jan 15, 2025 00:38:29.520510912 CET49723443192.168.2.5104.17.25.14
                                                                            Jan 15, 2025 00:38:29.526704073 CET49730443192.168.2.5104.26.8.185
                                                                            Jan 15, 2025 00:38:29.526730061 CET44349730104.26.8.185192.168.2.5
                                                                            Jan 15, 2025 00:38:29.526807070 CET49730443192.168.2.5104.26.8.185
                                                                            Jan 15, 2025 00:38:29.526947021 CET49730443192.168.2.5104.26.8.185
                                                                            Jan 15, 2025 00:38:29.526958942 CET44349730104.26.8.185192.168.2.5
                                                                            Jan 15, 2025 00:38:29.535270929 CET49731443192.168.2.513.232.130.199
                                                                            Jan 15, 2025 00:38:29.535315990 CET4434973113.232.130.199192.168.2.5
                                                                            Jan 15, 2025 00:38:29.535392046 CET49731443192.168.2.513.232.130.199
                                                                            Jan 15, 2025 00:38:29.535533905 CET49731443192.168.2.513.232.130.199
                                                                            Jan 15, 2025 00:38:29.535552025 CET4434973113.232.130.199192.168.2.5
                                                                            Jan 15, 2025 00:38:29.548459053 CET44349723104.17.25.14192.168.2.5
                                                                            Jan 15, 2025 00:38:29.548644066 CET44349723104.17.25.14192.168.2.5
                                                                            Jan 15, 2025 00:38:29.548702002 CET49723443192.168.2.5104.17.25.14
                                                                            Jan 15, 2025 00:38:29.548746109 CET44349723104.17.25.14192.168.2.5
                                                                            Jan 15, 2025 00:38:29.548851967 CET44349723104.17.25.14192.168.2.5
                                                                            Jan 15, 2025 00:38:29.548873901 CET44349723104.17.25.14192.168.2.5
                                                                            Jan 15, 2025 00:38:29.548922062 CET49723443192.168.2.5104.17.25.14
                                                                            Jan 15, 2025 00:38:29.548959017 CET44349723104.17.25.14192.168.2.5
                                                                            Jan 15, 2025 00:38:29.548981905 CET44349723104.17.25.14192.168.2.5
                                                                            Jan 15, 2025 00:38:29.548988104 CET49723443192.168.2.5104.17.25.14
                                                                            Jan 15, 2025 00:38:29.549009085 CET44349723104.17.25.14192.168.2.5
                                                                            Jan 15, 2025 00:38:29.549010038 CET49723443192.168.2.5104.17.25.14
                                                                            Jan 15, 2025 00:38:29.549058914 CET49723443192.168.2.5104.17.25.14
                                                                            Jan 15, 2025 00:38:29.549113035 CET44349723104.17.25.14192.168.2.5
                                                                            Jan 15, 2025 00:38:29.549209118 CET44349723104.17.25.14192.168.2.5
                                                                            Jan 15, 2025 00:38:29.549252033 CET49723443192.168.2.5104.17.25.14
                                                                            Jan 15, 2025 00:38:29.549257994 CET44349723104.17.25.14192.168.2.5
                                                                            Jan 15, 2025 00:38:29.549294949 CET44349723104.17.25.14192.168.2.5
                                                                            Jan 15, 2025 00:38:29.549299955 CET49723443192.168.2.5104.17.25.14
                                                                            Jan 15, 2025 00:38:29.549318075 CET44349723104.17.25.14192.168.2.5
                                                                            Jan 15, 2025 00:38:29.549361944 CET49723443192.168.2.5104.17.25.14
                                                                            Jan 15, 2025 00:38:29.549534082 CET44349723104.17.25.14192.168.2.5
                                                                            Jan 15, 2025 00:38:29.549583912 CET49723443192.168.2.5104.17.25.14
                                                                            Jan 15, 2025 00:38:29.549693108 CET49723443192.168.2.5104.17.25.14
                                                                            Jan 15, 2025 00:38:29.549702883 CET44349723104.17.25.14192.168.2.5
                                                                            Jan 15, 2025 00:38:29.756120920 CET4434971864.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:29.758280993 CET4434971964.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:29.763667107 CET4434972064.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:29.779861927 CET4434971764.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:29.789086103 CET4434972164.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:29.799361944 CET49719443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:29.802877903 CET49718443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:29.813337088 CET49720443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:29.814697981 CET49717443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:29.814721107 CET4434971764.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:29.814791918 CET49720443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:29.814821005 CET4434972064.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:29.814987898 CET49719443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:29.814999104 CET4434971964.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:29.815078974 CET49718443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:29.815088034 CET4434971864.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:29.815282106 CET49721443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:29.815304995 CET4434972164.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:29.815447092 CET4434971864.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:29.815763950 CET4434972064.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:29.815773010 CET4434972064.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:29.815829039 CET49720443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:29.815924883 CET4434971764.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:29.816586018 CET4434971964.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:29.816656113 CET49719443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:29.818429947 CET49718443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:29.818489075 CET4434971864.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:29.818856955 CET4434972164.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:29.818921089 CET49721443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:29.818995953 CET49720443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:29.819066048 CET4434972064.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:29.819303989 CET49717443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:29.819499016 CET4434971764.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:29.819598913 CET49719443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:29.819699049 CET4434971964.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:29.819907904 CET49721443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:29.820050955 CET49718443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:29.820079088 CET4434972164.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:29.820112944 CET49720443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:29.820132017 CET4434972064.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:29.820178986 CET49717443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:29.820230961 CET49719443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:29.820245981 CET4434971964.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:29.820271969 CET49721443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:29.820281029 CET4434972164.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:29.863333941 CET4434971864.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:29.863341093 CET4434971764.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:29.868834019 CET49721443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:29.868927956 CET49720443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:29.868972063 CET49719443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:29.878159046 CET4434972664.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:29.878384113 CET49726443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:29.878396988 CET4434972664.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:29.881953955 CET4434972664.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:29.882028103 CET49726443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:29.882333040 CET49726443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:29.882452011 CET49726443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:29.882457018 CET4434972664.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:29.882503033 CET4434972664.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:29.926448107 CET49726443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:29.926479101 CET4434972664.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:29.976020098 CET49726443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:29.983443975 CET44349729104.17.25.14192.168.2.5
                                                                            Jan 15, 2025 00:38:29.983681917 CET49729443192.168.2.5104.17.25.14
                                                                            Jan 15, 2025 00:38:29.983700991 CET44349729104.17.25.14192.168.2.5
                                                                            Jan 15, 2025 00:38:29.984066963 CET44349728104.17.25.14192.168.2.5
                                                                            Jan 15, 2025 00:38:29.984287024 CET49728443192.168.2.5104.17.25.14
                                                                            Jan 15, 2025 00:38:29.984302998 CET44349728104.17.25.14192.168.2.5
                                                                            Jan 15, 2025 00:38:29.984663963 CET44349729104.17.25.14192.168.2.5
                                                                            Jan 15, 2025 00:38:29.984721899 CET49729443192.168.2.5104.17.25.14
                                                                            Jan 15, 2025 00:38:29.985152006 CET49729443192.168.2.5104.17.25.14
                                                                            Jan 15, 2025 00:38:29.985208988 CET44349729104.17.25.14192.168.2.5
                                                                            Jan 15, 2025 00:38:29.985328913 CET49729443192.168.2.5104.17.25.14
                                                                            Jan 15, 2025 00:38:29.985340118 CET44349729104.17.25.14192.168.2.5
                                                                            Jan 15, 2025 00:38:29.985469103 CET44349728104.17.25.14192.168.2.5
                                                                            Jan 15, 2025 00:38:29.985522985 CET49728443192.168.2.5104.17.25.14
                                                                            Jan 15, 2025 00:38:29.985829115 CET49728443192.168.2.5104.17.25.14
                                                                            Jan 15, 2025 00:38:29.985905886 CET44349728104.17.25.14192.168.2.5
                                                                            Jan 15, 2025 00:38:29.985992908 CET49728443192.168.2.5104.17.25.14
                                                                            Jan 15, 2025 00:38:29.986000061 CET44349728104.17.25.14192.168.2.5
                                                                            Jan 15, 2025 00:38:30.013948917 CET44349727104.17.25.14192.168.2.5
                                                                            Jan 15, 2025 00:38:30.014152050 CET49727443192.168.2.5104.17.25.14
                                                                            Jan 15, 2025 00:38:30.014161110 CET44349727104.17.25.14192.168.2.5
                                                                            Jan 15, 2025 00:38:30.015696049 CET44349727104.17.25.14192.168.2.5
                                                                            Jan 15, 2025 00:38:30.015754938 CET49727443192.168.2.5104.17.25.14
                                                                            Jan 15, 2025 00:38:30.016093969 CET49727443192.168.2.5104.17.25.14
                                                                            Jan 15, 2025 00:38:30.016174078 CET44349727104.17.25.14192.168.2.5
                                                                            Jan 15, 2025 00:38:30.016278982 CET49727443192.168.2.5104.17.25.14
                                                                            Jan 15, 2025 00:38:30.016289949 CET44349727104.17.25.14192.168.2.5
                                                                            Jan 15, 2025 00:38:30.017981052 CET44349730104.26.8.185192.168.2.5
                                                                            Jan 15, 2025 00:38:30.018165112 CET49730443192.168.2.5104.26.8.185
                                                                            Jan 15, 2025 00:38:30.018176079 CET44349730104.26.8.185192.168.2.5
                                                                            Jan 15, 2025 00:38:30.019597054 CET44349730104.26.8.185192.168.2.5
                                                                            Jan 15, 2025 00:38:30.019654036 CET49730443192.168.2.5104.26.8.185
                                                                            Jan 15, 2025 00:38:30.019979954 CET49730443192.168.2.5104.26.8.185
                                                                            Jan 15, 2025 00:38:30.020054102 CET44349730104.26.8.185192.168.2.5
                                                                            Jan 15, 2025 00:38:30.020150900 CET49730443192.168.2.5104.26.8.185
                                                                            Jan 15, 2025 00:38:30.020158052 CET44349730104.26.8.185192.168.2.5
                                                                            Jan 15, 2025 00:38:30.038940907 CET49728443192.168.2.5104.17.25.14
                                                                            Jan 15, 2025 00:38:30.038940907 CET49729443192.168.2.5104.17.25.14
                                                                            Jan 15, 2025 00:38:30.070408106 CET49727443192.168.2.5104.17.25.14
                                                                            Jan 15, 2025 00:38:30.070409060 CET49730443192.168.2.5104.26.8.185
                                                                            Jan 15, 2025 00:38:30.126991987 CET44349729104.17.25.14192.168.2.5
                                                                            Jan 15, 2025 00:38:30.127129078 CET44349729104.17.25.14192.168.2.5
                                                                            Jan 15, 2025 00:38:30.127198935 CET49729443192.168.2.5104.17.25.14
                                                                            Jan 15, 2025 00:38:30.127213001 CET44349729104.17.25.14192.168.2.5
                                                                            Jan 15, 2025 00:38:30.127290964 CET44349729104.17.25.14192.168.2.5
                                                                            Jan 15, 2025 00:38:30.127330065 CET49729443192.168.2.5104.17.25.14
                                                                            Jan 15, 2025 00:38:30.127336025 CET44349729104.17.25.14192.168.2.5
                                                                            Jan 15, 2025 00:38:30.127490044 CET44349729104.17.25.14192.168.2.5
                                                                            Jan 15, 2025 00:38:30.127542973 CET49729443192.168.2.5104.17.25.14
                                                                            Jan 15, 2025 00:38:30.127548933 CET44349729104.17.25.14192.168.2.5
                                                                            Jan 15, 2025 00:38:30.127644062 CET44349729104.17.25.14192.168.2.5
                                                                            Jan 15, 2025 00:38:30.127690077 CET49729443192.168.2.5104.17.25.14
                                                                            Jan 15, 2025 00:38:30.127695084 CET44349729104.17.25.14192.168.2.5
                                                                            Jan 15, 2025 00:38:30.127785921 CET44349729104.17.25.14192.168.2.5
                                                                            Jan 15, 2025 00:38:30.127832890 CET49729443192.168.2.5104.17.25.14
                                                                            Jan 15, 2025 00:38:30.127839088 CET44349729104.17.25.14192.168.2.5
                                                                            Jan 15, 2025 00:38:30.131567955 CET44349729104.17.25.14192.168.2.5
                                                                            Jan 15, 2025 00:38:30.131625891 CET49729443192.168.2.5104.17.25.14
                                                                            Jan 15, 2025 00:38:30.131639004 CET44349729104.17.25.14192.168.2.5
                                                                            Jan 15, 2025 00:38:30.134042978 CET44349728104.17.25.14192.168.2.5
                                                                            Jan 15, 2025 00:38:30.134077072 CET44349728104.17.25.14192.168.2.5
                                                                            Jan 15, 2025 00:38:30.134104013 CET44349728104.17.25.14192.168.2.5
                                                                            Jan 15, 2025 00:38:30.134128094 CET44349728104.17.25.14192.168.2.5
                                                                            Jan 15, 2025 00:38:30.134128094 CET49728443192.168.2.5104.17.25.14
                                                                            Jan 15, 2025 00:38:30.134144068 CET44349728104.17.25.14192.168.2.5
                                                                            Jan 15, 2025 00:38:30.134166956 CET49728443192.168.2.5104.17.25.14
                                                                            Jan 15, 2025 00:38:30.134211063 CET44349728104.17.25.14192.168.2.5
                                                                            Jan 15, 2025 00:38:30.134309053 CET49728443192.168.2.5104.17.25.14
                                                                            Jan 15, 2025 00:38:30.135488033 CET49728443192.168.2.5104.17.25.14
                                                                            Jan 15, 2025 00:38:30.135500908 CET44349728104.17.25.14192.168.2.5
                                                                            Jan 15, 2025 00:38:30.147264004 CET49733443192.168.2.5104.17.24.14
                                                                            Jan 15, 2025 00:38:30.147304058 CET44349733104.17.24.14192.168.2.5
                                                                            Jan 15, 2025 00:38:30.147367954 CET49733443192.168.2.5104.17.24.14
                                                                            Jan 15, 2025 00:38:30.147595882 CET49733443192.168.2.5104.17.24.14
                                                                            Jan 15, 2025 00:38:30.147612095 CET44349733104.17.24.14192.168.2.5
                                                                            Jan 15, 2025 00:38:30.149230957 CET44349727104.17.25.14192.168.2.5
                                                                            Jan 15, 2025 00:38:30.149287939 CET44349727104.17.25.14192.168.2.5
                                                                            Jan 15, 2025 00:38:30.149326086 CET44349727104.17.25.14192.168.2.5
                                                                            Jan 15, 2025 00:38:30.149337053 CET49727443192.168.2.5104.17.25.14
                                                                            Jan 15, 2025 00:38:30.149347067 CET44349727104.17.25.14192.168.2.5
                                                                            Jan 15, 2025 00:38:30.149389982 CET49727443192.168.2.5104.17.25.14
                                                                            Jan 15, 2025 00:38:30.149399042 CET44349727104.17.25.14192.168.2.5
                                                                            Jan 15, 2025 00:38:30.149432898 CET44349727104.17.25.14192.168.2.5
                                                                            Jan 15, 2025 00:38:30.149468899 CET44349727104.17.25.14192.168.2.5
                                                                            Jan 15, 2025 00:38:30.149468899 CET49727443192.168.2.5104.17.25.14
                                                                            Jan 15, 2025 00:38:30.149486065 CET44349727104.17.25.14192.168.2.5
                                                                            Jan 15, 2025 00:38:30.149528027 CET49727443192.168.2.5104.17.25.14
                                                                            Jan 15, 2025 00:38:30.149539948 CET44349727104.17.25.14192.168.2.5
                                                                            Jan 15, 2025 00:38:30.149632931 CET44349727104.17.25.14192.168.2.5
                                                                            Jan 15, 2025 00:38:30.149677992 CET49727443192.168.2.5104.17.25.14
                                                                            Jan 15, 2025 00:38:30.150269985 CET49727443192.168.2.5104.17.25.14
                                                                            Jan 15, 2025 00:38:30.150275946 CET44349727104.17.25.14192.168.2.5
                                                                            Jan 15, 2025 00:38:30.185636044 CET49729443192.168.2.5104.17.25.14
                                                                            Jan 15, 2025 00:38:30.197745085 CET44349730104.26.8.185192.168.2.5
                                                                            Jan 15, 2025 00:38:30.197896957 CET44349730104.26.8.185192.168.2.5
                                                                            Jan 15, 2025 00:38:30.197966099 CET49730443192.168.2.5104.26.8.185
                                                                            Jan 15, 2025 00:38:30.198506117 CET49730443192.168.2.5104.26.8.185
                                                                            Jan 15, 2025 00:38:30.198519945 CET44349730104.26.8.185192.168.2.5
                                                                            Jan 15, 2025 00:38:30.213212967 CET44349729104.17.25.14192.168.2.5
                                                                            Jan 15, 2025 00:38:30.213423967 CET44349729104.17.25.14192.168.2.5
                                                                            Jan 15, 2025 00:38:30.213488102 CET49729443192.168.2.5104.17.25.14
                                                                            Jan 15, 2025 00:38:30.213499069 CET44349729104.17.25.14192.168.2.5
                                                                            Jan 15, 2025 00:38:30.213563919 CET44349729104.17.25.14192.168.2.5
                                                                            Jan 15, 2025 00:38:30.213618994 CET49729443192.168.2.5104.17.25.14
                                                                            Jan 15, 2025 00:38:30.213625908 CET44349729104.17.25.14192.168.2.5
                                                                            Jan 15, 2025 00:38:30.213689089 CET44349729104.17.25.14192.168.2.5
                                                                            Jan 15, 2025 00:38:30.213742018 CET49729443192.168.2.5104.17.25.14
                                                                            Jan 15, 2025 00:38:30.213747025 CET44349729104.17.25.14192.168.2.5
                                                                            Jan 15, 2025 00:38:30.213887930 CET44349729104.17.25.14192.168.2.5
                                                                            Jan 15, 2025 00:38:30.213939905 CET49729443192.168.2.5104.17.25.14
                                                                            Jan 15, 2025 00:38:30.214081049 CET49729443192.168.2.5104.17.25.14
                                                                            Jan 15, 2025 00:38:30.214087963 CET44349729104.17.25.14192.168.2.5
                                                                            Jan 15, 2025 00:38:30.218456984 CET49734443192.168.2.5104.17.24.14
                                                                            Jan 15, 2025 00:38:30.218502998 CET44349734104.17.24.14192.168.2.5
                                                                            Jan 15, 2025 00:38:30.218570948 CET49734443192.168.2.5104.17.24.14
                                                                            Jan 15, 2025 00:38:30.218769073 CET49734443192.168.2.5104.17.24.14
                                                                            Jan 15, 2025 00:38:30.218786001 CET44349734104.17.24.14192.168.2.5
                                                                            Jan 15, 2025 00:38:30.372740984 CET4434971864.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:30.372771025 CET4434971864.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:30.372778893 CET4434971864.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:30.372811079 CET4434971864.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:30.372864962 CET4434971864.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:30.373020887 CET49718443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:30.373020887 CET49718443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:30.374435902 CET49718443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:30.374449015 CET4434971864.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:30.374902964 CET49735443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:30.375001907 CET4434973564.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:30.375093937 CET49735443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:30.375580072 CET49735443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:30.375618935 CET4434973564.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:30.379717112 CET4434971964.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:30.379750013 CET4434971964.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:30.379764080 CET4434971964.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:30.379781961 CET4434971964.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:30.379810095 CET49719443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:30.379848003 CET4434971964.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:30.379867077 CET49719443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:30.393942118 CET4434972064.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:30.393963099 CET4434972064.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:30.393969059 CET4434972064.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:30.393990993 CET4434972064.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:30.394120932 CET49720443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:30.394156933 CET4434972064.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:30.394222021 CET49720443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:30.398334026 CET4434971764.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:30.398371935 CET4434971764.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:30.398432970 CET49717443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:30.398458958 CET4434971764.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:30.419816017 CET4434972164.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:30.419877052 CET4434972164.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:30.419903040 CET4434972164.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:30.419939995 CET49721443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:30.419962883 CET4434972164.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:30.419975996 CET49721443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:30.420047045 CET4434972164.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:30.420094967 CET49721443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:30.420871019 CET49721443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:30.420883894 CET4434972164.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:30.421183109 CET49736443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:30.421236038 CET4434973664.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:30.421297073 CET49736443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:30.421859980 CET49736443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:30.421880960 CET4434973664.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:30.431184053 CET49719443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:30.447302103 CET49717443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:30.448280096 CET49720443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:30.477036953 CET4434973113.232.130.199192.168.2.5
                                                                            Jan 15, 2025 00:38:30.477349043 CET49731443192.168.2.513.232.130.199
                                                                            Jan 15, 2025 00:38:30.477380037 CET4434973113.232.130.199192.168.2.5
                                                                            Jan 15, 2025 00:38:30.478904009 CET4434973113.232.130.199192.168.2.5
                                                                            Jan 15, 2025 00:38:30.478982925 CET49731443192.168.2.513.232.130.199
                                                                            Jan 15, 2025 00:38:30.479998112 CET49731443192.168.2.513.232.130.199
                                                                            Jan 15, 2025 00:38:30.480070114 CET4434973113.232.130.199192.168.2.5
                                                                            Jan 15, 2025 00:38:30.480206013 CET49731443192.168.2.513.232.130.199
                                                                            Jan 15, 2025 00:38:30.480212927 CET4434973113.232.130.199192.168.2.5
                                                                            Jan 15, 2025 00:38:30.494378090 CET4434972664.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:30.494435072 CET4434972664.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:30.494488001 CET49726443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:30.494497061 CET4434972664.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:30.494539976 CET49726443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:30.494565964 CET4434972664.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:30.494617939 CET49726443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:30.497968912 CET49726443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:30.497981071 CET4434972664.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:30.509040117 CET49737443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:30.509074926 CET4434973764.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:30.509154081 CET49737443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:30.509836912 CET49737443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:30.509850979 CET4434973764.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:30.532177925 CET49731443192.168.2.513.232.130.199
                                                                            Jan 15, 2025 00:38:30.613006115 CET44349733104.17.24.14192.168.2.5
                                                                            Jan 15, 2025 00:38:30.613647938 CET49733443192.168.2.5104.17.24.14
                                                                            Jan 15, 2025 00:38:30.613678932 CET44349733104.17.24.14192.168.2.5
                                                                            Jan 15, 2025 00:38:30.617206097 CET44349733104.17.24.14192.168.2.5
                                                                            Jan 15, 2025 00:38:30.617285013 CET49733443192.168.2.5104.17.24.14
                                                                            Jan 15, 2025 00:38:30.617743969 CET49733443192.168.2.5104.17.24.14
                                                                            Jan 15, 2025 00:38:30.617825031 CET44349733104.17.24.14192.168.2.5
                                                                            Jan 15, 2025 00:38:30.617904902 CET49733443192.168.2.5104.17.24.14
                                                                            Jan 15, 2025 00:38:30.617913008 CET44349733104.17.24.14192.168.2.5
                                                                            Jan 15, 2025 00:38:30.643452883 CET4434971964.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:30.643469095 CET4434971964.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:30.643496037 CET4434971964.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:30.643531084 CET49719443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:30.643564939 CET49719443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:30.643882036 CET4434971964.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:30.643893003 CET4434971964.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:30.643908978 CET4434971964.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:30.643935919 CET49719443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:30.643960953 CET49719443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:30.645508051 CET4434971964.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:30.645517111 CET4434971964.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:30.645580053 CET49719443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:30.646436930 CET4434971964.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:30.646445990 CET4434971964.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:30.646481037 CET4434971964.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:30.646507025 CET49719443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:30.646522045 CET4434971964.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:30.646553040 CET4434971964.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:30.646567106 CET49719443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:30.646596909 CET49719443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:30.647170067 CET49719443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:30.647177935 CET4434971964.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:30.651331902 CET49738443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:30.651360035 CET4434973864.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:30.651417017 CET49738443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:30.651602983 CET49738443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:30.651618958 CET4434973864.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:30.657341003 CET4434971764.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:30.657363892 CET4434971764.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:30.657407045 CET49717443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:30.657444954 CET49717443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:30.658276081 CET4434971764.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:30.658296108 CET4434971764.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:30.658327103 CET49717443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:30.658349037 CET49717443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:30.659210920 CET4434971764.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:30.659226894 CET4434971764.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:30.659267902 CET49717443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:30.659280062 CET49717443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:30.660207987 CET4434971764.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:30.660263062 CET49717443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:30.661381006 CET4434972064.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:30.661391020 CET4434972064.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:30.661412001 CET4434972064.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:30.661477089 CET49720443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:30.661477089 CET49720443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:30.661950111 CET4434972064.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:30.661957026 CET4434972064.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:30.661979914 CET4434972064.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:30.662014961 CET49720443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:30.662040949 CET49720443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:30.663283110 CET4434972064.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:30.663289070 CET4434972064.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:30.663342953 CET49720443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:30.664182901 CET4434972064.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:30.664189100 CET4434972064.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:30.664249897 CET49720443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:30.672302961 CET44349734104.17.24.14192.168.2.5
                                                                            Jan 15, 2025 00:38:30.672523975 CET49734443192.168.2.5104.17.24.14
                                                                            Jan 15, 2025 00:38:30.672550917 CET44349734104.17.24.14192.168.2.5
                                                                            Jan 15, 2025 00:38:30.674030066 CET44349734104.17.24.14192.168.2.5
                                                                            Jan 15, 2025 00:38:30.674096107 CET49734443192.168.2.5104.17.24.14
                                                                            Jan 15, 2025 00:38:30.674376965 CET49734443192.168.2.5104.17.24.14
                                                                            Jan 15, 2025 00:38:30.674463987 CET44349734104.17.24.14192.168.2.5
                                                                            Jan 15, 2025 00:38:30.674483061 CET49734443192.168.2.5104.17.24.14
                                                                            Jan 15, 2025 00:38:30.692527056 CET49733443192.168.2.5104.17.24.14
                                                                            Jan 15, 2025 00:38:30.715359926 CET44349734104.17.24.14192.168.2.5
                                                                            Jan 15, 2025 00:38:30.726208925 CET49734443192.168.2.5104.17.24.14
                                                                            Jan 15, 2025 00:38:30.726241112 CET44349734104.17.24.14192.168.2.5
                                                                            Jan 15, 2025 00:38:30.765150070 CET44349733104.17.24.14192.168.2.5
                                                                            Jan 15, 2025 00:38:30.765278101 CET44349733104.17.24.14192.168.2.5
                                                                            Jan 15, 2025 00:38:30.765362024 CET44349733104.17.24.14192.168.2.5
                                                                            Jan 15, 2025 00:38:30.765450954 CET44349733104.17.24.14192.168.2.5
                                                                            Jan 15, 2025 00:38:30.765466928 CET49733443192.168.2.5104.17.24.14
                                                                            Jan 15, 2025 00:38:30.765486002 CET44349733104.17.24.14192.168.2.5
                                                                            Jan 15, 2025 00:38:30.765508890 CET49733443192.168.2.5104.17.24.14
                                                                            Jan 15, 2025 00:38:30.765698910 CET44349733104.17.24.14192.168.2.5
                                                                            Jan 15, 2025 00:38:30.765755892 CET49733443192.168.2.5104.17.24.14
                                                                            Jan 15, 2025 00:38:30.766473055 CET49733443192.168.2.5104.17.24.14
                                                                            Jan 15, 2025 00:38:30.766486883 CET44349733104.17.24.14192.168.2.5
                                                                            Jan 15, 2025 00:38:30.775278091 CET49734443192.168.2.5104.17.24.14
                                                                            Jan 15, 2025 00:38:30.812601089 CET44349734104.17.24.14192.168.2.5
                                                                            Jan 15, 2025 00:38:30.812684059 CET44349734104.17.24.14192.168.2.5
                                                                            Jan 15, 2025 00:38:30.812726974 CET44349734104.17.24.14192.168.2.5
                                                                            Jan 15, 2025 00:38:30.812757015 CET44349734104.17.24.14192.168.2.5
                                                                            Jan 15, 2025 00:38:30.812769890 CET49734443192.168.2.5104.17.24.14
                                                                            Jan 15, 2025 00:38:30.812793970 CET44349734104.17.24.14192.168.2.5
                                                                            Jan 15, 2025 00:38:30.812860966 CET44349734104.17.24.14192.168.2.5
                                                                            Jan 15, 2025 00:38:30.812933922 CET49734443192.168.2.5104.17.24.14
                                                                            Jan 15, 2025 00:38:30.812933922 CET49734443192.168.2.5104.17.24.14
                                                                            Jan 15, 2025 00:38:30.812956095 CET44349734104.17.24.14192.168.2.5
                                                                            Jan 15, 2025 00:38:30.813214064 CET44349734104.17.24.14192.168.2.5
                                                                            Jan 15, 2025 00:38:30.813277960 CET49734443192.168.2.5104.17.24.14
                                                                            Jan 15, 2025 00:38:30.813291073 CET44349734104.17.24.14192.168.2.5
                                                                            Jan 15, 2025 00:38:30.817415953 CET44349734104.17.24.14192.168.2.5
                                                                            Jan 15, 2025 00:38:30.817462921 CET44349734104.17.24.14192.168.2.5
                                                                            Jan 15, 2025 00:38:30.817502975 CET49734443192.168.2.5104.17.24.14
                                                                            Jan 15, 2025 00:38:30.817507029 CET44349734104.17.24.14192.168.2.5
                                                                            Jan 15, 2025 00:38:30.817522049 CET44349734104.17.24.14192.168.2.5
                                                                            Jan 15, 2025 00:38:30.817557096 CET49734443192.168.2.5104.17.24.14
                                                                            Jan 15, 2025 00:38:30.865189075 CET49734443192.168.2.5104.17.24.14
                                                                            Jan 15, 2025 00:38:30.899302959 CET44349734104.17.24.14192.168.2.5
                                                                            Jan 15, 2025 00:38:30.899512053 CET44349734104.17.24.14192.168.2.5
                                                                            Jan 15, 2025 00:38:30.899554968 CET44349734104.17.24.14192.168.2.5
                                                                            Jan 15, 2025 00:38:30.899586916 CET44349734104.17.24.14192.168.2.5
                                                                            Jan 15, 2025 00:38:30.899615049 CET44349734104.17.24.14192.168.2.5
                                                                            Jan 15, 2025 00:38:30.899643898 CET44349734104.17.24.14192.168.2.5
                                                                            Jan 15, 2025 00:38:30.899689913 CET49734443192.168.2.5104.17.24.14
                                                                            Jan 15, 2025 00:38:30.899689913 CET49734443192.168.2.5104.17.24.14
                                                                            Jan 15, 2025 00:38:30.899758101 CET44349734104.17.24.14192.168.2.5
                                                                            Jan 15, 2025 00:38:30.899790049 CET44349734104.17.24.14192.168.2.5
                                                                            Jan 15, 2025 00:38:30.899811029 CET49734443192.168.2.5104.17.24.14
                                                                            Jan 15, 2025 00:38:30.899840117 CET49734443192.168.2.5104.17.24.14
                                                                            Jan 15, 2025 00:38:30.900110960 CET49734443192.168.2.5104.17.24.14
                                                                            Jan 15, 2025 00:38:30.900144100 CET44349734104.17.24.14192.168.2.5
                                                                            Jan 15, 2025 00:38:30.917427063 CET4434971764.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:30.917439938 CET4434971764.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:30.917516947 CET49717443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:30.918427944 CET4434971764.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:30.918499947 CET49717443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:30.918935061 CET4434971764.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:30.919003963 CET49717443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:30.919877052 CET4434971764.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:30.919914961 CET4434971764.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:30.919939995 CET49717443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:30.919958115 CET4434971764.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:30.919976950 CET49717443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:30.919992924 CET49717443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:30.920825958 CET4434971764.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:30.920890093 CET49717443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:30.921797991 CET4434971764.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:30.921859980 CET49717443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:30.930308104 CET4434972064.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:30.930320024 CET4434972064.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:30.930393934 CET49720443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:30.930854082 CET4434972064.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:30.930861950 CET4434972064.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:30.930926085 CET49720443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:30.930947065 CET4434972064.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:30.930969954 CET4434972064.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:30.931029081 CET49720443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:30.933007002 CET49720443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:30.933026075 CET4434972064.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:30.941039085 CET49741443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:30.941065073 CET4434974164.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:30.941123962 CET49741443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:30.941478968 CET49741443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:30.941492081 CET4434974164.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:31.160764933 CET4434973113.232.130.199192.168.2.5
                                                                            Jan 15, 2025 00:38:31.160799980 CET4434973113.232.130.199192.168.2.5
                                                                            Jan 15, 2025 00:38:31.160810947 CET4434973113.232.130.199192.168.2.5
                                                                            Jan 15, 2025 00:38:31.160888910 CET4434973113.232.130.199192.168.2.5
                                                                            Jan 15, 2025 00:38:31.160940886 CET4434973113.232.130.199192.168.2.5
                                                                            Jan 15, 2025 00:38:31.160965919 CET4434973113.232.130.199192.168.2.5
                                                                            Jan 15, 2025 00:38:31.161026001 CET49731443192.168.2.513.232.130.199
                                                                            Jan 15, 2025 00:38:31.161026001 CET49731443192.168.2.513.232.130.199
                                                                            Jan 15, 2025 00:38:31.161026001 CET49731443192.168.2.513.232.130.199
                                                                            Jan 15, 2025 00:38:31.161053896 CET4434973113.232.130.199192.168.2.5
                                                                            Jan 15, 2025 00:38:31.161093950 CET49731443192.168.2.513.232.130.199
                                                                            Jan 15, 2025 00:38:31.161108971 CET49731443192.168.2.513.232.130.199
                                                                            Jan 15, 2025 00:38:31.162942886 CET4434973113.232.130.199192.168.2.5
                                                                            Jan 15, 2025 00:38:31.162966013 CET4434973113.232.130.199192.168.2.5
                                                                            Jan 15, 2025 00:38:31.163036108 CET49731443192.168.2.513.232.130.199
                                                                            Jan 15, 2025 00:38:31.163050890 CET4434973113.232.130.199192.168.2.5
                                                                            Jan 15, 2025 00:38:31.163081884 CET49731443192.168.2.513.232.130.199
                                                                            Jan 15, 2025 00:38:31.178092957 CET4434971764.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:31.178124905 CET4434971764.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:31.178261995 CET4434971764.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:31.178313017 CET49717443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:31.178339005 CET4434971764.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:31.178423882 CET49717443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:31.178423882 CET49717443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:31.178435087 CET4434971764.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:31.178463936 CET4434971764.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:31.178491116 CET49717443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:31.178513050 CET49717443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:31.178621054 CET4434971764.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:31.178695917 CET49717443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:31.178739071 CET4434971764.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:31.178802967 CET49717443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:31.178889036 CET4434971764.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:31.178955078 CET49717443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:31.179007053 CET4434971764.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:31.179063082 CET49717443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:31.179122925 CET4434971764.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:31.179186106 CET49717443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:31.182645082 CET4434971764.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:31.182730913 CET49717443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:31.182765961 CET4434971764.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:31.182842970 CET49717443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:31.182859898 CET4434971764.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:31.182926893 CET49717443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:31.183011055 CET4434971764.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:31.183080912 CET49717443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:31.183393002 CET4434971764.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:31.183468103 CET49717443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:31.210103989 CET49731443192.168.2.513.232.130.199
                                                                            Jan 15, 2025 00:38:31.270369053 CET4434971764.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:31.270509005 CET4434971764.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:31.270755053 CET49717443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:31.270755053 CET49717443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:31.270782948 CET4434971764.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:31.270843983 CET49717443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:31.359693050 CET4434973113.232.130.199192.168.2.5
                                                                            Jan 15, 2025 00:38:31.359707117 CET4434973113.232.130.199192.168.2.5
                                                                            Jan 15, 2025 00:38:31.359786034 CET4434973113.232.130.199192.168.2.5
                                                                            Jan 15, 2025 00:38:31.359951973 CET49731443192.168.2.513.232.130.199
                                                                            Jan 15, 2025 00:38:31.359952927 CET49731443192.168.2.513.232.130.199
                                                                            Jan 15, 2025 00:38:31.359988928 CET4434973113.232.130.199192.168.2.5
                                                                            Jan 15, 2025 00:38:31.360057116 CET49731443192.168.2.513.232.130.199
                                                                            Jan 15, 2025 00:38:31.361016035 CET4434973113.232.130.199192.168.2.5
                                                                            Jan 15, 2025 00:38:31.361032963 CET4434973113.232.130.199192.168.2.5
                                                                            Jan 15, 2025 00:38:31.361092091 CET49731443192.168.2.513.232.130.199
                                                                            Jan 15, 2025 00:38:31.361105919 CET4434973113.232.130.199192.168.2.5
                                                                            Jan 15, 2025 00:38:31.361145973 CET49731443192.168.2.513.232.130.199
                                                                            Jan 15, 2025 00:38:31.362049103 CET4434973113.232.130.199192.168.2.5
                                                                            Jan 15, 2025 00:38:31.362063885 CET4434973113.232.130.199192.168.2.5
                                                                            Jan 15, 2025 00:38:31.362133980 CET49731443192.168.2.513.232.130.199
                                                                            Jan 15, 2025 00:38:31.362147093 CET4434973113.232.130.199192.168.2.5
                                                                            Jan 15, 2025 00:38:31.362189054 CET49731443192.168.2.513.232.130.199
                                                                            Jan 15, 2025 00:38:31.363918066 CET4434973113.232.130.199192.168.2.5
                                                                            Jan 15, 2025 00:38:31.363933086 CET4434973113.232.130.199192.168.2.5
                                                                            Jan 15, 2025 00:38:31.363998890 CET49731443192.168.2.513.232.130.199
                                                                            Jan 15, 2025 00:38:31.364012957 CET4434973113.232.130.199192.168.2.5
                                                                            Jan 15, 2025 00:38:31.364053011 CET49731443192.168.2.513.232.130.199
                                                                            Jan 15, 2025 00:38:31.386080027 CET4434973564.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:31.386389971 CET49735443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:31.386456013 CET4434973564.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:31.386809111 CET4434973564.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:31.387294054 CET49735443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:31.387362003 CET49735443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:31.387375116 CET4434973564.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:31.387392998 CET4434973564.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:31.413275957 CET4434973664.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:31.414758921 CET49736443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:31.414782047 CET4434973664.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:31.415167093 CET4434973664.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:31.415468931 CET49736443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:31.415540934 CET4434973664.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:31.415633917 CET49736443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:31.427644968 CET49735443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:31.437941074 CET4434971764.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:31.438090086 CET4434971764.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:31.438204050 CET49717443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:31.438204050 CET49717443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:31.438244104 CET4434971764.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:31.438303947 CET49717443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:31.438777924 CET4434971764.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:31.438865900 CET49717443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:31.438930035 CET4434971764.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:31.439018011 CET49717443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:31.439045906 CET4434971764.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:31.439117908 CET49717443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:31.439147949 CET4434971764.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:31.439215899 CET49717443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:31.439264059 CET4434971764.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:31.439348936 CET49717443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:31.439485073 CET4434971764.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:31.439553976 CET49717443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:31.439594984 CET4434971764.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:31.439668894 CET49717443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:31.439709902 CET4434971764.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:31.439774990 CET49717443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:31.439819098 CET4434971764.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:31.439889908 CET49717443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:31.439938068 CET4434971764.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:31.440011978 CET49717443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:31.440042973 CET4434971764.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:31.440107107 CET49717443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:31.440150023 CET4434971764.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:31.440221071 CET49717443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:31.440243006 CET4434971764.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:31.440313101 CET49717443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:31.440344095 CET4434971764.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:31.440408945 CET49717443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:31.459372044 CET4434973664.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:31.510487080 CET4434973764.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:31.510827065 CET49737443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:31.510855913 CET4434973764.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:31.514532089 CET4434973764.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:31.514621019 CET49737443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:31.515172005 CET49737443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:31.515361071 CET4434973764.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:31.515367031 CET49737443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:31.530072927 CET4434971764.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:31.530240059 CET4434971764.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:31.530318975 CET49717443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:31.530318975 CET49717443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:31.530340910 CET4434971764.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:31.530389071 CET4434971764.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:31.530437946 CET49717443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:31.530556917 CET4434971764.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:31.530620098 CET49717443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:31.530639887 CET4434971764.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:31.530786037 CET4434971764.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:31.530832052 CET4434971764.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:31.530848026 CET49717443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:31.530865908 CET4434971764.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:31.530895948 CET4434971764.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:31.530900002 CET49717443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:31.530922890 CET49717443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:31.530941010 CET4434971764.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:31.530965090 CET4434971764.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:31.530967951 CET49717443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:31.530991077 CET49717443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:31.531001091 CET4434971764.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:31.531032085 CET49717443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:31.531053066 CET49717443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:31.531081915 CET4434971764.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:31.531146049 CET49717443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:31.531188011 CET4434971764.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:31.531249046 CET49717443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:31.531286001 CET4434971764.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:31.531339884 CET4434971764.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:31.531344891 CET49717443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:31.531357050 CET4434971764.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:31.531393051 CET49717443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:31.531413078 CET49717443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:31.531671047 CET4434971764.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:31.531740904 CET49717443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:31.559175014 CET4434973113.232.130.199192.168.2.5
                                                                            Jan 15, 2025 00:38:31.559192896 CET4434973113.232.130.199192.168.2.5
                                                                            Jan 15, 2025 00:38:31.559286118 CET49731443192.168.2.513.232.130.199
                                                                            Jan 15, 2025 00:38:31.559329987 CET4434973113.232.130.199192.168.2.5
                                                                            Jan 15, 2025 00:38:31.559357882 CET4434973764.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:31.559381008 CET49731443192.168.2.513.232.130.199
                                                                            Jan 15, 2025 00:38:31.559443951 CET49737443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:31.559468031 CET4434973764.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:31.559601068 CET4434973113.232.130.199192.168.2.5
                                                                            Jan 15, 2025 00:38:31.559668064 CET49731443192.168.2.513.232.130.199
                                                                            Jan 15, 2025 00:38:31.559681892 CET4434973113.232.130.199192.168.2.5
                                                                            Jan 15, 2025 00:38:31.559721947 CET4434973113.232.130.199192.168.2.5
                                                                            Jan 15, 2025 00:38:31.559736967 CET4434973113.232.130.199192.168.2.5
                                                                            Jan 15, 2025 00:38:31.559748888 CET49731443192.168.2.513.232.130.199
                                                                            Jan 15, 2025 00:38:31.559765100 CET49731443192.168.2.513.232.130.199
                                                                            Jan 15, 2025 00:38:31.559798956 CET49731443192.168.2.513.232.130.199
                                                                            Jan 15, 2025 00:38:31.561475992 CET49731443192.168.2.513.232.130.199
                                                                            Jan 15, 2025 00:38:31.561491966 CET4434973113.232.130.199192.168.2.5
                                                                            Jan 15, 2025 00:38:31.599422932 CET49737443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:31.603996038 CET49743443192.168.2.53.109.75.11
                                                                            Jan 15, 2025 00:38:31.604037046 CET443497433.109.75.11192.168.2.5
                                                                            Jan 15, 2025 00:38:31.604120016 CET49743443192.168.2.53.109.75.11
                                                                            Jan 15, 2025 00:38:31.604362011 CET49743443192.168.2.53.109.75.11
                                                                            Jan 15, 2025 00:38:31.604376078 CET443497433.109.75.11192.168.2.5
                                                                            Jan 15, 2025 00:38:31.630990982 CET4434973864.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:31.632811069 CET49738443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:31.632879019 CET4434973864.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:31.633882999 CET4434973864.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:31.634062052 CET49738443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:31.634437084 CET49738443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:31.634509087 CET4434973864.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:31.634669065 CET49738443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:31.634686947 CET4434973864.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:31.678061008 CET49738443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:31.697410107 CET4434971764.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:31.697551012 CET49717443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:31.697643042 CET4434971764.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:31.697719097 CET49717443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:31.697761059 CET4434971764.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:31.697824001 CET49717443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:31.697937965 CET4434971764.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:31.698004961 CET49717443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:31.698095083 CET4434971764.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:31.698163033 CET49717443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:31.698230982 CET4434971764.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:31.698299885 CET4434971764.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:31.698299885 CET49717443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:31.698357105 CET49717443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:31.699347019 CET49717443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:31.699388027 CET4434971764.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:31.934063911 CET4434974164.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:31.934442043 CET49741443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:31.934457064 CET4434974164.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:31.935372114 CET4434974164.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:31.935436010 CET49741443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:31.935746908 CET49741443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:31.935806036 CET4434974164.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:31.936021090 CET49741443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:31.936031103 CET4434974164.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:31.991079092 CET49741443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:32.022257090 CET4434973564.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:32.022295952 CET4434973564.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:32.022365093 CET49735443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:32.022391081 CET4434973564.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:32.022453070 CET49735443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:32.024303913 CET49735443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:32.024338961 CET4434973564.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:32.046201944 CET4434973664.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:32.046230078 CET4434973664.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:32.046355009 CET49736443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:32.046421051 CET4434973664.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:32.089663029 CET49736443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:32.126260042 CET4434973764.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:32.126329899 CET4434973764.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:32.126349926 CET4434973764.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:32.126410007 CET4434973764.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:32.126426935 CET49737443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:32.126445055 CET4434973764.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:32.126456976 CET49737443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:32.126463890 CET49737443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:32.170320034 CET49737443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:32.253644943 CET4434973864.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:32.253734112 CET4434973864.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:32.253752947 CET4434973864.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:32.253916979 CET49738443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:32.253917933 CET49738443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:32.253989935 CET4434973864.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:32.306516886 CET49738443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:32.316555023 CET4434973664.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:32.316567898 CET4434973664.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:32.316786051 CET49736443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:32.316981077 CET4434973664.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:32.317053080 CET49736443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:32.318003893 CET4434973664.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:32.318171978 CET49736443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:32.318891048 CET4434973664.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:32.318969011 CET49736443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:32.385798931 CET4434973764.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:32.385832071 CET4434973764.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:32.385973930 CET49737443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:32.385973930 CET49737443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:32.386008024 CET4434973764.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:32.386064053 CET49737443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:32.386436939 CET4434973764.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:32.386460066 CET4434973764.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:32.386475086 CET4434973764.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:32.386502028 CET49737443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:32.386528015 CET49737443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:32.387219906 CET4434973764.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:32.387236118 CET4434973764.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:32.387283087 CET49737443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:32.387324095 CET49737443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:32.388226032 CET4434973764.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:32.388246059 CET4434973764.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:32.388314009 CET49737443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:32.517811060 CET4434973864.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:32.517824888 CET4434973864.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:32.517848015 CET4434973864.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:32.518105984 CET49738443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:32.518205881 CET4434973864.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:32.518213987 CET4434973864.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:32.518280983 CET49738443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:32.519177914 CET4434973864.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:32.519185066 CET4434973864.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:32.519244909 CET49738443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:32.520275116 CET4434973864.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:32.520283937 CET4434973864.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:32.520361900 CET49738443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:32.547367096 CET443497433.109.75.11192.168.2.5
                                                                            Jan 15, 2025 00:38:32.548181057 CET49743443192.168.2.53.109.75.11
                                                                            Jan 15, 2025 00:38:32.548198938 CET443497433.109.75.11192.168.2.5
                                                                            Jan 15, 2025 00:38:32.549676895 CET443497433.109.75.11192.168.2.5
                                                                            Jan 15, 2025 00:38:32.549750090 CET49743443192.168.2.53.109.75.11
                                                                            Jan 15, 2025 00:38:32.550652981 CET49743443192.168.2.53.109.75.11
                                                                            Jan 15, 2025 00:38:32.550735950 CET443497433.109.75.11192.168.2.5
                                                                            Jan 15, 2025 00:38:32.550868034 CET49743443192.168.2.53.109.75.11
                                                                            Jan 15, 2025 00:38:32.550877094 CET443497433.109.75.11192.168.2.5
                                                                            Jan 15, 2025 00:38:32.570533037 CET4434974164.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:32.570560932 CET4434974164.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:32.570626020 CET49741443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:32.570635080 CET4434974164.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:32.570655107 CET4434974164.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:32.570693970 CET49741443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:32.570869923 CET49741443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:32.578805923 CET49741443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:32.578818083 CET4434974164.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:32.580847025 CET49744443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:32.580883980 CET4434974464.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:32.580966949 CET49744443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:32.581146002 CET49744443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:32.581159115 CET4434974464.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:32.586930037 CET4434973664.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:32.586940050 CET4434973664.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:32.587028027 CET49736443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:32.587589979 CET4434973664.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:32.587665081 CET49736443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:32.588378906 CET4434973664.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:32.588454962 CET49736443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:32.589255095 CET4434973664.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:32.589299917 CET4434973664.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:32.589338064 CET49736443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:32.589359999 CET4434973664.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:32.589394093 CET49736443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:32.589411974 CET49736443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:32.590115070 CET4434973664.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:32.590188026 CET49736443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:32.590965986 CET4434973664.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:32.591034889 CET49736443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:32.599884987 CET49743443192.168.2.53.109.75.11
                                                                            Jan 15, 2025 00:38:32.602294922 CET49746443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:32.602312088 CET4434974664.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:32.602394104 CET49746443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:32.602580070 CET49746443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:32.602592945 CET4434974664.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:32.645334959 CET4434973764.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:32.645373106 CET4434973764.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:32.645509958 CET49737443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:32.645634890 CET4434973764.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:32.645720005 CET49737443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:32.646218061 CET4434973764.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:32.646291018 CET49737443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:32.646903992 CET4434973764.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:32.646980047 CET49737443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:32.647927046 CET4434973764.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:32.648006916 CET49737443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:32.648008108 CET4434973764.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:32.648036957 CET4434973764.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:32.648066998 CET49737443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:32.648097038 CET49737443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:32.648648977 CET4434973764.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:32.648838043 CET4434973764.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:32.648896933 CET49737443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:32.650996923 CET49737443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:32.651011944 CET4434973764.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:32.655056953 CET49747443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:32.655143023 CET4434974764.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:32.655245066 CET49747443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:32.655456066 CET49748443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:32.655479908 CET4434974864.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:32.655533075 CET49748443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:32.655906916 CET49749443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:32.655946016 CET4434974964.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:32.656006098 CET49749443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:32.656167030 CET49748443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:32.656183958 CET4434974864.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:32.656317949 CET49747443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:32.656357050 CET4434974764.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:32.656445026 CET49749443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:32.656455040 CET4434974964.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:32.672235966 CET49750443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:32.672247887 CET4434975064.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:32.672318935 CET49750443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:32.672524929 CET49750443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:32.672539949 CET4434975064.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:32.782651901 CET4434973864.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:32.782664061 CET4434973864.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:32.782892942 CET49738443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:32.783437014 CET4434973864.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:32.783443928 CET4434973864.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:32.783982038 CET4434973864.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:32.784574032 CET49738443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:32.784606934 CET4434973864.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:32.784682989 CET49738443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:32.784940958 CET4434973864.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:32.784974098 CET4434973864.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:32.785003901 CET4434973864.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:32.785010099 CET49738443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:32.785026073 CET4434973864.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:32.785059929 CET49738443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:32.785059929 CET49738443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:32.785118103 CET4434973864.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:32.785171986 CET49738443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:32.785723925 CET49738443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:32.785752058 CET4434973864.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:32.795383930 CET49751443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:32.795412064 CET4434975164.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:32.795514107 CET49751443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:32.795742989 CET49751443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:32.795754910 CET4434975164.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:32.799073935 CET49752443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:32.799115896 CET4434975264.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:32.799185991 CET49752443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:32.799407005 CET49752443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:32.799420118 CET4434975264.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:32.857556105 CET4434973664.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:32.857573986 CET4434973664.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:32.857620955 CET4434973664.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:32.857731104 CET49736443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:32.857800007 CET4434973664.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:32.857844114 CET49736443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:32.857877970 CET49736443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:32.858009100 CET4434973664.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:32.858079910 CET49736443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:32.858352900 CET4434973664.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:32.858407021 CET4434973664.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:32.858438015 CET49736443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:32.858453989 CET4434973664.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:32.858481884 CET49736443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:32.858781099 CET4434973664.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:32.858839989 CET4434973664.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:32.858863115 CET49736443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:32.858875990 CET4434973664.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:32.858902931 CET49736443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:32.858903885 CET4434973664.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:32.858916044 CET49736443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:32.858936071 CET4434973664.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:32.858972073 CET49736443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:32.858993053 CET4434973664.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:32.859024048 CET49736443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:32.859033108 CET4434973664.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:32.859061003 CET49736443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:32.859078884 CET49736443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:32.862560987 CET4434973664.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:32.862612009 CET4434973664.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:32.862648010 CET49736443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:32.862658024 CET4434973664.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:32.862687111 CET49736443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:32.862715006 CET49736443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:32.862868071 CET4434973664.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:32.862941027 CET49736443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:32.868917942 CET49736443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:32.944232941 CET4434973664.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:32.944314003 CET49736443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:32.944315910 CET4434973664.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:32.944350958 CET4434973664.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:32.944381952 CET49736443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:32.944401979 CET49736443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:33.130960941 CET4434973664.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:33.131046057 CET49736443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:33.131630898 CET4434973664.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:33.131702900 CET49736443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:33.132021904 CET4434973664.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:33.132083893 CET49736443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:33.132168055 CET4434973664.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:33.132217884 CET4434973664.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:33.132234097 CET49736443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:33.132257938 CET4434973664.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:33.132287979 CET49736443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:33.132308006 CET49736443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:33.132311106 CET4434973664.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:33.132327080 CET4434973664.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:33.132358074 CET49736443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:33.132384062 CET49736443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:33.132391930 CET4434973664.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:33.132404089 CET4434973664.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:33.132456064 CET49736443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:33.132458925 CET4434973664.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:33.132472992 CET4434973664.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:33.132527113 CET49736443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:33.132528067 CET4434973664.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:33.132545948 CET4434973664.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:33.132601023 CET49736443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:33.132652044 CET4434973664.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:33.132700920 CET4434973664.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:33.132709026 CET49736443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:33.132726908 CET4434973664.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:33.132751942 CET49736443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:33.132770061 CET49736443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:33.132791042 CET4434973664.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:33.132837057 CET4434973664.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:33.132853031 CET49736443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:33.132872105 CET4434973664.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:33.132900000 CET49736443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:33.132978916 CET4434973664.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:33.133018970 CET49736443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:33.133038998 CET4434973664.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:33.133058071 CET4434973664.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:33.133063078 CET49736443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:33.133109093 CET49736443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:33.133109093 CET49736443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:33.133124113 CET4434973664.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:33.133145094 CET4434973664.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:33.133172989 CET49736443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:33.133188963 CET49736443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:33.133194923 CET4434973664.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:33.133208036 CET4434973664.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:33.133245945 CET49736443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:33.133245945 CET49736443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:33.133553982 CET49736443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:33.214996099 CET4434973664.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:33.215066910 CET4434973664.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:33.215099096 CET49736443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:33.215125084 CET4434973664.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:33.215151072 CET4434973664.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:33.215153933 CET49736443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:33.215178967 CET49736443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:33.215192080 CET4434973664.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:33.215219975 CET49736443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:33.215239048 CET49736443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:33.215267897 CET4434973664.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:33.215347052 CET49736443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:33.215423107 CET4434973664.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:33.215490103 CET4434973664.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:33.215500116 CET49736443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:33.215517044 CET4434973664.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:33.215552092 CET49736443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:33.215568066 CET4434973664.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:33.215590954 CET49736443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:33.215605974 CET4434973664.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:33.215636015 CET49736443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:33.215662956 CET49736443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:33.215864897 CET4434973664.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:33.215917110 CET4434973664.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:33.215929031 CET49736443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:33.215948105 CET4434973664.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:33.215975046 CET49736443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:33.215991974 CET4434973664.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:33.216015100 CET49736443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:33.216027975 CET4434973664.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:33.216053963 CET49736443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:33.216073036 CET49736443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:33.216306925 CET4434973664.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:33.216360092 CET4434973664.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:33.216361046 CET49736443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:33.216373920 CET4434973664.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:33.216411114 CET49736443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:33.216430902 CET49736443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:33.246866941 CET443497433.109.75.11192.168.2.5
                                                                            Jan 15, 2025 00:38:33.246887922 CET443497433.109.75.11192.168.2.5
                                                                            Jan 15, 2025 00:38:33.246895075 CET443497433.109.75.11192.168.2.5
                                                                            Jan 15, 2025 00:38:33.246903896 CET443497433.109.75.11192.168.2.5
                                                                            Jan 15, 2025 00:38:33.246931076 CET443497433.109.75.11192.168.2.5
                                                                            Jan 15, 2025 00:38:33.246953964 CET49743443192.168.2.53.109.75.11
                                                                            Jan 15, 2025 00:38:33.246965885 CET443497433.109.75.11192.168.2.5
                                                                            Jan 15, 2025 00:38:33.246993065 CET49743443192.168.2.53.109.75.11
                                                                            Jan 15, 2025 00:38:33.247030020 CET49743443192.168.2.53.109.75.11
                                                                            Jan 15, 2025 00:38:33.248362064 CET443497433.109.75.11192.168.2.5
                                                                            Jan 15, 2025 00:38:33.248379946 CET443497433.109.75.11192.168.2.5
                                                                            Jan 15, 2025 00:38:33.248440981 CET49743443192.168.2.53.109.75.11
                                                                            Jan 15, 2025 00:38:33.248450994 CET443497433.109.75.11192.168.2.5
                                                                            Jan 15, 2025 00:38:33.302306890 CET49743443192.168.2.53.109.75.11
                                                                            Jan 15, 2025 00:38:33.398314953 CET4434973664.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:33.398423910 CET4434973664.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:33.398478031 CET49736443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:33.398478031 CET49736443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:33.399302959 CET49736443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:33.399342060 CET4434973664.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:33.406946898 CET49754443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:33.407031059 CET4434975464.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:33.407169104 CET49754443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:33.407413006 CET49754443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:33.407423973 CET4434975464.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:33.413527012 CET49755443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:33.413590908 CET4434975564.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:33.413907051 CET49755443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:33.414127111 CET49755443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:33.414161921 CET4434975564.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:33.448877096 CET443497433.109.75.11192.168.2.5
                                                                            Jan 15, 2025 00:38:33.448885918 CET443497433.109.75.11192.168.2.5
                                                                            Jan 15, 2025 00:38:33.448925018 CET443497433.109.75.11192.168.2.5
                                                                            Jan 15, 2025 00:38:33.448956013 CET443497433.109.75.11192.168.2.5
                                                                            Jan 15, 2025 00:38:33.448966026 CET49743443192.168.2.53.109.75.11
                                                                            Jan 15, 2025 00:38:33.448975086 CET443497433.109.75.11192.168.2.5
                                                                            Jan 15, 2025 00:38:33.449013948 CET49743443192.168.2.53.109.75.11
                                                                            Jan 15, 2025 00:38:33.449027061 CET49743443192.168.2.53.109.75.11
                                                                            Jan 15, 2025 00:38:33.450124979 CET443497433.109.75.11192.168.2.5
                                                                            Jan 15, 2025 00:38:33.450144053 CET443497433.109.75.11192.168.2.5
                                                                            Jan 15, 2025 00:38:33.450217962 CET49743443192.168.2.53.109.75.11
                                                                            Jan 15, 2025 00:38:33.450226068 CET443497433.109.75.11192.168.2.5
                                                                            Jan 15, 2025 00:38:33.450272083 CET49743443192.168.2.53.109.75.11
                                                                            Jan 15, 2025 00:38:33.450813055 CET443497433.109.75.11192.168.2.5
                                                                            Jan 15, 2025 00:38:33.450886011 CET49743443192.168.2.53.109.75.11
                                                                            Jan 15, 2025 00:38:33.452788115 CET443497433.109.75.11192.168.2.5
                                                                            Jan 15, 2025 00:38:33.452802896 CET443497433.109.75.11192.168.2.5
                                                                            Jan 15, 2025 00:38:33.452862024 CET49743443192.168.2.53.109.75.11
                                                                            Jan 15, 2025 00:38:33.452869892 CET443497433.109.75.11192.168.2.5
                                                                            Jan 15, 2025 00:38:33.453737020 CET443497433.109.75.11192.168.2.5
                                                                            Jan 15, 2025 00:38:33.453754902 CET443497433.109.75.11192.168.2.5
                                                                            Jan 15, 2025 00:38:33.453814983 CET49743443192.168.2.53.109.75.11
                                                                            Jan 15, 2025 00:38:33.453824997 CET443497433.109.75.11192.168.2.5
                                                                            Jan 15, 2025 00:38:33.506381035 CET49743443192.168.2.53.109.75.11
                                                                            Jan 15, 2025 00:38:33.578100920 CET4434974464.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:33.582532883 CET49744443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:33.582549095 CET4434974464.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:33.583039045 CET4434974464.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:33.584889889 CET49744443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:33.584970951 CET4434974464.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:33.585143089 CET49744443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:33.590517998 CET4434974664.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:33.592050076 CET49746443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:33.592067003 CET4434974664.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:33.593071938 CET4434974664.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:33.593132973 CET49746443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:33.596046925 CET49746443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:33.596115112 CET4434974664.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:33.596410990 CET49746443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:33.596422911 CET4434974664.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:33.627331972 CET4434974464.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:33.644193888 CET49746443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:33.645505905 CET4434974964.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:33.645893097 CET49749443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:33.645905972 CET4434974964.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:33.646783113 CET4434974964.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:33.646836042 CET49749443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:33.648149967 CET4434974764.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:33.649408102 CET49749443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:33.649454117 CET4434974964.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:33.649775028 CET49747443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:33.649840117 CET4434974764.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:33.649960995 CET49749443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:33.649966002 CET4434974964.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:33.651304960 CET4434974764.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:33.651380062 CET49747443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:33.651741982 CET49747443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:33.651832104 CET4434974764.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:33.652082920 CET443497433.109.75.11192.168.2.5
                                                                            Jan 15, 2025 00:38:33.652112007 CET443497433.109.75.11192.168.2.5
                                                                            Jan 15, 2025 00:38:33.652160883 CET49743443192.168.2.53.109.75.11
                                                                            Jan 15, 2025 00:38:33.652179956 CET443497433.109.75.11192.168.2.5
                                                                            Jan 15, 2025 00:38:33.652200937 CET49743443192.168.2.53.109.75.11
                                                                            Jan 15, 2025 00:38:33.652318001 CET49747443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:33.652323961 CET49743443192.168.2.53.109.75.11
                                                                            Jan 15, 2025 00:38:33.652337074 CET4434974764.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:33.652632952 CET443497433.109.75.11192.168.2.5
                                                                            Jan 15, 2025 00:38:33.652672052 CET443497433.109.75.11192.168.2.5
                                                                            Jan 15, 2025 00:38:33.652693033 CET49743443192.168.2.53.109.75.11
                                                                            Jan 15, 2025 00:38:33.652698994 CET443497433.109.75.11192.168.2.5
                                                                            Jan 15, 2025 00:38:33.652720928 CET443497433.109.75.11192.168.2.5
                                                                            Jan 15, 2025 00:38:33.652767897 CET49743443192.168.2.53.109.75.11
                                                                            Jan 15, 2025 00:38:33.652986050 CET49743443192.168.2.53.109.75.11
                                                                            Jan 15, 2025 00:38:33.652998924 CET443497433.109.75.11192.168.2.5
                                                                            Jan 15, 2025 00:38:33.656313896 CET4434974864.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:33.656517982 CET49748443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:33.656526089 CET4434974864.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:33.657011032 CET4434974864.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:33.657596111 CET49748443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:33.657677889 CET4434974864.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:33.657682896 CET49748443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:33.661636114 CET4434975064.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:33.661966085 CET49750443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:33.661986113 CET4434975064.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:33.663541079 CET4434975064.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:33.663634062 CET49750443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:33.699229002 CET49748443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:33.699239969 CET4434974864.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:33.699356079 CET49747443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:33.700068951 CET49750443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:33.700275898 CET49750443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:33.700392962 CET4434975064.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:33.702328920 CET49749443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:33.741463900 CET49750443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:33.741477013 CET4434975064.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:33.787663937 CET49750443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:33.804868937 CET4434975264.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:33.805258036 CET49752443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:33.805293083 CET4434975264.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:33.806349993 CET4434975264.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:33.806435108 CET49752443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:33.806768894 CET49752443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:33.806828022 CET4434975264.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:33.806946039 CET49752443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:33.806955099 CET4434975264.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:33.809839010 CET4434975164.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:33.810065031 CET49751443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:33.810091019 CET4434975164.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:33.811158895 CET4434975164.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:33.811225891 CET49751443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:33.811552048 CET49751443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:33.811619997 CET4434975164.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:33.811820984 CET49751443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:33.811830044 CET4434975164.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:33.846709013 CET49752443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:33.864952087 CET49751443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:34.143343925 CET44349711142.250.181.228192.168.2.5
                                                                            Jan 15, 2025 00:38:34.143508911 CET44349711142.250.181.228192.168.2.5
                                                                            Jan 15, 2025 00:38:34.144001007 CET49711443192.168.2.5142.250.181.228
                                                                            Jan 15, 2025 00:38:34.210587025 CET4434974464.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:34.210653067 CET4434974464.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:34.210740089 CET49744443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:34.210761070 CET4434974464.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:34.210798979 CET4434974464.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:34.210866928 CET49744443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:34.210875988 CET4434974464.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:34.210959911 CET4434974464.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:34.211014986 CET49744443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:34.213593006 CET49744443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:34.213610888 CET4434974464.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:34.219338894 CET4434974664.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:34.219357967 CET4434974664.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:34.219441891 CET49746443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:34.219455957 CET4434974664.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:34.219472885 CET4434974664.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:34.219501972 CET49746443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:34.219528913 CET49746443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:34.223104000 CET49711443192.168.2.5142.250.181.228
                                                                            Jan 15, 2025 00:38:34.223135948 CET44349711142.250.181.228192.168.2.5
                                                                            Jan 15, 2025 00:38:34.223697901 CET49760443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:34.223733902 CET4434976064.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:34.223831892 CET49760443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:34.271655083 CET4434974764.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:34.271689892 CET4434974764.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:34.271697998 CET4434974764.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:34.271938086 CET49747443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:34.272007942 CET4434974764.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:34.276086092 CET4434974964.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:34.276109934 CET4434974964.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:34.276117086 CET4434974964.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:34.276176929 CET49749443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:34.276190996 CET4434974964.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:34.276212931 CET4434974964.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:34.278906107 CET49749443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:34.280747890 CET4434974864.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:34.280769110 CET4434974864.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:34.280834913 CET49748443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:34.280849934 CET4434974864.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:34.280867100 CET4434974864.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:34.281006098 CET49748443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:34.291096926 CET4434975064.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:34.291122913 CET4434975064.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:34.291130066 CET4434975064.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:34.291167021 CET4434975064.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:34.291239023 CET49750443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:34.291239023 CET49750443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:34.291251898 CET4434975064.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:34.302275896 CET49760443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:34.302308083 CET4434976064.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:34.314986944 CET49747443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:34.316695929 CET49746443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:34.316716909 CET4434974664.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:34.320131063 CET49748443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:34.320142031 CET4434974864.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:34.323981047 CET49749443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:34.324001074 CET4434974964.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:34.334685087 CET49750443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:34.391964912 CET4434975564.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:34.396509886 CET4434975464.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:34.433651924 CET4434975264.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:34.433671951 CET4434975264.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:34.433679104 CET4434975264.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:34.433793068 CET49752443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:34.433819056 CET4434975264.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:34.444061041 CET49754443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:34.444322109 CET49755443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:34.450704098 CET4434975164.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:34.450736046 CET4434975164.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:34.450747013 CET4434975164.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:34.450759888 CET4434975164.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:34.450798035 CET49751443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:34.450809002 CET4434975164.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:34.450828075 CET49751443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:34.451056004 CET4434975164.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:34.451122999 CET49751443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:34.451128006 CET4434975164.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:34.479167938 CET49752443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:34.480341911 CET49754443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:34.480354071 CET4434975464.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:34.480576038 CET49755443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:34.480631113 CET4434975564.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:34.481628895 CET4434975464.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:34.481642008 CET49761443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:34.481653929 CET4434975564.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:34.481676102 CET4434975564.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:34.481714964 CET49754443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:34.481735945 CET4434976164.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:34.481777906 CET49755443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:34.481826067 CET49761443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:34.494148016 CET49751443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:34.497690916 CET49754443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:34.497790098 CET4434975464.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:34.498290062 CET49755443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:34.498389959 CET4434975564.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:34.498637915 CET49761443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:34.498678923 CET4434976164.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:34.499166012 CET49762443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:34.499202013 CET4434976264.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:34.499440908 CET49762443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:34.501704931 CET49762443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:34.501717091 CET4434976264.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:34.503365993 CET49754443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:34.503377914 CET4434975464.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:34.503748894 CET49755443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:34.503760099 CET4434975564.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:34.513277054 CET49763443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:34.513309002 CET4434976364.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:34.513469934 CET49763443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:34.513684988 CET49763443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:34.513712883 CET4434976364.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:34.515115976 CET49764443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:34.515146017 CET4434976464.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:34.515526056 CET49764443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:34.516016960 CET49764443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:34.516031027 CET4434976464.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:34.516544104 CET49765443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:34.516581059 CET4434976564.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:34.516684055 CET49765443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:34.516844988 CET49765443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:34.516854048 CET4434976564.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:34.539870977 CET4434974764.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:34.539902925 CET4434974764.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:34.540030956 CET4434974764.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:34.540066004 CET4434974764.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:34.540091038 CET49747443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:34.540091038 CET49747443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:34.540091038 CET49747443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:34.540165901 CET4434974764.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:34.540206909 CET4434974764.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:34.540215015 CET49747443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:34.540229082 CET4434974764.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:34.540249109 CET4434974764.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:34.540268898 CET49747443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:34.540277958 CET4434974764.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:34.540283918 CET49747443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:34.540309906 CET49747443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:34.540388107 CET4434974764.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:34.540460110 CET49747443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:34.540477991 CET4434974764.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:34.550662041 CET49754443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:34.555811882 CET49755443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:34.558253050 CET49703443192.168.2.523.1.237.91
                                                                            Jan 15, 2025 00:38:34.558598042 CET49703443192.168.2.523.1.237.91
                                                                            Jan 15, 2025 00:38:34.560286045 CET4434975064.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:34.560301065 CET4434975064.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:34.560385942 CET49750443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:34.560385942 CET49750443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:34.560398102 CET4434975064.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:34.560451031 CET49750443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:34.560655117 CET4434975064.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:34.560663939 CET4434975064.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:34.560688019 CET4434975064.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:34.560700893 CET49750443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:34.560725927 CET49750443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:34.561562061 CET4434975064.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:34.561573029 CET4434975064.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:34.561641932 CET49750443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:34.563174009 CET4434975064.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:34.563184023 CET4434975064.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:34.563338041 CET49750443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:34.564891100 CET4434970323.1.237.91192.168.2.5
                                                                            Jan 15, 2025 00:38:34.565423012 CET4434970323.1.237.91192.168.2.5
                                                                            Jan 15, 2025 00:38:34.575464964 CET49766443192.168.2.523.1.237.91
                                                                            Jan 15, 2025 00:38:34.575557947 CET4434976623.1.237.91192.168.2.5
                                                                            Jan 15, 2025 00:38:34.575647116 CET49766443192.168.2.523.1.237.91
                                                                            Jan 15, 2025 00:38:34.586265087 CET49747443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:34.609069109 CET49766443192.168.2.523.1.237.91
                                                                            Jan 15, 2025 00:38:34.609091043 CET4434976623.1.237.91192.168.2.5
                                                                            Jan 15, 2025 00:38:34.698924065 CET4434975264.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:34.698951006 CET4434975264.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:34.698981047 CET49752443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:34.699014902 CET49752443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:34.699798107 CET4434975264.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:34.699805021 CET4434975264.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:34.699867010 CET49752443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:34.700706005 CET4434975264.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:34.700719118 CET4434975264.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:34.700798035 CET49752443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:34.701477051 CET4434975264.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:34.701484919 CET4434975264.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:34.701579094 CET49752443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:34.701579094 CET49752443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:34.722621918 CET4434975164.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:34.722632885 CET4434975164.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:34.722687960 CET49751443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:34.723808050 CET4434975164.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:34.723814011 CET4434975164.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:34.723870039 CET49751443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:34.724602938 CET4434975164.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:34.724616051 CET4434975164.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:34.724693060 CET49751443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:34.725572109 CET4434975164.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:34.725581884 CET4434975164.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:34.725657940 CET49751443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:34.800621986 CET4434974764.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:34.800658941 CET4434974764.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:34.800750971 CET49747443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:34.800750971 CET49747443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:34.801640034 CET4434974764.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:34.801659107 CET4434974764.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:34.801743984 CET49747443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:34.801743984 CET49747443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:34.802606106 CET4434974764.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:34.802624941 CET4434974764.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:34.802678108 CET49747443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:34.802700996 CET49747443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:34.803543091 CET4434974764.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:34.803563118 CET4434974764.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:34.803611994 CET49747443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:34.803633928 CET49747443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:34.804497004 CET4434974764.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:34.804598093 CET49747443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:34.807054996 CET4434974764.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:34.807132959 CET49747443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:34.829077005 CET4434975064.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:34.829088926 CET4434975064.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:34.829195976 CET49750443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:34.829885006 CET4434975064.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:34.829955101 CET49750443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:34.830851078 CET4434975064.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:34.830971003 CET49750443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:34.831787109 CET4434975064.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:34.831897020 CET49750443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:34.832767010 CET4434975064.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:34.832873106 CET49750443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:34.833695889 CET4434975064.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:34.833754063 CET49750443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:34.833766937 CET4434975064.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:34.834372044 CET4434975064.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:34.834495068 CET49750443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:34.835100889 CET49750443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:34.835113049 CET4434975064.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:34.835220098 CET49750443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:34.835220098 CET49750443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:34.889170885 CET4434974764.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:34.889265060 CET49747443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:34.979770899 CET4434975264.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:34.979782104 CET4434975264.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:34.979845047 CET49752443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:34.980011940 CET4434975264.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:34.980063915 CET49752443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:34.981019974 CET4434975264.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:34.981087923 CET49752443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:34.981921911 CET4434975264.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:34.982012033 CET49752443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:34.982794046 CET4434975264.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:34.982873917 CET49752443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:34.982881069 CET4434975264.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:34.982944012 CET49752443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:34.983256102 CET49752443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:34.983275890 CET4434975264.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:34.994627953 CET4434975164.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:34.994637966 CET4434975164.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:34.994692087 CET49751443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:34.994724989 CET49751443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:34.995524883 CET4434975164.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:34.995606899 CET49751443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:34.996323109 CET4434975164.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:34.996423006 CET49751443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:34.997215986 CET4434975164.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:34.997253895 CET4434975164.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:34.997292995 CET49751443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:34.997304916 CET4434975164.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:34.997318029 CET4434975164.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:34.997345924 CET49751443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:34.997396946 CET49751443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:34.997761011 CET49751443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:34.997771978 CET4434975164.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:35.000943899 CET49767443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:35.000978947 CET4434976764.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:35.001049042 CET49767443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:35.001255989 CET49767443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:35.001269102 CET4434976764.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:35.003180981 CET49768443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:35.003221035 CET4434976864.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:35.003428936 CET49768443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:35.003783941 CET49768443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:35.003807068 CET4434976864.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:35.008274078 CET4434975564.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:35.008297920 CET4434975564.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:35.008308887 CET4434975564.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:35.008337021 CET4434975564.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:35.008358955 CET49755443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:35.008379936 CET4434975564.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:35.008408070 CET49755443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:35.014964104 CET4434975564.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:35.014971018 CET4434975564.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:35.015034914 CET49755443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:35.015047073 CET4434975564.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:35.030962944 CET4434975464.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:35.030992985 CET4434975464.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:35.031054020 CET49754443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:35.031069994 CET4434975464.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:35.031111002 CET49754443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:35.031681061 CET49754443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:35.031702995 CET4434975464.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:35.033723116 CET49769443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:35.033813953 CET4434976964.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:35.033879042 CET49769443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:35.034245014 CET49769443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:35.034280062 CET4434976964.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:35.034621000 CET49770443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:35.034653902 CET4434977064.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:35.034846067 CET49770443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:35.035042048 CET49770443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:35.035057068 CET4434977064.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:35.065921068 CET4434974764.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:35.066040993 CET49747443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:35.066051960 CET4434974764.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:35.066106081 CET4434974764.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:35.066159964 CET49747443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:35.066160917 CET49747443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:35.066803932 CET4434974764.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:35.066900015 CET49747443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:35.066955090 CET4434974764.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:35.067023993 CET49747443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:35.067339897 CET4434974764.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:35.067440987 CET49747443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:35.067682028 CET4434974764.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:35.067749977 CET49747443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:35.068234921 CET4434974764.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:35.068305969 CET49747443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:35.068351984 CET4434974764.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:35.068453074 CET49747443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:35.068629026 CET49755443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:35.068830013 CET4434974764.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:35.068978071 CET4434974764.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:35.069081068 CET49747443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:35.071160078 CET49747443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:35.071188927 CET4434974764.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:35.080552101 CET49771443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:35.080626011 CET4434977164.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:35.080743074 CET49771443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:35.081535101 CET49771443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:35.081568003 CET4434977164.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:35.222822905 CET4434976623.1.237.91192.168.2.5
                                                                            Jan 15, 2025 00:38:35.222904921 CET49766443192.168.2.523.1.237.91
                                                                            Jan 15, 2025 00:38:35.268471003 CET4434975564.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:35.268484116 CET4434975564.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:35.268505096 CET4434975564.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:35.268563986 CET49755443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:35.268608093 CET49755443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:35.269351006 CET4434975564.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:35.269360065 CET4434975564.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:35.269380093 CET4434975564.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:35.269414902 CET49755443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:35.269434929 CET49755443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:35.270365000 CET4434975564.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:35.270375013 CET4434975564.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:35.270423889 CET49755443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:35.270440102 CET49755443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:35.271296024 CET4434975564.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:35.271305084 CET4434975564.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:35.271353960 CET49755443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:35.300376892 CET4434976064.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:35.300622940 CET49760443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:35.300637007 CET4434976064.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:35.301729918 CET4434976064.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:35.302143097 CET49760443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:35.302278042 CET49760443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:35.302285910 CET4434976064.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:35.302310944 CET4434976064.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:35.349178076 CET49760443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:35.497920990 CET4434976564.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:35.498294115 CET49765443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:35.498307943 CET4434976564.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:35.499212980 CET4434976564.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:35.499274969 CET49765443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:35.499849081 CET49765443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:35.499849081 CET49765443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:35.499902964 CET4434976564.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:35.504131079 CET4434976464.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:35.504420996 CET4434976164.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:35.504550934 CET49764443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:35.504568100 CET4434976464.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:35.504615068 CET49761443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:35.504661083 CET4434976164.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:35.504916906 CET4434976464.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:35.505053043 CET4434976264.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:35.505806923 CET4434976164.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:35.506026983 CET49762443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:35.506050110 CET4434976264.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:35.506346941 CET49764443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:35.506350994 CET4434976264.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:35.506432056 CET4434976464.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:35.506769896 CET49761443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:35.506840944 CET4434976164.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:35.507112026 CET49762443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:35.507185936 CET4434976264.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:35.507330894 CET49764443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:35.507425070 CET49761443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:35.507595062 CET49762443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:35.509670973 CET4434976364.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:35.509860039 CET49763443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:35.509877920 CET4434976364.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:35.510180950 CET4434976364.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:35.510443926 CET49763443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:35.510509968 CET4434976364.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:35.510565042 CET49763443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:35.528506041 CET4434975564.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:35.528521061 CET4434975564.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:35.528593063 CET49755443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:35.528707027 CET4434975564.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:35.528764009 CET49755443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:35.528790951 CET49755443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:35.529508114 CET4434975564.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:35.529581070 CET49755443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:35.530244112 CET4434975564.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:35.530328035 CET49755443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:35.530967951 CET4434975564.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:35.531052113 CET49755443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:35.531927109 CET4434975564.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:35.531972885 CET4434975564.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:35.532001019 CET49755443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:35.532047033 CET4434975564.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:35.532080889 CET49755443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:35.532358885 CET49755443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:35.532795906 CET4434975564.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:35.532883883 CET49755443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:35.546220064 CET49765443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:35.546232939 CET4434976564.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:35.551331043 CET4434976464.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:35.551343918 CET4434976364.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:35.551356077 CET4434976164.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:35.555332899 CET4434976264.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:35.590409994 CET49765443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:35.617012978 CET4434975564.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:35.617100000 CET49755443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:35.788873911 CET4434975564.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:35.788966894 CET49755443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:35.789072037 CET4434975564.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:35.789138079 CET49755443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:35.789419889 CET4434975564.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:35.789505005 CET49755443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:35.789963007 CET4434975564.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:35.790036917 CET49755443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:35.790128946 CET4434975564.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:35.790191889 CET49755443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:35.790312052 CET4434975564.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:35.790365934 CET49755443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:35.791152954 CET4434975564.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:35.791234016 CET49755443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:35.791265965 CET4434975564.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:35.791326046 CET49755443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:35.791846991 CET4434975564.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:35.791927099 CET49755443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:35.792089939 CET4434975564.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:35.792155027 CET49755443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:35.792273045 CET4434975564.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:35.792331934 CET49755443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:35.793061972 CET4434975564.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:35.793184042 CET49755443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:35.793198109 CET4434975564.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:35.793257952 CET49755443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:35.793756008 CET4434975564.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:35.793832064 CET49755443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:35.793976068 CET4434975564.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:35.794028997 CET49755443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:35.878102064 CET4434975564.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:35.878179073 CET49755443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:35.878184080 CET4434975564.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:35.878216028 CET4434975564.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:35.878237963 CET49755443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:35.878258944 CET49755443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:35.915467978 CET4434976064.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:35.915498018 CET4434976064.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:35.915505886 CET4434976064.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:35.915575981 CET49760443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:35.915596008 CET4434976064.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:35.963407040 CET49760443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:35.988509893 CET4434976864.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:35.989018917 CET49768443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:35.989038944 CET4434976864.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:35.991014004 CET4434976864.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:35.991085052 CET49768443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:35.991441011 CET49768443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:35.991570950 CET4434976864.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:35.991601944 CET49768443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:35.995178938 CET4434976764.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:35.995441914 CET49767443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:35.995466948 CET4434976764.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:35.995764971 CET4434976764.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:35.996068954 CET49767443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:35.996121883 CET4434976764.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:35.996176004 CET49767443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:36.028875113 CET4434976964.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:36.029059887 CET49769443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:36.029076099 CET4434976964.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:36.030035019 CET4434976964.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:36.030109882 CET49769443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:36.030359030 CET49769443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:36.030417919 CET4434976964.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:36.030478001 CET49769443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:36.030486107 CET4434976964.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:36.035329103 CET4434976864.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:36.039340973 CET4434976764.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:36.040852070 CET49767443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:36.040854931 CET49768443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:36.040878057 CET4434976864.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:36.048871994 CET4434975564.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:36.048947096 CET49755443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:36.049101114 CET4434975564.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:36.049155951 CET49755443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:36.049441099 CET4434975564.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:36.049506903 CET49755443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:36.049729109 CET4434975564.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:36.049794912 CET49755443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:36.049949884 CET4434975564.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:36.050014019 CET49755443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:36.050200939 CET4434975564.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:36.050400019 CET49755443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:36.050448895 CET4434975564.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:36.050512075 CET49755443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:36.050614119 CET4434975564.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:36.050673962 CET49755443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:36.050831079 CET4434975564.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:36.050945044 CET49755443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:36.056113005 CET4434975564.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:36.056180954 CET49755443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:36.056323051 CET4434975564.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:36.056385994 CET49755443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:36.056524992 CET4434975564.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:36.056591034 CET49755443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:36.056926012 CET4434975564.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:36.057003975 CET49755443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:36.057142019 CET4434975564.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:36.057204962 CET49755443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:36.057354927 CET4434975564.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:36.057416916 CET49755443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:36.057549000 CET4434975564.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:36.057602882 CET49755443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:36.057768106 CET4434975564.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:36.057835102 CET49755443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:36.060090065 CET4434977064.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:36.060280085 CET49770443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:36.060302019 CET4434977064.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:36.063839912 CET4434977064.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:36.063919067 CET49770443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:36.064176083 CET49770443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:36.064280033 CET49770443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:36.064348936 CET4434977064.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:36.072781086 CET49769443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:36.075259924 CET4434977164.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:36.075448036 CET49771443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:36.075458050 CET4434977164.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:36.076339960 CET4434977164.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:36.076396942 CET49771443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:36.076694012 CET49771443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:36.076752901 CET4434977164.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:36.076791048 CET49771443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:36.083992958 CET49768443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:36.108700991 CET4434976564.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:36.108731985 CET4434976564.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:36.108741045 CET4434976564.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:36.108758926 CET4434976564.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:36.108795881 CET49765443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:36.108803988 CET4434976564.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:36.108814001 CET49765443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:36.110419035 CET4434976564.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:36.110488892 CET4434976564.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:36.110496998 CET49765443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:36.110531092 CET49765443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:36.115066051 CET4434976464.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:36.115088940 CET4434976464.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:36.115142107 CET4434976464.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:36.115185976 CET49764443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:36.115185976 CET49764443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:36.118580103 CET49764443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:36.118593931 CET4434976464.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:36.119304895 CET49771443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:36.119343996 CET4434977164.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:36.119354010 CET49770443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:36.119369030 CET4434977164.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:36.119373083 CET4434977064.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:36.122772932 CET49765443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:36.122792959 CET4434976564.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:36.133544922 CET4434976164.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:36.133609056 CET4434976164.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:36.133671045 CET49761443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:36.134246111 CET4434976364.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:36.134267092 CET4434976364.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:36.134322882 CET4434976364.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:36.134332895 CET49763443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:36.134378910 CET49763443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:36.136866093 CET49761443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:36.136878967 CET4434976164.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:36.137485027 CET4434975564.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:36.137586117 CET49755443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:36.137695074 CET4434975564.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:36.137756109 CET49755443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:36.137979031 CET4434975564.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:36.138044119 CET49755443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:36.138370037 CET4434975564.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:36.138425112 CET49755443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:36.138573885 CET49763443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:36.138580084 CET4434976364.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:36.138705015 CET4434975564.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:36.138777018 CET49755443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:36.138865948 CET4434975564.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:36.138920069 CET49755443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:36.139043093 CET4434975564.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:36.139092922 CET49755443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:36.139221907 CET4434975564.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:36.139273882 CET49755443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:36.139353037 CET4434975564.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:36.139409065 CET49755443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:36.139415979 CET4434975564.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:36.139457941 CET49755443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:36.139507055 CET4434976264.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:36.139539003 CET4434976264.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:36.139590025 CET49762443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:36.139602900 CET4434976264.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:36.142999887 CET49785443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:36.143033981 CET4434978564.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:36.143266916 CET49785443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:36.143516064 CET49785443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:36.143532038 CET4434978564.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:36.145106077 CET49755443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:36.145143032 CET4434975564.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:36.156754971 CET49786443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:36.156801939 CET4434978664.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:36.156867027 CET49786443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:36.157269001 CET49786443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:36.157300949 CET4434978664.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:36.162528992 CET49770443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:36.162527084 CET49771443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:36.174681902 CET4434976064.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:36.174696922 CET4434976064.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:36.174742937 CET4434976064.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:36.174771070 CET4434976064.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:36.174793005 CET49760443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:36.174815893 CET49760443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:36.174827099 CET4434976064.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:36.174841881 CET4434976064.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:36.174890995 CET49760443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:36.176043987 CET49760443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:36.176060915 CET4434976064.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:36.180469036 CET49762443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:36.182430983 CET49787443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:36.182456970 CET4434978764.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:36.182522058 CET49787443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:36.182847023 CET49787443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:36.182858944 CET4434978764.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:36.185880899 CET49788443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:36.185918093 CET4434978864.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:36.185976028 CET49788443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:36.186280966 CET49788443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:36.186295033 CET4434978864.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:36.407571077 CET4434976264.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:36.407583952 CET4434976264.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:36.407650948 CET49762443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:36.408498049 CET4434976264.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:36.408564091 CET49762443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:36.408571005 CET4434976264.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:36.408591032 CET4434976264.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:36.408632994 CET49762443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:36.409148932 CET49762443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:36.409164906 CET4434976264.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:36.414992094 CET49789443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:36.415026903 CET4434978964.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:36.415102005 CET49789443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:36.415440083 CET49789443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:36.415451050 CET4434978964.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:36.416250944 CET49790443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:36.416299105 CET4434979064.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:36.416358948 CET49790443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:36.416518927 CET49790443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:36.416532993 CET4434979064.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:36.612010002 CET4434976864.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:36.612080097 CET4434976864.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:36.612102032 CET4434976864.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:36.612134933 CET4434976864.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:36.612159967 CET49768443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:36.612174034 CET4434976864.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:36.612196922 CET49768443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:36.627959967 CET4434976764.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:36.627981901 CET4434976764.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:36.627990961 CET4434976764.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:36.628042936 CET49767443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:36.628055096 CET4434976764.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:36.661830902 CET49768443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:36.662542105 CET4434976964.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:36.662560940 CET4434976964.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:36.662604094 CET49769443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:36.662617922 CET4434976964.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:36.663059950 CET49769443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:36.664206028 CET49769443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:36.664232016 CET4434976964.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:36.676372051 CET49796443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:36.676402092 CET4434979664.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:36.676481962 CET49796443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:36.676831961 CET49767443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:36.678077936 CET49796443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:36.678093910 CET4434979664.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:36.696177006 CET4434977064.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:36.696202040 CET4434977064.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:36.696274996 CET4434977064.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:36.696293116 CET49770443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:36.696372032 CET49770443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:36.697995901 CET49770443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:36.698049068 CET4434977064.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:36.702198982 CET4434977164.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:36.702264071 CET4434977164.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:36.702284098 CET4434977164.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:36.702305079 CET4434977164.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:36.702320099 CET49771443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:36.702347994 CET4434977164.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:36.702366114 CET49771443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:36.702642918 CET4434977164.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:36.702704906 CET49771443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:36.702714920 CET4434977164.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:36.702815056 CET4434977164.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:36.702847004 CET49771443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:36.702873945 CET49771443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:36.704438925 CET49771443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:36.704459906 CET4434977164.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:36.876300097 CET4434976864.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:36.876312971 CET4434976864.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:36.876391888 CET49768443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:36.876403093 CET4434976864.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:36.876471043 CET49768443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:36.877218962 CET4434976864.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:36.877233028 CET4434976864.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:36.877268076 CET4434976864.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:36.877269983 CET49768443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:36.877291918 CET49768443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:36.877317905 CET49768443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:36.877964020 CET4434976864.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:36.877974033 CET4434976864.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:36.878015995 CET49768443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:36.878030062 CET49768443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:36.878843069 CET4434976864.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:36.878854990 CET4434976864.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:36.878927946 CET49768443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:36.898019075 CET4434976764.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:36.898036003 CET4434976764.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:36.898075104 CET4434976764.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:36.898118019 CET49767443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:36.898154974 CET49767443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:36.898996115 CET4434976764.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:36.899004936 CET4434976764.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:36.899055004 CET49767443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:36.899060011 CET4434976764.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:36.899075031 CET4434976764.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:36.899116039 CET49767443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:36.899127007 CET4434976764.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:36.899166107 CET4434976764.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:36.899209976 CET49767443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:37.072340012 CET49767443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:37.072370052 CET4434976764.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:37.092236996 CET49797443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:37.092283964 CET4434979764.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:37.092470884 CET49797443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:37.093619108 CET49797443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:37.093633890 CET4434979764.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:37.135081053 CET4434978564.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:37.135519981 CET49785443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:37.135531902 CET4434978564.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:37.135855913 CET4434978564.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:37.136173010 CET49785443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:37.136230946 CET4434978564.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:37.136382103 CET49785443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:37.141576052 CET4434976864.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:37.141588926 CET4434976864.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:37.141668081 CET49768443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:37.142128944 CET4434976864.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:37.142194033 CET49768443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:37.143064022 CET4434976864.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:37.143126965 CET49768443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:37.144007921 CET4434976864.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:37.144085884 CET49768443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:37.144891024 CET4434976864.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:37.144942045 CET4434976864.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:37.144972086 CET49768443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:37.144987106 CET4434976864.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:37.145006895 CET4434976864.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:37.145025969 CET49768443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:37.145060062 CET49768443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:37.145713091 CET49768443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:37.145731926 CET4434976864.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:37.146785021 CET49798443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:37.146816969 CET4434979864.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:37.146899939 CET49798443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:37.148174047 CET49798443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:37.148186922 CET4434979864.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:37.152117014 CET4434978664.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:37.152383089 CET49786443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:37.152436018 CET4434978664.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:37.152777910 CET4434978664.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:37.153219938 CET49786443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:37.153295040 CET4434978664.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:37.153378010 CET49786443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:37.164174080 CET4434978864.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:37.164414883 CET49788443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:37.164427996 CET4434978864.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:37.164781094 CET4434978864.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:37.165234089 CET49788443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:37.165322065 CET4434978864.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:37.165431976 CET49788443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:37.179339886 CET4434978564.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:37.180283070 CET4434978764.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:37.180629969 CET49787443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:37.180643082 CET4434978764.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:37.180998087 CET4434978764.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:37.181350946 CET49787443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:37.181416988 CET4434978764.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:37.181509972 CET49787443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:37.193795919 CET49786443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:37.193829060 CET4434978664.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:37.207329988 CET4434978864.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:37.223334074 CET4434978764.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:37.393081903 CET4434979064.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:37.393373966 CET49790443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:37.393392086 CET4434979064.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:37.394874096 CET4434979064.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:37.394934893 CET49790443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:37.395279884 CET49790443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:37.395371914 CET4434979064.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:37.395421028 CET49790443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:37.425008059 CET4434978964.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:37.425215006 CET49789443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:37.425236940 CET4434978964.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:37.426287889 CET4434978964.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:37.426348925 CET49789443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:37.426691055 CET49789443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:37.426753998 CET4434978964.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:37.426836967 CET49789443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:37.426851034 CET4434978964.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:37.443332911 CET4434979064.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:37.448349953 CET49790443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:37.448364019 CET4434979064.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:37.478935003 CET49789443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:37.494045973 CET49790443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:37.673651934 CET4434979664.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:37.673907042 CET49796443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:37.673923016 CET4434979664.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:37.677414894 CET4434979664.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:37.677484035 CET49796443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:37.677809954 CET49796443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:37.677892923 CET4434979664.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:37.677961111 CET49796443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:37.677968979 CET4434979664.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:37.723886013 CET49796443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:37.769368887 CET4434978564.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:37.769391060 CET4434978564.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:37.769443989 CET49785443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:37.769469023 CET4434978564.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:37.769480944 CET49785443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:37.769489050 CET4434978564.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:37.769536972 CET49785443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:37.770665884 CET49785443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:37.770680904 CET4434978564.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:37.783627033 CET4434978664.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:37.783675909 CET4434978664.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:37.784295082 CET49786443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:37.784715891 CET49786443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:37.784758091 CET4434978664.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:37.785151958 CET49804443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:37.785200119 CET4434980464.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:37.785324097 CET49804443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:37.785936117 CET49804443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:37.785953999 CET4434980464.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:37.787276983 CET4434978864.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:37.787297964 CET4434978864.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:37.787384987 CET49788443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:37.787415028 CET4434978864.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:37.822957993 CET4434978764.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:37.823029995 CET4434978764.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:37.823101044 CET49787443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:37.823112011 CET4434978764.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:37.841852903 CET49788443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:37.873796940 CET49787443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:38.005795002 CET4434979064.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:38.005827904 CET4434979064.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:38.005836010 CET4434979064.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:38.005853891 CET4434979064.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:38.005899906 CET49790443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:38.005914927 CET4434979064.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:38.005949020 CET49790443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:38.051914930 CET4434978864.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:38.051934958 CET4434978864.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:38.051976919 CET4434978864.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:38.052020073 CET49788443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:38.052031994 CET4434978864.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:38.052073956 CET4434978864.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:38.052079916 CET49788443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:38.052125931 CET49788443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:38.052866936 CET49788443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:38.052875996 CET4434978864.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:38.054805994 CET49790443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:38.062086105 CET4434978964.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:38.062114954 CET4434978964.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:38.062129974 CET4434978964.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:38.062161922 CET4434978964.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:38.062195063 CET49789443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:38.062211990 CET4434978964.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:38.062227011 CET49789443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:38.062236071 CET4434978964.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:38.062289000 CET49789443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:38.063549042 CET49789443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:38.063566923 CET4434978964.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:38.087429047 CET4434979764.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:38.088558912 CET49797443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:38.088571072 CET4434979764.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:38.089601994 CET4434979764.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:38.089664936 CET49797443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:38.090018034 CET49797443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:38.090084076 CET4434979764.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:38.090193987 CET49797443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:38.090202093 CET4434979764.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:38.097151041 CET4434978764.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:38.097184896 CET4434978764.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:38.097244024 CET49787443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:38.097287893 CET49787443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:38.097795963 CET4434978764.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:38.097816944 CET4434978764.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:38.097861052 CET49787443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:38.097877979 CET49787443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:38.097919941 CET4434978764.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:38.098063946 CET4434978764.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:38.098129034 CET49787443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:38.098392010 CET49787443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:38.098406076 CET4434978764.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:38.110416889 CET49806443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:38.110459089 CET4434980664.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:38.110565901 CET49806443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:38.110955000 CET49806443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:38.110971928 CET4434980664.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:38.137346029 CET49797443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:38.145464897 CET49807443192.168.2.513.232.130.199
                                                                            Jan 15, 2025 00:38:38.145524979 CET4434980713.232.130.199192.168.2.5
                                                                            Jan 15, 2025 00:38:38.145611048 CET49807443192.168.2.513.232.130.199
                                                                            Jan 15, 2025 00:38:38.145945072 CET49807443192.168.2.513.232.130.199
                                                                            Jan 15, 2025 00:38:38.145979881 CET4434980713.232.130.199192.168.2.5
                                                                            Jan 15, 2025 00:38:38.155673027 CET49810443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:38.155764103 CET4434981064.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:38.155859947 CET49810443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:38.156116962 CET49810443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:38.156157970 CET4434981064.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:38.161412001 CET4434979864.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:38.162539005 CET49798443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:38.162556887 CET4434979864.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:38.164016008 CET4434979864.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:38.164110899 CET49798443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:38.166945934 CET49798443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:38.167021990 CET4434979864.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:38.167835951 CET49798443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:38.167841911 CET4434979864.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:38.212517023 CET49798443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:38.264064074 CET4434979064.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:38.264080048 CET4434979064.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:38.264108896 CET4434979064.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:38.264133930 CET49790443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:38.264225006 CET49790443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:38.265053988 CET4434979064.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:38.265064001 CET4434979064.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:38.265089035 CET4434979064.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:38.265119076 CET49790443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:38.265178919 CET4434979064.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:38.265206099 CET49790443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:38.265285969 CET49790443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:38.265677929 CET49790443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:38.265686989 CET4434979064.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:38.304999113 CET4434979664.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:38.305078983 CET4434979664.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:38.305183887 CET49796443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:38.305210114 CET4434979664.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:38.305304050 CET4434979664.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:38.305427074 CET49796443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:38.305866003 CET49796443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:38.305874109 CET4434979664.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:38.718122005 CET4434979764.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:38.718189001 CET4434979764.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:38.718210936 CET4434979764.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:38.718297958 CET49797443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:38.718297958 CET49797443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:38.718317032 CET4434979764.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:38.719742060 CET4434979764.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:38.719808102 CET49797443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:38.719825029 CET4434979764.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:38.719917059 CET4434979764.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:38.720067978 CET49797443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:38.720448017 CET49797443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:38.720458984 CET4434979764.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:38.786103010 CET4434980464.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:38.786503077 CET49804443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:38.786528111 CET4434980464.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:38.786909103 CET4434980464.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:38.787547112 CET49804443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:38.787600994 CET4434980464.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:38.787770033 CET49804443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:38.793118954 CET4434979864.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:38.793139935 CET4434979864.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:38.793148041 CET4434979864.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:38.793220997 CET49798443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:38.793229103 CET4434979864.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:38.831329107 CET4434980464.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:38.833049059 CET49798443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:39.058563948 CET4434979864.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:39.058573008 CET4434979864.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:39.058706999 CET49798443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:39.059381962 CET4434979864.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:39.059391022 CET4434979864.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:39.059633017 CET49798443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:39.060095072 CET4434979864.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:39.060156107 CET49798443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:39.060165882 CET4434979864.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:39.060182095 CET4434979864.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:39.060302973 CET49798443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:39.064296961 CET49798443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:39.064311981 CET4434979864.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:39.093461037 CET4434980713.232.130.199192.168.2.5
                                                                            Jan 15, 2025 00:38:39.095649958 CET49807443192.168.2.513.232.130.199
                                                                            Jan 15, 2025 00:38:39.095702887 CET4434980713.232.130.199192.168.2.5
                                                                            Jan 15, 2025 00:38:39.096784115 CET4434980713.232.130.199192.168.2.5
                                                                            Jan 15, 2025 00:38:39.096863985 CET49807443192.168.2.513.232.130.199
                                                                            Jan 15, 2025 00:38:39.098529100 CET49807443192.168.2.513.232.130.199
                                                                            Jan 15, 2025 00:38:39.098614931 CET4434980713.232.130.199192.168.2.5
                                                                            Jan 15, 2025 00:38:39.104162931 CET49807443192.168.2.513.232.130.199
                                                                            Jan 15, 2025 00:38:39.104181051 CET4434980713.232.130.199192.168.2.5
                                                                            Jan 15, 2025 00:38:39.109581947 CET4434980664.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:39.109880924 CET49806443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:39.109901905 CET4434980664.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:39.110235929 CET4434980664.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:39.110627890 CET49806443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:39.110696077 CET4434980664.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:39.110846043 CET49806443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:39.145587921 CET49807443192.168.2.513.232.130.199
                                                                            Jan 15, 2025 00:38:39.153279066 CET4434981064.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:39.153770924 CET49810443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:39.153834105 CET4434981064.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:39.154999018 CET4434981064.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:39.155334949 CET4434980664.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:39.159482956 CET49810443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:39.159643888 CET49810443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:39.159648895 CET4434981064.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:39.161175013 CET49806443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:39.203335047 CET4434981064.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:39.208055019 CET49810443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:39.422106981 CET4434980464.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:39.422132015 CET4434980464.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:39.422194004 CET49804443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:39.422223091 CET4434980464.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:39.422446966 CET4434980464.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:39.422494888 CET49804443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:39.424377918 CET49804443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:39.424395084 CET4434980464.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:39.424402952 CET49804443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:39.424452066 CET49804443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:39.595082045 CET4434980713.232.130.199192.168.2.5
                                                                            Jan 15, 2025 00:38:39.595164061 CET4434980713.232.130.199192.168.2.5
                                                                            Jan 15, 2025 00:38:39.595345020 CET49807443192.168.2.513.232.130.199
                                                                            Jan 15, 2025 00:38:39.597554922 CET49807443192.168.2.513.232.130.199
                                                                            Jan 15, 2025 00:38:39.597595930 CET4434980713.232.130.199192.168.2.5
                                                                            Jan 15, 2025 00:38:39.602518082 CET49819443192.168.2.53.109.75.11
                                                                            Jan 15, 2025 00:38:39.602611065 CET443498193.109.75.11192.168.2.5
                                                                            Jan 15, 2025 00:38:39.602705956 CET49819443192.168.2.53.109.75.11
                                                                            Jan 15, 2025 00:38:39.603023052 CET49819443192.168.2.53.109.75.11
                                                                            Jan 15, 2025 00:38:39.603060007 CET443498193.109.75.11192.168.2.5
                                                                            Jan 15, 2025 00:38:39.742449045 CET4434980664.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:39.742479086 CET4434980664.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:39.742486954 CET4434980664.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:39.742547035 CET49806443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:39.742573023 CET4434980664.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:39.784486055 CET4434981064.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:39.784516096 CET4434981064.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:39.784557104 CET49810443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:39.784571886 CET4434981064.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:39.784596920 CET4434981064.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:39.784641981 CET49810443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:39.785595894 CET49810443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:39.785610914 CET4434981064.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:39.786159039 CET49806443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:39.790298939 CET49824443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:39.790327072 CET4434982464.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:39.790395975 CET49824443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:39.790666103 CET49824443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:39.790683031 CET4434982464.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:40.010101080 CET4434980664.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:40.010118008 CET4434980664.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:40.010169029 CET49806443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:40.010178089 CET4434980664.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:40.010215998 CET49806443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:40.010230064 CET49806443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:40.011116982 CET4434980664.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:40.011125088 CET4434980664.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:40.011173010 CET49806443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:40.011183023 CET4434980664.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:40.011228085 CET4434980664.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:40.011272907 CET49806443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:40.011543989 CET49806443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:40.011555910 CET4434980664.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:40.555627108 CET443498193.109.75.11192.168.2.5
                                                                            Jan 15, 2025 00:38:40.556047916 CET49819443192.168.2.53.109.75.11
                                                                            Jan 15, 2025 00:38:40.556112051 CET443498193.109.75.11192.168.2.5
                                                                            Jan 15, 2025 00:38:40.556458950 CET443498193.109.75.11192.168.2.5
                                                                            Jan 15, 2025 00:38:40.556915998 CET49819443192.168.2.53.109.75.11
                                                                            Jan 15, 2025 00:38:40.556988001 CET443498193.109.75.11192.168.2.5
                                                                            Jan 15, 2025 00:38:40.557076931 CET49819443192.168.2.53.109.75.11
                                                                            Jan 15, 2025 00:38:40.599329948 CET443498193.109.75.11192.168.2.5
                                                                            Jan 15, 2025 00:38:40.765491009 CET4434982464.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:40.766024113 CET49824443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:40.766089916 CET4434982464.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:40.766443968 CET4434982464.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:40.767055988 CET49824443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:40.767127037 CET4434982464.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:40.767348051 CET49824443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:40.807372093 CET804971464.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:40.807430983 CET4971480192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:40.811351061 CET4434982464.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:41.070373058 CET443498193.109.75.11192.168.2.5
                                                                            Jan 15, 2025 00:38:41.070446014 CET443498193.109.75.11192.168.2.5
                                                                            Jan 15, 2025 00:38:41.070641041 CET49819443192.168.2.53.109.75.11
                                                                            Jan 15, 2025 00:38:41.071492910 CET49819443192.168.2.53.109.75.11
                                                                            Jan 15, 2025 00:38:41.071531057 CET443498193.109.75.11192.168.2.5
                                                                            Jan 15, 2025 00:38:41.380309105 CET4434982464.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:41.380333900 CET4434982464.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:41.380426884 CET49824443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:41.380449057 CET4434982464.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:41.380916119 CET4434982464.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:41.381371021 CET49824443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:41.381380081 CET4434982464.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:41.381444931 CET49824443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:41.381444931 CET49824443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:41.384552956 CET4971480192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:41.391645908 CET804971464.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:42.294378996 CET6026053192.168.2.51.1.1.1
                                                                            Jan 15, 2025 00:38:42.299217939 CET53602601.1.1.1192.168.2.5
                                                                            Jan 15, 2025 00:38:42.299346924 CET6026053192.168.2.51.1.1.1
                                                                            Jan 15, 2025 00:38:42.299346924 CET6026053192.168.2.51.1.1.1
                                                                            Jan 15, 2025 00:38:42.304132938 CET53602601.1.1.1192.168.2.5
                                                                            Jan 15, 2025 00:38:42.762165070 CET53602601.1.1.1192.168.2.5
                                                                            Jan 15, 2025 00:38:42.762742043 CET6026053192.168.2.51.1.1.1
                                                                            Jan 15, 2025 00:38:42.767838955 CET53602601.1.1.1192.168.2.5
                                                                            Jan 15, 2025 00:38:42.767904043 CET6026053192.168.2.51.1.1.1
                                                                            Jan 15, 2025 00:38:47.118441105 CET60293443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:47.118475914 CET4436029364.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:47.118540049 CET60293443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:47.118880987 CET60293443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:47.118895054 CET4436029364.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:47.135293961 CET60294443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:47.135394096 CET4436029464.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:47.135485888 CET60294443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:47.136271000 CET60294443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:47.136307955 CET4436029464.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:48.110095978 CET4436029364.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:48.110429049 CET60293443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:48.110444069 CET4436029364.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:48.110738993 CET4436029364.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:48.111032963 CET60293443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:48.111083984 CET4436029364.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:48.111208916 CET60293443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:48.136874914 CET4436029464.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:48.137142897 CET60294443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:48.137187004 CET4436029464.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:48.137531042 CET4436029464.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:48.137806892 CET60294443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:48.137877941 CET4436029464.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:48.155330896 CET4436029364.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:48.179347992 CET60294443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:48.744431019 CET4436029364.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:48.744503021 CET4436029364.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:48.744570017 CET60293443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:48.746284008 CET60293443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:48.746300936 CET4436029364.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:48.747138977 CET60294443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:48.787326097 CET4436029464.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:49.123930931 CET4436029464.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:49.123954058 CET4436029464.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:49.123960972 CET4436029464.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:49.124042034 CET60294443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:49.124109983 CET4436029464.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:49.176734924 CET60294443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:49.383234978 CET4436029464.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:49.383239985 CET4436029464.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:49.383289099 CET4436029464.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:49.383371115 CET60294443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:49.383399963 CET60294443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:49.384377956 CET4436029464.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:49.384383917 CET4436029464.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:49.384455919 CET4436029464.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:49.384469032 CET60294443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:49.384522915 CET60294443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:49.384754896 CET60294443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:49.384771109 CET4436029464.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:54.380255938 CET4434976623.1.237.91192.168.2.5
                                                                            Jan 15, 2025 00:38:54.380336046 CET49766443192.168.2.523.1.237.91
                                                                            Jan 15, 2025 00:38:59.084861994 CET60369443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:59.084894896 CET4436036964.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:59.084971905 CET60369443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:59.085623026 CET60370443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:59.085721970 CET4436037064.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:59.085803986 CET60370443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:59.087043047 CET60372443192.168.2.5104.17.25.14
                                                                            Jan 15, 2025 00:38:59.087068081 CET44360372104.17.25.14192.168.2.5
                                                                            Jan 15, 2025 00:38:59.087132931 CET60372443192.168.2.5104.17.25.14
                                                                            Jan 15, 2025 00:38:59.087790012 CET60372443192.168.2.5104.17.25.14
                                                                            Jan 15, 2025 00:38:59.087805986 CET44360372104.17.25.14192.168.2.5
                                                                            Jan 15, 2025 00:38:59.088126898 CET60370443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:59.088162899 CET4436037064.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:59.088253975 CET60369443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:38:59.088265896 CET4436036964.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:38:59.542474031 CET44360372104.17.25.14192.168.2.5
                                                                            Jan 15, 2025 00:38:59.542874098 CET60372443192.168.2.5104.17.25.14
                                                                            Jan 15, 2025 00:38:59.542912006 CET44360372104.17.25.14192.168.2.5
                                                                            Jan 15, 2025 00:38:59.543195963 CET44360372104.17.25.14192.168.2.5
                                                                            Jan 15, 2025 00:38:59.543608904 CET60372443192.168.2.5104.17.25.14
                                                                            Jan 15, 2025 00:38:59.543663979 CET44360372104.17.25.14192.168.2.5
                                                                            Jan 15, 2025 00:38:59.586946011 CET60372443192.168.2.5104.17.25.14
                                                                            Jan 15, 2025 00:39:00.061717033 CET4436036964.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:39:00.062028885 CET60369443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:39:00.062042952 CET4436036964.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:39:00.062335968 CET4436036964.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:39:00.062707901 CET60369443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:39:00.062757969 CET4436036964.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:39:00.062885046 CET60369443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:39:00.085341930 CET4436037064.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:39:00.086369038 CET60370443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:39:00.086399078 CET4436037064.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:39:00.086762905 CET4436037064.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:39:00.087188959 CET60370443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:39:00.087253094 CET4436037064.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:39:00.107326984 CET4436036964.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:39:00.132446051 CET60370443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:39:00.808726072 CET4436036964.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:39:00.808888912 CET4436036964.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:39:00.808959007 CET60369443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:39:00.810838938 CET60369443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:39:00.810857058 CET4436036964.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:39:00.810867071 CET60369443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:39:00.810903072 CET60369443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:39:00.811640024 CET60370443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:39:00.855338097 CET4436037064.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:39:01.193326950 CET4436037064.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:39:01.193392992 CET4436037064.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:39:01.193413973 CET4436037064.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:39:01.193481922 CET60370443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:39:01.193519115 CET4436037064.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:39:01.193547964 CET60370443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:39:01.243913889 CET60370443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:39:01.243942022 CET4436037064.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:39:01.287671089 CET60370443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:39:01.455470085 CET4436037064.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:39:01.455482006 CET4436037064.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:39:01.455509901 CET4436037064.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:39:01.455537081 CET60370443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:39:01.455570936 CET60370443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:39:01.455583096 CET4436037064.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:39:01.456774950 CET4436037064.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:39:01.456783056 CET4436037064.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:39:01.456804037 CET4436037064.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:39:01.456816912 CET60370443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:39:01.456835032 CET4436037064.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:39:01.456850052 CET60370443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:39:01.456852913 CET4436037064.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:39:01.456888914 CET60370443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:39:01.462944031 CET60370443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:39:01.462964058 CET4436037064.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:39:08.140618086 CET60421443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:39:08.140646935 CET4436042164.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:39:08.140724897 CET60421443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:39:08.141078949 CET60422443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:39:08.141119957 CET4436042264.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:39:08.141185999 CET60422443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:39:08.141473055 CET60421443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:39:08.141484022 CET4436042164.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:39:08.145948887 CET60422443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:39:08.145975113 CET4436042264.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:39:09.121191978 CET4436042164.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:39:09.121478081 CET60421443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:39:09.121490002 CET4436042164.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:39:09.122585058 CET4436042164.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:39:09.122879982 CET60421443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:39:09.123013973 CET60421443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:39:09.123020887 CET4436042164.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:39:09.123050928 CET4436042164.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:39:09.140484095 CET4436042264.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:39:09.140702009 CET60422443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:39:09.140722990 CET4436042264.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:39:09.141237020 CET4436042264.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:39:09.141515970 CET60422443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:39:09.141624928 CET4436042264.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:39:09.176464081 CET60421443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:39:09.192250967 CET60422443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:39:09.857384920 CET4971580192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:39:09.864020109 CET4436042164.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:39:09.864185095 CET4436042164.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:39:09.864260912 CET60421443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:39:09.865725040 CET60421443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:39:09.865725040 CET60421443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:39:09.865731001 CET4436042164.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:39:09.865781069 CET60421443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:39:09.866210938 CET60422443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:39:09.867822886 CET804971564.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:39:09.907358885 CET4436042264.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:39:10.249680996 CET4436042264.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:39:10.249743938 CET4436042264.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:39:10.249768972 CET4436042264.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:39:10.249912977 CET60422443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:39:10.249912977 CET60422443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:39:10.249946117 CET4436042264.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:39:10.298557997 CET60422443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:39:10.298584938 CET4436042264.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:39:10.346357107 CET60422443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:39:10.517832994 CET4436042264.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:39:10.517860889 CET4436042264.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:39:10.517955065 CET4436042264.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:39:10.518021107 CET60422443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:39:10.518021107 CET60422443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:39:10.518021107 CET60422443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:39:10.518054008 CET4436042264.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:39:10.519961119 CET4436042264.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:39:10.519982100 CET4436042264.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:39:10.520021915 CET4436042264.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:39:10.520026922 CET60422443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:39:10.520054102 CET4436042264.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:39:10.520071983 CET60422443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:39:10.520071983 CET60422443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:39:10.520200968 CET4436042264.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:39:10.520260096 CET60422443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:39:10.520500898 CET60422443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:39:10.520534039 CET4436042264.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:39:14.453433990 CET44360372104.17.25.14192.168.2.5
                                                                            Jan 15, 2025 00:39:14.453493118 CET44360372104.17.25.14192.168.2.5
                                                                            Jan 15, 2025 00:39:14.453711987 CET60372443192.168.2.5104.17.25.14
                                                                            Jan 15, 2025 00:39:15.399604082 CET60372443192.168.2.5104.17.25.14
                                                                            Jan 15, 2025 00:39:15.399671078 CET44360372104.17.25.14192.168.2.5
                                                                            Jan 15, 2025 00:39:16.032735109 CET60474443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:39:16.032783985 CET4436047464.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:39:16.032871962 CET60474443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:39:16.033148050 CET60475443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:39:16.033230066 CET4436047564.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:39:16.033309937 CET60475443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:39:16.033855915 CET60476443192.168.2.5104.17.25.14
                                                                            Jan 15, 2025 00:39:16.033950090 CET44360476104.17.25.14192.168.2.5
                                                                            Jan 15, 2025 00:39:16.034039974 CET60476443192.168.2.5104.17.25.14
                                                                            Jan 15, 2025 00:39:16.035715103 CET60476443192.168.2.5104.17.25.14
                                                                            Jan 15, 2025 00:39:16.035751104 CET44360476104.17.25.14192.168.2.5
                                                                            Jan 15, 2025 00:39:16.035978079 CET60475443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:39:16.036011934 CET4436047564.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:39:16.036175013 CET60474443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:39:16.036195040 CET4436047464.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:39:16.517863035 CET44360476104.17.25.14192.168.2.5
                                                                            Jan 15, 2025 00:39:16.518625021 CET60476443192.168.2.5104.17.25.14
                                                                            Jan 15, 2025 00:39:16.518690109 CET44360476104.17.25.14192.168.2.5
                                                                            Jan 15, 2025 00:39:16.519016981 CET44360476104.17.25.14192.168.2.5
                                                                            Jan 15, 2025 00:39:16.519380093 CET60476443192.168.2.5104.17.25.14
                                                                            Jan 15, 2025 00:39:16.519453049 CET44360476104.17.25.14192.168.2.5
                                                                            Jan 15, 2025 00:39:16.564353943 CET60476443192.168.2.5104.17.25.14
                                                                            Jan 15, 2025 00:39:17.020515919 CET4436047564.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:39:17.020935059 CET60475443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:39:17.020955086 CET4436047564.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:39:17.022097111 CET4436047564.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:39:17.022392035 CET60475443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:39:17.022558928 CET60475443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:39:17.022567987 CET4436047564.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:39:17.045819998 CET4436047464.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:39:17.046040058 CET60474443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:39:17.046061039 CET4436047464.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:39:17.046370029 CET4436047464.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:39:17.046637058 CET60474443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:39:17.046689987 CET4436047464.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:39:17.063353062 CET4436047564.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:39:17.065929890 CET60475443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:39:17.100092888 CET60474443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:39:17.245486975 CET804971564.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:39:17.245570898 CET4971580192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:39:17.432250977 CET4971580192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:39:17.440359116 CET804971564.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:39:17.769459009 CET4436047564.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:39:17.769623041 CET4436047564.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:39:17.769695044 CET60475443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:39:17.771682024 CET60475443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:39:17.771723032 CET4436047564.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:39:17.771752119 CET60475443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:39:17.771785021 CET60475443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:39:17.773164034 CET60474443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:39:17.815330982 CET4436047464.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:39:18.156152010 CET4436047464.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:39:18.156220913 CET4436047464.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:39:18.156241894 CET4436047464.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:39:18.156259060 CET4436047464.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:39:18.156286001 CET60474443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:39:18.156303883 CET4436047464.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:39:18.156333923 CET60474443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:39:18.209225893 CET60474443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:39:18.209244013 CET4436047464.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:39:18.258244038 CET60474443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:39:18.429223061 CET4436047464.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:39:18.429255962 CET4436047464.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:39:18.429289103 CET4436047464.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:39:18.429331064 CET60474443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:39:18.429533958 CET60474443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:39:18.429549932 CET4436047464.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:39:18.429927111 CET4436047464.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:39:18.429949045 CET4436047464.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:39:18.429970980 CET4436047464.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:39:18.429986000 CET60474443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:39:18.429992914 CET4436047464.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:39:18.430015087 CET60474443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:39:18.430033922 CET60474443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:39:18.430042028 CET4436047464.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:39:18.430083036 CET60474443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:39:18.430136919 CET4436047464.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:39:18.430185080 CET60474443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:39:18.430221081 CET60474443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:39:18.430234909 CET4436047464.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:39:23.630707979 CET60497443192.168.2.5142.250.181.228
                                                                            Jan 15, 2025 00:39:23.630804062 CET44360497142.250.181.228192.168.2.5
                                                                            Jan 15, 2025 00:39:23.630894899 CET60497443192.168.2.5142.250.181.228
                                                                            Jan 15, 2025 00:39:23.631114006 CET60497443192.168.2.5142.250.181.228
                                                                            Jan 15, 2025 00:39:23.631150961 CET44360497142.250.181.228192.168.2.5
                                                                            Jan 15, 2025 00:39:24.403393984 CET44360497142.250.181.228192.168.2.5
                                                                            Jan 15, 2025 00:39:24.403776884 CET60497443192.168.2.5142.250.181.228
                                                                            Jan 15, 2025 00:39:24.403809071 CET44360497142.250.181.228192.168.2.5
                                                                            Jan 15, 2025 00:39:24.404900074 CET44360497142.250.181.228192.168.2.5
                                                                            Jan 15, 2025 00:39:24.405577898 CET60497443192.168.2.5142.250.181.228
                                                                            Jan 15, 2025 00:39:24.405736923 CET44360497142.250.181.228192.168.2.5
                                                                            Jan 15, 2025 00:39:24.458689928 CET60497443192.168.2.5142.250.181.228
                                                                            Jan 15, 2025 00:39:25.031780958 CET60498443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:39:25.031838894 CET4436049864.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:39:25.031915903 CET60498443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:39:25.032628059 CET60499443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:39:25.032710075 CET4436049964.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:39:25.032800913 CET60499443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:39:25.034367085 CET60499443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:39:25.034385920 CET4436049964.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:39:25.034528017 CET60498443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:39:25.034552097 CET4436049864.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:39:26.007719994 CET4436049964.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:39:26.008130074 CET60499443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:39:26.008151054 CET4436049964.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:39:26.009284019 CET4436049964.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:39:26.009583950 CET60499443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:39:26.009735107 CET60499443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:39:26.009743929 CET4436049964.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:39:26.009763002 CET4436049964.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:39:26.023649931 CET4436049864.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:39:26.023900032 CET60498443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:39:26.023935080 CET4436049864.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:39:26.024295092 CET4436049864.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:39:26.024575949 CET60498443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:39:26.024641037 CET4436049864.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:39:26.052192926 CET60499443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:39:26.067028046 CET60498443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:39:26.749782085 CET4436049964.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:39:26.749871016 CET4436049964.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:39:26.750258923 CET60499443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:39:26.752134085 CET60499443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:39:26.752151012 CET4436049964.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:39:26.753093004 CET60498443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:39:26.795331955 CET4436049864.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:39:27.130913973 CET4436049864.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:39:27.130935907 CET4436049864.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:39:27.130943060 CET4436049864.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:39:27.131122112 CET60498443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:39:27.131160021 CET4436049864.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:39:27.179285049 CET60498443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:39:27.391354084 CET4436049864.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:39:27.391364098 CET4436049864.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:39:27.391594887 CET60498443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:39:27.391635895 CET4436049864.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:39:27.392060041 CET4436049864.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:39:27.392067909 CET4436049864.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:39:27.392134905 CET60498443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:39:27.392154932 CET4436049864.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:39:27.392179012 CET4436049864.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:39:27.392235041 CET60498443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:39:27.398161888 CET60498443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:39:27.398194075 CET4436049864.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:39:31.425385952 CET44360476104.17.25.14192.168.2.5
                                                                            Jan 15, 2025 00:39:31.425462008 CET44360476104.17.25.14192.168.2.5
                                                                            Jan 15, 2025 00:39:31.425529957 CET60476443192.168.2.5104.17.25.14
                                                                            Jan 15, 2025 00:39:33.399244070 CET60476443192.168.2.5104.17.25.14
                                                                            Jan 15, 2025 00:39:33.399332047 CET44360476104.17.25.14192.168.2.5
                                                                            Jan 15, 2025 00:39:33.866946936 CET60500443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:39:33.866995096 CET4436050064.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:39:33.867091894 CET60500443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:39:33.867319107 CET60500443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:39:33.867336035 CET4436050064.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:39:33.898566008 CET60501443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:39:33.898627043 CET4436050164.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:39:33.898691893 CET60501443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:39:33.898941994 CET60502443192.168.2.5104.17.25.14
                                                                            Jan 15, 2025 00:39:33.898996115 CET44360502104.17.25.14192.168.2.5
                                                                            Jan 15, 2025 00:39:33.899046898 CET60502443192.168.2.5104.17.25.14
                                                                            Jan 15, 2025 00:39:33.900001049 CET60502443192.168.2.5104.17.25.14
                                                                            Jan 15, 2025 00:39:33.900023937 CET44360502104.17.25.14192.168.2.5
                                                                            Jan 15, 2025 00:39:33.900237083 CET60501443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:39:33.900252104 CET4436050164.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:39:34.328150988 CET44360497142.250.181.228192.168.2.5
                                                                            Jan 15, 2025 00:39:34.328322887 CET44360497142.250.181.228192.168.2.5
                                                                            Jan 15, 2025 00:39:34.328401089 CET60497443192.168.2.5142.250.181.228
                                                                            Jan 15, 2025 00:39:34.356476068 CET44360502104.17.25.14192.168.2.5
                                                                            Jan 15, 2025 00:39:34.356772900 CET60502443192.168.2.5104.17.25.14
                                                                            Jan 15, 2025 00:39:34.356801033 CET44360502104.17.25.14192.168.2.5
                                                                            Jan 15, 2025 00:39:34.357269049 CET44360502104.17.25.14192.168.2.5
                                                                            Jan 15, 2025 00:39:34.357575893 CET60502443192.168.2.5104.17.25.14
                                                                            Jan 15, 2025 00:39:34.357659101 CET44360502104.17.25.14192.168.2.5
                                                                            Jan 15, 2025 00:39:34.400330067 CET60502443192.168.2.5104.17.25.14
                                                                            Jan 15, 2025 00:39:34.834847927 CET4436050064.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:39:34.835321903 CET60500443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:39:34.835340023 CET4436050064.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:39:34.835696936 CET4436050064.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:39:34.836051941 CET60500443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:39:34.836107016 CET4436050064.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:39:34.836266041 CET60500443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:39:34.879333019 CET4436050064.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:39:34.881984949 CET4436050164.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:39:34.883018970 CET60501443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:39:34.883043051 CET4436050164.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:39:34.883749008 CET4436050164.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:39:34.884355068 CET60501443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:39:34.884495020 CET4436050164.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:39:34.930126905 CET60501443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:39:35.401465893 CET60497443192.168.2.5142.250.181.228
                                                                            Jan 15, 2025 00:39:35.401511908 CET44360497142.250.181.228192.168.2.5
                                                                            Jan 15, 2025 00:39:35.582612991 CET4436050064.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:39:35.582690954 CET4436050064.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:39:35.582804918 CET60500443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:39:35.584881067 CET60500443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:39:35.584922075 CET4436050064.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:39:35.585583925 CET60501443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:39:35.631355047 CET4436050164.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:39:35.960856915 CET4436050164.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:39:35.960923910 CET4436050164.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:39:35.960947037 CET4436050164.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:39:35.961035013 CET60501443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:39:35.961075068 CET4436050164.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:39:35.961092949 CET60501443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:39:36.002145052 CET60501443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:39:36.002171040 CET4436050164.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:39:36.053131104 CET60501443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:39:36.225189924 CET4436050164.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:39:36.225207090 CET4436050164.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:39:36.225251913 CET4436050164.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:39:36.225307941 CET60501443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:39:36.225380898 CET60501443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:39:36.225409031 CET4436050164.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:39:36.225640059 CET4436050164.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:39:36.225660086 CET4436050164.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:39:36.225709915 CET60501443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:39:36.225725889 CET4436050164.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:39:36.225768089 CET4436050164.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:39:36.225795031 CET60501443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:39:36.225795984 CET60501443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:39:36.225918055 CET4436050164.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:39:36.226000071 CET60501443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:39:36.227128983 CET60501443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:39:36.227160931 CET4436050164.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:39:41.707329988 CET60504443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:39:41.707350969 CET4436050464.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:39:41.707456112 CET60504443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:39:41.707607985 CET60505443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:39:41.707639933 CET4436050564.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:39:41.707705021 CET60505443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:39:41.710261106 CET60505443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:39:41.710279942 CET4436050564.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:39:41.710511923 CET60504443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:39:41.710521936 CET4436050464.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:39:42.695740938 CET4436050464.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:39:42.696249008 CET60504443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:39:42.696264982 CET4436050464.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:39:42.697336912 CET4436050464.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:39:42.697803974 CET60504443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:39:42.697890997 CET60504443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:39:42.697896004 CET4436050464.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:39:42.698052883 CET4436050464.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:39:42.706176043 CET4436050564.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:39:42.706387997 CET60505443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:39:42.706415892 CET4436050564.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:39:42.706784964 CET4436050564.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:39:42.707082033 CET60505443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:39:42.707144976 CET4436050564.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:39:42.749249935 CET60504443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:39:42.749366999 CET60505443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:39:43.440296888 CET4436050464.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:39:43.440402031 CET4436050464.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:39:43.440507889 CET60504443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:39:43.442440987 CET60504443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:39:43.442454100 CET4436050464.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:39:43.443846941 CET60505443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:39:43.487349033 CET4436050564.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:39:43.845415115 CET4436050564.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:39:43.845443010 CET4436050564.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:39:43.845451117 CET4436050564.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:39:43.845613956 CET60505443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:39:43.845635891 CET4436050564.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:39:43.903139114 CET60505443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:39:44.116125107 CET4436050564.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:39:44.116139889 CET4436050564.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:39:44.116168022 CET4436050564.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:39:44.116308928 CET60505443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:39:44.116365910 CET60505443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:39:44.116374969 CET4436050564.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:39:44.117191076 CET4436050564.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:39:44.117198944 CET4436050564.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:39:44.117266893 CET60505443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:39:44.117274046 CET4436050564.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:39:44.117285013 CET4436050564.227.138.132192.168.2.5
                                                                            Jan 15, 2025 00:39:44.117348909 CET60505443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:39:44.117717028 CET60505443192.168.2.564.227.138.132
                                                                            Jan 15, 2025 00:39:44.117731094 CET4436050564.227.138.132192.168.2.5
                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                            Jan 15, 2025 00:38:19.270668983 CET53651311.1.1.1192.168.2.5
                                                                            Jan 15, 2025 00:38:19.285775900 CET53605731.1.1.1192.168.2.5
                                                                            Jan 15, 2025 00:38:20.309264898 CET53639021.1.1.1192.168.2.5
                                                                            Jan 15, 2025 00:38:23.571520090 CET5362053192.168.2.51.1.1.1
                                                                            Jan 15, 2025 00:38:23.571705103 CET4927953192.168.2.51.1.1.1
                                                                            Jan 15, 2025 00:38:23.579186916 CET53536201.1.1.1192.168.2.5
                                                                            Jan 15, 2025 00:38:23.580219030 CET53492791.1.1.1192.168.2.5
                                                                            Jan 15, 2025 00:38:24.790350914 CET5961853192.168.2.51.1.1.1
                                                                            Jan 15, 2025 00:38:24.790446997 CET5577853192.168.2.51.1.1.1
                                                                            Jan 15, 2025 00:38:24.826344967 CET53596181.1.1.1192.168.2.5
                                                                            Jan 15, 2025 00:38:24.834914923 CET53557781.1.1.1192.168.2.5
                                                                            Jan 15, 2025 00:38:25.809463024 CET6303553192.168.2.51.1.1.1
                                                                            Jan 15, 2025 00:38:25.809593916 CET5072253192.168.2.51.1.1.1
                                                                            Jan 15, 2025 00:38:25.847584963 CET53507221.1.1.1192.168.2.5
                                                                            Jan 15, 2025 00:38:26.061235905 CET53630351.1.1.1192.168.2.5
                                                                            Jan 15, 2025 00:38:28.768690109 CET5456553192.168.2.51.1.1.1
                                                                            Jan 15, 2025 00:38:28.768858910 CET5627553192.168.2.51.1.1.1
                                                                            Jan 15, 2025 00:38:28.769977093 CET5736153192.168.2.51.1.1.1
                                                                            Jan 15, 2025 00:38:28.770210981 CET6218353192.168.2.51.1.1.1
                                                                            Jan 15, 2025 00:38:28.774533033 CET53565061.1.1.1192.168.2.5
                                                                            Jan 15, 2025 00:38:28.777494907 CET53545651.1.1.1192.168.2.5
                                                                            Jan 15, 2025 00:38:28.777700901 CET53562751.1.1.1192.168.2.5
                                                                            Jan 15, 2025 00:38:28.778409958 CET53573611.1.1.1192.168.2.5
                                                                            Jan 15, 2025 00:38:28.779069901 CET53621831.1.1.1192.168.2.5
                                                                            Jan 15, 2025 00:38:28.795325041 CET5150453192.168.2.51.1.1.1
                                                                            Jan 15, 2025 00:38:28.795479059 CET5418753192.168.2.51.1.1.1
                                                                            Jan 15, 2025 00:38:28.804302931 CET53541871.1.1.1192.168.2.5
                                                                            Jan 15, 2025 00:38:28.808377981 CET53515041.1.1.1192.168.2.5
                                                                            Jan 15, 2025 00:38:29.514978886 CET5993053192.168.2.51.1.1.1
                                                                            Jan 15, 2025 00:38:29.515084028 CET6215953192.168.2.51.1.1.1
                                                                            Jan 15, 2025 00:38:29.519006968 CET5296553192.168.2.51.1.1.1
                                                                            Jan 15, 2025 00:38:29.519140005 CET5845853192.168.2.51.1.1.1
                                                                            Jan 15, 2025 00:38:29.525914907 CET53529651.1.1.1192.168.2.5
                                                                            Jan 15, 2025 00:38:29.526398897 CET53584581.1.1.1192.168.2.5
                                                                            Jan 15, 2025 00:38:29.534781933 CET53621591.1.1.1192.168.2.5
                                                                            Jan 15, 2025 00:38:29.534796000 CET53599301.1.1.1192.168.2.5
                                                                            Jan 15, 2025 00:38:30.139360905 CET5834453192.168.2.51.1.1.1
                                                                            Jan 15, 2025 00:38:30.139842033 CET5852253192.168.2.51.1.1.1
                                                                            Jan 15, 2025 00:38:30.145911932 CET53583441.1.1.1192.168.2.5
                                                                            Jan 15, 2025 00:38:30.146847010 CET53585221.1.1.1192.168.2.5
                                                                            Jan 15, 2025 00:38:31.566890955 CET6274853192.168.2.51.1.1.1
                                                                            Jan 15, 2025 00:38:31.567066908 CET6269053192.168.2.51.1.1.1
                                                                            Jan 15, 2025 00:38:31.588655949 CET53626901.1.1.1192.168.2.5
                                                                            Jan 15, 2025 00:38:31.603365898 CET53627481.1.1.1192.168.2.5
                                                                            Jan 15, 2025 00:38:32.582607985 CET6281853192.168.2.51.1.1.1
                                                                            Jan 15, 2025 00:38:32.582743883 CET6064553192.168.2.51.1.1.1
                                                                            Jan 15, 2025 00:38:32.590744019 CET53628181.1.1.1192.168.2.5
                                                                            Jan 15, 2025 00:38:32.617815018 CET53606451.1.1.1192.168.2.5
                                                                            Jan 15, 2025 00:38:37.258989096 CET53573631.1.1.1192.168.2.5
                                                                            Jan 15, 2025 00:38:38.151196957 CET53652261.1.1.1192.168.2.5
                                                                            Jan 15, 2025 00:38:42.293931007 CET53501501.1.1.1192.168.2.5
                                                                            Jan 15, 2025 00:38:49.424802065 CET6424853192.168.2.51.1.1.1
                                                                            Jan 15, 2025 00:38:49.425919056 CET6222653192.168.2.51.1.1.1
                                                                            Jan 15, 2025 00:38:50.599056005 CET6459053192.168.2.51.1.1.1
                                                                            Jan 15, 2025 00:38:50.599416971 CET5373353192.168.2.51.1.1.1
                                                                            Jan 15, 2025 00:39:18.893711090 CET53651081.1.1.1192.168.2.5
                                                                            Jan 15, 2025 00:39:33.904772997 CET53636181.1.1.1192.168.2.5
                                                                            TimestampSource IPDest IPChecksumCodeType
                                                                            Jan 15, 2025 00:38:32.617904902 CET192.168.2.51.1.1.1c23d(Port unreachable)Destination Unreachable
                                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                            Jan 15, 2025 00:38:23.571520090 CET192.168.2.51.1.1.10xfb10Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                            Jan 15, 2025 00:38:23.571705103 CET192.168.2.51.1.1.10x572cStandard query (0)www.google.com65IN (0x0001)false
                                                                            Jan 15, 2025 00:38:24.790350914 CET192.168.2.51.1.1.10xaa79Standard query (0)onlineausde.andhrauniversity.edu.inA (IP address)IN (0x0001)false
                                                                            Jan 15, 2025 00:38:24.790446997 CET192.168.2.51.1.1.10x8308Standard query (0)onlineausde.andhrauniversity.edu.in65IN (0x0001)false
                                                                            Jan 15, 2025 00:38:25.809463024 CET192.168.2.51.1.1.10x1130Standard query (0)onlineausde.andhrauniversity.edu.inA (IP address)IN (0x0001)false
                                                                            Jan 15, 2025 00:38:25.809593916 CET192.168.2.51.1.1.10x57d4Standard query (0)onlineausde.andhrauniversity.edu.in65IN (0x0001)false
                                                                            Jan 15, 2025 00:38:28.768690109 CET192.168.2.51.1.1.10x62d3Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                            Jan 15, 2025 00:38:28.768858910 CET192.168.2.51.1.1.10x15a2Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                            Jan 15, 2025 00:38:28.769977093 CET192.168.2.51.1.1.10x650cStandard query (0)cdn.jsdelivr.netA (IP address)IN (0x0001)false
                                                                            Jan 15, 2025 00:38:28.770210981 CET192.168.2.51.1.1.10xe561Standard query (0)cdn.jsdelivr.net65IN (0x0001)false
                                                                            Jan 15, 2025 00:38:28.795325041 CET192.168.2.51.1.1.10x93e7Standard query (0)ui-avatars.comA (IP address)IN (0x0001)false
                                                                            Jan 15, 2025 00:38:28.795479059 CET192.168.2.51.1.1.10x39bbStandard query (0)ui-avatars.com65IN (0x0001)false
                                                                            Jan 15, 2025 00:38:29.514978886 CET192.168.2.51.1.1.10x3acaStandard query (0)sis.edusphere.inA (IP address)IN (0x0001)false
                                                                            Jan 15, 2025 00:38:29.515084028 CET192.168.2.51.1.1.10x5e7Standard query (0)sis.edusphere.in65IN (0x0001)false
                                                                            Jan 15, 2025 00:38:29.519006968 CET192.168.2.51.1.1.10x9265Standard query (0)ui-avatars.comA (IP address)IN (0x0001)false
                                                                            Jan 15, 2025 00:38:29.519140005 CET192.168.2.51.1.1.10xa6a8Standard query (0)ui-avatars.com65IN (0x0001)false
                                                                            Jan 15, 2025 00:38:30.139360905 CET192.168.2.51.1.1.10x31fdStandard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                            Jan 15, 2025 00:38:30.139842033 CET192.168.2.51.1.1.10x565dStandard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                            Jan 15, 2025 00:38:31.566890955 CET192.168.2.51.1.1.10x4e0dStandard query (0)sis.edusphere.inA (IP address)IN (0x0001)false
                                                                            Jan 15, 2025 00:38:31.567066908 CET192.168.2.51.1.1.10x988eStandard query (0)sis.edusphere.in65IN (0x0001)false
                                                                            Jan 15, 2025 00:38:32.582607985 CET192.168.2.51.1.1.10x98b0Standard query (0)onlineausde.andhrauniversity.edu.inA (IP address)IN (0x0001)false
                                                                            Jan 15, 2025 00:38:32.582743883 CET192.168.2.51.1.1.10xdd66Standard query (0)onlineausde.andhrauniversity.edu.in65IN (0x0001)false
                                                                            Jan 15, 2025 00:38:49.424802065 CET192.168.2.51.1.1.10x819eStandard query (0)ajax.aspnetcdn.comA (IP address)IN (0x0001)false
                                                                            Jan 15, 2025 00:38:49.425919056 CET192.168.2.51.1.1.10xd98bStandard query (0)ajax.aspnetcdn.com65IN (0x0001)false
                                                                            Jan 15, 2025 00:38:50.599056005 CET192.168.2.51.1.1.10x5c4eStandard query (0)ajax.aspnetcdn.comA (IP address)IN (0x0001)false
                                                                            Jan 15, 2025 00:38:50.599416971 CET192.168.2.51.1.1.10x7b1bStandard query (0)ajax.aspnetcdn.com65IN (0x0001)false
                                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                            Jan 15, 2025 00:38:23.579186916 CET1.1.1.1192.168.2.50xfb10No error (0)www.google.com142.250.181.228A (IP address)IN (0x0001)false
                                                                            Jan 15, 2025 00:38:23.580219030 CET1.1.1.1192.168.2.50x572cNo error (0)www.google.com65IN (0x0001)false
                                                                            Jan 15, 2025 00:38:24.826344967 CET1.1.1.1192.168.2.50xaa79No error (0)onlineausde.andhrauniversity.edu.in64.227.138.132A (IP address)IN (0x0001)false
                                                                            Jan 15, 2025 00:38:26.061235905 CET1.1.1.1192.168.2.50x1130No error (0)onlineausde.andhrauniversity.edu.in64.227.138.132A (IP address)IN (0x0001)false
                                                                            Jan 15, 2025 00:38:28.777494907 CET1.1.1.1192.168.2.50x62d3No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                            Jan 15, 2025 00:38:28.777494907 CET1.1.1.1192.168.2.50x62d3No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                            Jan 15, 2025 00:38:28.777700901 CET1.1.1.1192.168.2.50x15a2No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                            Jan 15, 2025 00:38:28.778409958 CET1.1.1.1192.168.2.50x650cNo error (0)cdn.jsdelivr.netjsdelivr.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                            Jan 15, 2025 00:38:28.778409958 CET1.1.1.1192.168.2.50x650cNo error (0)jsdelivr.map.fastly.net151.101.65.229A (IP address)IN (0x0001)false
                                                                            Jan 15, 2025 00:38:28.778409958 CET1.1.1.1192.168.2.50x650cNo error (0)jsdelivr.map.fastly.net151.101.129.229A (IP address)IN (0x0001)false
                                                                            Jan 15, 2025 00:38:28.778409958 CET1.1.1.1192.168.2.50x650cNo error (0)jsdelivr.map.fastly.net151.101.1.229A (IP address)IN (0x0001)false
                                                                            Jan 15, 2025 00:38:28.778409958 CET1.1.1.1192.168.2.50x650cNo error (0)jsdelivr.map.fastly.net151.101.193.229A (IP address)IN (0x0001)false
                                                                            Jan 15, 2025 00:38:28.779069901 CET1.1.1.1192.168.2.50xe561No error (0)cdn.jsdelivr.netcdn.jsdelivr.net.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                            Jan 15, 2025 00:38:28.804302931 CET1.1.1.1192.168.2.50x39bbNo error (0)ui-avatars.com65IN (0x0001)false
                                                                            Jan 15, 2025 00:38:28.808377981 CET1.1.1.1192.168.2.50x93e7No error (0)ui-avatars.com172.67.75.120A (IP address)IN (0x0001)false
                                                                            Jan 15, 2025 00:38:28.808377981 CET1.1.1.1192.168.2.50x93e7No error (0)ui-avatars.com104.26.8.185A (IP address)IN (0x0001)false
                                                                            Jan 15, 2025 00:38:28.808377981 CET1.1.1.1192.168.2.50x93e7No error (0)ui-avatars.com104.26.9.185A (IP address)IN (0x0001)false
                                                                            Jan 15, 2025 00:38:29.525914907 CET1.1.1.1192.168.2.50x9265No error (0)ui-avatars.com104.26.8.185A (IP address)IN (0x0001)false
                                                                            Jan 15, 2025 00:38:29.525914907 CET1.1.1.1192.168.2.50x9265No error (0)ui-avatars.com172.67.75.120A (IP address)IN (0x0001)false
                                                                            Jan 15, 2025 00:38:29.525914907 CET1.1.1.1192.168.2.50x9265No error (0)ui-avatars.com104.26.9.185A (IP address)IN (0x0001)false
                                                                            Jan 15, 2025 00:38:29.526398897 CET1.1.1.1192.168.2.50xa6a8No error (0)ui-avatars.com65IN (0x0001)false
                                                                            Jan 15, 2025 00:38:29.534781933 CET1.1.1.1192.168.2.50x5e7No error (0)sis.edusphere.inte-sis-prod-webserver-alb-1127823586.ap-south-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                            Jan 15, 2025 00:38:29.534796000 CET1.1.1.1192.168.2.50x3acaNo error (0)sis.edusphere.inte-sis-prod-webserver-alb-1127823586.ap-south-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                            Jan 15, 2025 00:38:29.534796000 CET1.1.1.1192.168.2.50x3acaNo error (0)te-sis-prod-webserver-alb-1127823586.ap-south-1.elb.amazonaws.com13.232.130.199A (IP address)IN (0x0001)false
                                                                            Jan 15, 2025 00:38:29.534796000 CET1.1.1.1192.168.2.50x3acaNo error (0)te-sis-prod-webserver-alb-1127823586.ap-south-1.elb.amazonaws.com3.109.75.11A (IP address)IN (0x0001)false
                                                                            Jan 15, 2025 00:38:30.145911932 CET1.1.1.1192.168.2.50x31fdNo error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                            Jan 15, 2025 00:38:30.145911932 CET1.1.1.1192.168.2.50x31fdNo error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                            Jan 15, 2025 00:38:30.146847010 CET1.1.1.1192.168.2.50x565dNo error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                            Jan 15, 2025 00:38:31.588655949 CET1.1.1.1192.168.2.50x988eNo error (0)sis.edusphere.inte-sis-prod-webserver-alb-1127823586.ap-south-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                            Jan 15, 2025 00:38:31.603365898 CET1.1.1.1192.168.2.50x4e0dNo error (0)sis.edusphere.inte-sis-prod-webserver-alb-1127823586.ap-south-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                            Jan 15, 2025 00:38:31.603365898 CET1.1.1.1192.168.2.50x4e0dNo error (0)te-sis-prod-webserver-alb-1127823586.ap-south-1.elb.amazonaws.com3.109.75.11A (IP address)IN (0x0001)false
                                                                            Jan 15, 2025 00:38:31.603365898 CET1.1.1.1192.168.2.50x4e0dNo error (0)te-sis-prod-webserver-alb-1127823586.ap-south-1.elb.amazonaws.com13.232.130.199A (IP address)IN (0x0001)false
                                                                            Jan 15, 2025 00:38:32.590744019 CET1.1.1.1192.168.2.50x98b0No error (0)onlineausde.andhrauniversity.edu.in64.227.138.132A (IP address)IN (0x0001)false
                                                                            Jan 15, 2025 00:38:49.441688061 CET1.1.1.1192.168.2.50x819eNo error (0)ajax.aspnetcdn.commscomajax.vo.msecnd.netCNAME (Canonical name)IN (0x0001)false
                                                                            Jan 15, 2025 00:38:49.442264080 CET1.1.1.1192.168.2.50xd98bNo error (0)ajax.aspnetcdn.commscomajax.vo.msecnd.netCNAME (Canonical name)IN (0x0001)false
                                                                            Jan 15, 2025 00:38:50.605789900 CET1.1.1.1192.168.2.50x5c4eNo error (0)ajax.aspnetcdn.commscomajax.vo.msecnd.netCNAME (Canonical name)IN (0x0001)false
                                                                            Jan 15, 2025 00:38:50.606539965 CET1.1.1.1192.168.2.50x7b1bNo error (0)ajax.aspnetcdn.commscomajax.vo.msecnd.netCNAME (Canonical name)IN (0x0001)false
                                                                            • onlineausde.andhrauniversity.edu.in
                                                                            • https:
                                                                              • cdn.jsdelivr.net
                                                                              • cdnjs.cloudflare.com
                                                                              • ui-avatars.com
                                                                              • sis.edusphere.in
                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            0192.168.2.54971464.227.138.132802800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            Jan 15, 2025 00:38:24.842483044 CET472OUTGET /studentLogin/Payments/ HTTP/1.1
                                                                            Host: onlineausde.andhrauniversity.edu.in
                                                                            Connection: keep-alive
                                                                            Upgrade-Insecure-Requests: 1
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                            Accept-Encoding: gzip, deflate
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Jan 15, 2025 00:38:25.806066036 CET648INHTTP/1.1 301 Moved Permanently
                                                                            Date: Tue, 14 Jan 2025 23:38:25 GMT
                                                                            Server: Apache
                                                                            Location: https://onlineausde.andhrauniversity.edu.in/studentLogin/Payments/
                                                                            Content-Length: 359
                                                                            Keep-Alive: timeout=15, max=1000
                                                                            Connection: Keep-Alive
                                                                            Content-Type: text/html; charset=iso-8859-1
                                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 6f 6e 6c 69 6e 65 61 75 73 64 65 2e 61 6e 64 68 72 61 75 6e 69 76 65 72 73 69 74 79 2e 65 64 75 2e 69 6e 2f 73 74 75 64 65 6e 74 4c 6f 67 69 6e 2f 50 61 79 6d 65 6e 74 73 2f 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 20 53 65 72 76 65 72 20 61 74 20 6f 6e 6c 69 6e 65 61 75 73 64 65 2e 61 6e 64 68 72 61 75 6e 69 76 65 72 73 69 74 79 2e 65 64 75 2e 69 6e 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 [TRUNCATED]
                                                                            Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>301 Moved Permanently</title></head><body><h1>Moved Permanently</h1><p>The document has moved <a href="https://onlineausde.andhrauniversity.edu.in/studentLogin/Payments/">here</a>.</p><hr><address>Apache Server at onlineausde.andhrauniversity.edu.in Port 80</address></body></html>
                                                                            Jan 15, 2025 00:38:26.061388016 CET648INHTTP/1.1 301 Moved Permanently
                                                                            Date: Tue, 14 Jan 2025 23:38:25 GMT
                                                                            Server: Apache
                                                                            Location: https://onlineausde.andhrauniversity.edu.in/studentLogin/Payments/
                                                                            Content-Length: 359
                                                                            Keep-Alive: timeout=15, max=1000
                                                                            Connection: Keep-Alive
                                                                            Content-Type: text/html; charset=iso-8859-1
                                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 6f 6e 6c 69 6e 65 61 75 73 64 65 2e 61 6e 64 68 72 61 75 6e 69 76 65 72 73 69 74 79 2e 65 64 75 2e 69 6e 2f 73 74 75 64 65 6e 74 4c 6f 67 69 6e 2f 50 61 79 6d 65 6e 74 73 2f 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 20 53 65 72 76 65 72 20 61 74 20 6f 6e 6c 69 6e 65 61 75 73 64 65 2e 61 6e 64 68 72 61 75 6e 69 76 65 72 73 69 74 79 2e 65 64 75 2e 69 6e 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 [TRUNCATED]
                                                                            Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>301 Moved Permanently</title></head><body><h1>Moved Permanently</h1><p>The document has moved <a href="https://onlineausde.andhrauniversity.edu.in/studentLogin/Payments/">here</a>.</p><hr><address>Apache Server at onlineausde.andhrauniversity.edu.in Port 80</address></body></html>


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            1192.168.2.54971564.227.138.132802800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            Jan 15, 2025 00:39:09.857384920 CET6OUTData Raw: 00
                                                                            Data Ascii:


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            0192.168.2.54971664.227.138.1324432800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2025-01-14 23:38:27 UTC700OUTGET /studentLogin/Payments/ HTTP/1.1
                                                                            Host: onlineausde.andhrauniversity.edu.in
                                                                            Connection: keep-alive
                                                                            Upgrade-Insecure-Requests: 1
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                            Sec-Fetch-Site: none
                                                                            Sec-Fetch-Mode: navigate
                                                                            Sec-Fetch-User: ?1
                                                                            Sec-Fetch-Dest: document
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2025-01-14 23:38:28 UTC469INHTTP/1.1 200 OK
                                                                            Date: Tue, 14 Jan 2025 23:38:27 GMT
                                                                            Server: Apache
                                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                            Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                            Pragma: no-cache
                                                                            Set-Cookie: ci_session=nth7ekllp6etddh6e2hniml8n6kea5vh; expires=Wed, 15-Jan-2025 01:38:27 GMT; Max-Age=7200; path=/; HttpOnly
                                                                            Upgrade: h2
                                                                            Connection: Upgrade, close
                                                                            Vary: Accept-Encoding
                                                                            Transfer-Encoding: chunked
                                                                            Content-Type: text/html; charset=UTF-8
                                                                            2025-01-14 23:38:28 UTC7723INData Raw: 32 30 30 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 0a 3c 68 74 6d 6c 3e 0a 0a 0a 0a 3c 68 65 61 64 3e 0a 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 3e 0a 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 53 74 61 72 74 20 79 6f 75 72 20 64 65 76 65 6c 6f 70 6d 65 6e 74 20 77 69 74 68 20 61 20 44 61 73 68 62 6f 61 72 64 20 66 6f 72 20 42 6f 6f 74 73 74 72 61 70 20 34 2e 22 3e 0a 0a 20 20
                                                                            Data Ascii: 2000<!DOCTYPE html><html><head> <meta charset="utf-8"> <meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no"> <meta name="description" content="Start your development with a Dashboard for Bootstrap 4.">
                                                                            2025-01-14 23:38:28 UTC475INData Raw: 6c 65 3d 22 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 70 78 20 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 20 30 70 78 3b 22 3e 0a 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 61 72 64 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 61 72 64 2d 68 65 61 64 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 69 64 3d 22 6f 66 42 61 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 69 64 3d 22 6f 66 42 61 72 2d 63 6f 6e 74 65 6e 74 22 3e 49 66 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 63 6f 6d 70 6c 65 74 65 20 74 68 65 20 3c 62 3e 41 70 70 6c 69 63 61 74 69 6f 6e 20 50 72 6f
                                                                            Data Ascii: le="padding-left:0px ;padding-right: 0px;"> <div class="card"> <div class="card-header"> <div id="ofBar"> <div id="ofBar-content">If you want to complete the <b>Application Pro
                                                                            2025-01-14 23:38:28 UTC2INData Raw: 0d 0a
                                                                            Data Ascii:
                                                                            2025-01-14 23:38:28 UTC8192INData Raw: 32 30 30 30 0d 0a 74 65 70 3d 31 26 65 63 6f 64 65 3d 45 30 30 30 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 20 69 64 3d 22 62 74 6e 2d 62 61 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 43 6f 6e 74 69 6e 75 65 20 41 70 70 6c 69 63 61 74 69 6f 6e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 68 72 20 63 6c 61 73 73 3d 22 6d 74 2d 34 20 6d 62 2d 30 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                            Data Ascii: 2000tep=1&ecode=E000" target="_blank" id="btn-bar"> Continue Application </a> </span> </div> </div> <hr class="mt-4 mb-0">
                                                                            2025-01-14 23:38:28 UTC6INData Raw: 20 20 20 20 20 20
                                                                            Data Ascii:
                                                                            2025-01-14 23:38:28 UTC2INData Raw: 0d 0a
                                                                            Data Ascii:
                                                                            2025-01-14 23:38:28 UTC8192INData Raw: 32 30 30 30 0d 0a 20 20 20 20 20 20 20 20 20 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 74 65 78 74 22 20 63 6c 61 73 73 3d 22 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 22 20 69 64 3d 22 41 6d 6f 75 6e 74 22 20 6e 61 6d 65 3d 22 41 6d 6f 75 6e 74 22 20 70 6c 61 63 65 68 6f 6c 64 65 72 3d 22 45 6e 74 65 72 20 41 6d 6f 75 6e 74 22 3e 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 6e 61 6d 65 3d 22 43 75 73 74 6f 6d 65 72 4e 61 6d 65 22 20 76 61 6c 75 65 3d 22 54 65 73 74 20 41 64 6d 69 73 73 69 6f 6e 20 4d 6f 64 75 6c 65 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 6e 61 6d 65 3d 22 43 75 73 74 6f 6d 65 72 45 6d
                                                                            Data Ascii: 2000 <input type="text" class="form-control" id="Amount" name="Amount" placeholder="Enter Amount"> <input type="hidden" name="CustomerName" value="Test Admission Module"> <input type="hidden" name="CustomerEm
                                                                            2025-01-14 23:38:28 UTC6INData Raw: 0a 0a 20 20 20 20
                                                                            Data Ascii:
                                                                            2025-01-14 23:38:28 UTC2INData Raw: 0d 0a
                                                                            Data Ascii:
                                                                            2025-01-14 23:38:28 UTC8192INData Raw: 32 30 30 30 0d 0a 20 20 20 20 20 20 24 2e 61 6a 61 78 28 7b 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 79 70 65 3a 20 22 50 4f 53 54 22 2c 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 2f 2a 20 20 68 65 61 64 65 72 73 3a 7b 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 27 63 6c 69 65 6e 74 2d 69 64 27 3a 63 6c 69 65 6e 74 5f 69 64 2c 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 27 63 6c 69 65 6e 74 2d 73 65 63 72 65 74 27 3a 63 6c 69 65 6e 74 5f 73 65 63 72 65 74 2c 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 27 75 6e 69 5f 69 64 27 3a 75 6e 69 5f 69 64 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 2a 2f 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 75 72 6c 3a 20
                                                                            Data Ascii: 2000 $.ajax({ type: "POST", /* headers:{ 'client-id':client_id, 'client-secret':client_secret, 'uni_id':uni_id },*/ url:


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            1192.168.2.549724151.101.65.2294432800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2025-01-14 23:38:29 UTC594OUTGET /npm/summernote@0.8.18/dist/summernote.min.css HTTP/1.1
                                                                            Host: cdn.jsdelivr.net
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: text/css,*/*;q=0.1
                                                                            Sec-Fetch-Site: cross-site
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: style
                                                                            Referer: https://onlineausde.andhrauniversity.edu.in/
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2025-01-14 23:38:29 UTC762INHTTP/1.1 200 OK
                                                                            Connection: close
                                                                            Content-Length: 19266
                                                                            Access-Control-Allow-Origin: *
                                                                            Access-Control-Expose-Headers: *
                                                                            Timing-Allow-Origin: *
                                                                            Cache-Control: public, max-age=31536000, s-maxage=31536000, immutable
                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                            X-Content-Type-Options: nosniff
                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                            Content-Type: text/css; charset=utf-8
                                                                            X-JSD-Version: 0.8.18
                                                                            X-JSD-Version-Type: version
                                                                            ETag: W/"4b42-uBQvUFjv9rjCvEtfz3391wLLulU"
                                                                            Accept-Ranges: bytes
                                                                            Age: 2995919
                                                                            Date: Tue, 14 Jan 2025 23:38:29 GMT
                                                                            X-Served-By: cache-fra-etou8220115-FRA, cache-ewr-kewr1740043-EWR
                                                                            X-Cache: HIT, HIT
                                                                            Vary: Accept-Encoding
                                                                            alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                            2025-01-14 23:38:29 UTC1378INData Raw: 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 73 75 6d 6d 65 72 6e 6f 74 65 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 61 75 74 6f 3b 73 72 63 3a 75 72 6c 28 66 6f 6e 74 2f 73 75 6d 6d 65 72 6e 6f 74 65 2e 65 6f 74 29 3b 73 72 63 3a 75 72 6c 28 66 6f 6e 74 2f 73 75 6d 6d 65 72 6e 6f 74 65 2e 65 6f 74 3f 23 69 65 66 69 78 29 20 66 6f 72 6d 61 74 28 22 65 6d 62 65 64 64 65 64 2d 6f 70 65 6e 74 79 70 65 22 29 2c 75 72 6c 28 66 6f 6e 74 2f 73 75 6d 6d 65 72 6e 6f 74 65 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 32 22 29 2c 75 72 6c 28 66 6f 6e 74 2f 73 75 6d 6d 65 72 6e 6f 74 65 2e 77 6f 66 66 29 20 66 6f 72 6d 61 74 28
                                                                            Data Ascii: @font-face{font-family:summernote;font-style:normal;font-weight:400;font-display:auto;src:url(font/summernote.eot);src:url(font/summernote.eot?#iefix) format("embedded-opentype"),url(font/summernote.woff2) format("woff2"),url(font/summernote.woff) format(
                                                                            2025-01-14 23:38:29 UTC1378INData Raw: 63 69 72 63 6c 65 2d 75 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 ee a8 8b 22 7d 2e 6e 6f 74 65 2d 69 63 6f 6e 2d 61 72 72 6f 77 73 2d 61 6c 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 ee a8 8c 22 7d 2e 6e 6f 74 65 2d 69 63 6f 6e 2d 61 72 72 6f 77 73 2d 68 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 ee a8 8d 22 7d 2e 6e 6f 74 65 2d 69 63 6f 6e 2d 61 72 72 6f 77 73 2d 76 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 ee a8 8e 22 7d 2e 6e 6f 74 65 2d 69 63 6f 6e 2d 62 6f 6c 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 ee a8 8f 22 7d 2e 6e 6f 74 65 2d 69 63 6f 6e 2d 63 61 72 65 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 ee a8 90 22 7d 2e 6e 6f 74 65 2d 69 63 6f 6e 2d 63 68 61 69 6e 2d 62 72 6f 6b 65 6e 3a
                                                                            Data Ascii: circle-up:before{content:""}.note-icon-arrows-alt:before{content:""}.note-icon-arrows-h:before{content:""}.note-icon-arrows-v:before{content:""}.note-icon-bold:before{content:""}.note-icon-caret:before{content:""}.note-icon-chain-broken:
                                                                            2025-01-14 23:38:29 UTC1378INData Raw: 6f 74 65 2d 69 63 6f 6e 2d 73 71 75 61 72 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 ee a8 ad 22 7d 2e 6e 6f 74 65 2d 69 63 6f 6e 2d 73 74 72 69 6b 65 74 68 72 6f 75 67 68 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 ee a8 ae 22 7d 2e 6e 6f 74 65 2d 69 63 6f 6e 2d 73 75 62 73 63 72 69 70 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 ee a8 af 22 7d 2e 6e 6f 74 65 2d 69 63 6f 6e 2d 73 75 6d 6d 65 72 6e 6f 74 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 ee a8 b0 22 7d 2e 6e 6f 74 65 2d 69 63 6f 6e 2d 73 75 70 65 72 73 63 72 69 70 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 ee a8 b1 22 7d 2e 6e 6f 74 65 2d 69 63 6f 6e 2d 74 61 62 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 ee a8 b2 22 7d 2e 6e 6f 74 65
                                                                            Data Ascii: ote-icon-square:before{content:""}.note-icon-strikethrough:before{content:""}.note-icon-subscript:before{content:""}.note-icon-summernote:before{content:""}.note-icon-superscript:before{content:""}.note-icon-table:before{content:""}.note
                                                                            2025-01-14 23:38:29 UTC1378INData Raw: 61 28 30 2c 30 2c 30 2c 2e 32 29 7d 2e 6e 6f 74 65 2d 65 64 69 74 6f 72 2e 6e 6f 74 65 2d 61 69 72 66 72 61 6d 65 2e 63 6f 64 65 76 69 65 77 20 2e 6e 6f 74 65 2d 65 64 69 74 69 6e 67 2d 61 72 65 61 20 2e 6e 6f 74 65 2d 65 64 69 74 61 62 6c 65 2c 2e 6e 6f 74 65 2d 65 64 69 74 6f 72 2e 6e 6f 74 65 2d 66 72 61 6d 65 2e 63 6f 64 65 76 69 65 77 20 2e 6e 6f 74 65 2d 65 64 69 74 69 6e 67 2d 61 72 65 61 20 2e 6e 6f 74 65 2d 65 64 69 74 61 62 6c 65 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 6e 6f 74 65 2d 65 64 69 74 6f 72 2e 6e 6f 74 65 2d 61 69 72 66 72 61 6d 65 2e 63 6f 64 65 76 69 65 77 20 2e 6e 6f 74 65 2d 65 64 69 74 69 6e 67 2d 61 72 65 61 20 2e 6e 6f 74 65 2d 63 6f 64 61 62 6c 65 2c 2e 6e 6f 74 65 2d 65 64 69 74 6f 72 2e 6e 6f 74 65 2d 66 72 61 6d 65 2e
                                                                            Data Ascii: a(0,0,0,.2)}.note-editor.note-airframe.codeview .note-editing-area .note-editable,.note-editor.note-frame.codeview .note-editing-area .note-editable{display:none}.note-editor.note-airframe.codeview .note-editing-area .note-codable,.note-editor.note-frame.
                                                                            2025-01-14 23:38:29 UTC1378INData Raw: 65 2e 66 75 6c 6c 73 63 72 65 65 6e 20 2e 6e 6f 74 65 2d 72 65 73 69 7a 65 62 61 72 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 6e 6f 74 65 2d 65 64 69 74 6f 72 2e 6e 6f 74 65 2d 61 69 72 66 72 61 6d 65 20 2e 6e 6f 74 65 2d 73 74 61 74 75 73 2d 6f 75 74 70 75 74 2c 2e 6e 6f 74 65 2d 65 64 69 74 6f 72 2e 6e 6f 74 65 2d 66 72 61 6d 65 20 2e 6e 6f 74 65 2d 73 74 61 74 75 73 2d 6f 75 74 70 75 74 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 77 69 64 74 68 3a 31 30 30 25 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 34 32 38 35 37 31 34 33 3b 68 65 69 67 68 74 3a 32 30 70 78 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 3b 63 6f 6c 6f 72 3a 23 30 30 30 3b 62 6f 72 64 65 72 3a 30 3b 62 6f 72 64 65 72 2d 74 6f 70 3a
                                                                            Data Ascii: e.fullscreen .note-resizebar{display:none}.note-editor.note-airframe .note-status-output,.note-editor.note-frame .note-status-output{display:block;width:100%;font-size:14px;line-height:1.42857143;height:20px;margin-bottom:0;color:#000;border:0;border-top:
                                                                            2025-01-14 23:38:29 UTC1378INData Raw: 74 70 75 74 20 2e 61 6c 65 72 74 2c 2e 6e 6f 74 65 2d 65 64 69 74 6f 72 2e 6e 6f 74 65 2d 66 72 61 6d 65 20 2e 6e 6f 74 65 2d 73 74 61 74 75 73 2d 6f 75 74 70 75 74 20 2e 61 6c 65 72 74 7b 6d 61 72 67 69 6e 3a 2d 37 70 78 20 30 20 30 3b 70 61 64 64 69 6e 67 3a 37 70 78 20 31 30 70 78 20 32 70 78 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 3b 63 6f 6c 6f 72 3a 23 30 30 30 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 35 66 35 66 35 7d 2e 6e 6f 74 65 2d 65 64 69 74 6f 72 2e 6e 6f 74 65 2d 61 69 72 66 72 61 6d 65 20 2e 6e 6f 74 65 2d 73 74 61 74 75 73 2d 6f 75 74 70 75 74 20 2e 61 6c 65 72 74 20 2e 6e 6f 74 65 2d 69 63 6f 6e 2c 2e 6e 6f 74 65 2d 65 64 69 74 6f 72 2e 6e 6f 74 65 2d 66 72 61 6d 65 20 2e 6e 6f 74 65 2d 73 74 61 74 75 73 2d 6f
                                                                            Data Ascii: tput .alert,.note-editor.note-frame .note-status-output .alert{margin:-7px 0 0;padding:7px 10px 2px;border-radius:0;color:#000;background-color:#f5f5f5}.note-editor.note-airframe .note-status-output .alert .note-icon,.note-editor.note-frame .note-status-o
                                                                            2025-01-14 23:38:29 UTC1378INData Raw: 3b 63 75 72 73 6f 72 3a 6e 73 2d 72 65 73 69 7a 65 7d 2e 6e 6f 74 65 2d 65 64 69 74 6f 72 2e 6e 6f 74 65 2d 61 69 72 66 72 61 6d 65 20 2e 6e 6f 74 65 2d 73 74 61 74 75 73 62 61 72 20 2e 6e 6f 74 65 2d 72 65 73 69 7a 65 62 61 72 20 2e 6e 6f 74 65 2d 69 63 6f 6e 2d 62 61 72 2c 2e 6e 6f 74 65 2d 65 64 69 74 6f 72 2e 6e 6f 74 65 2d 66 72 61 6d 65 20 2e 6e 6f 74 65 2d 73 74 61 74 75 73 62 61 72 20 2e 6e 6f 74 65 2d 72 65 73 69 7a 65 62 61 72 20 2e 6e 6f 74 65 2d 69 63 6f 6e 2d 62 61 72 7b 77 69 64 74 68 3a 32 30 70 78 3b 6d 61 72 67 69 6e 3a 31 70 78 20 61 75 74 6f 3b 62 6f 72 64 65 72 2d 74 6f 70 3a 31 70 78 20 73 6f 6c 69 64 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 32 29 7d 2e 6e 6f 74 65 2d 65 64 69 74 6f 72 2e 6e 6f 74 65 2d 61 69 72 66 72 61 6d 65 20 2e 6e
                                                                            Data Ascii: ;cursor:ns-resize}.note-editor.note-airframe .note-statusbar .note-resizebar .note-icon-bar,.note-editor.note-frame .note-statusbar .note-resizebar .note-icon-bar{width:20px;margin:1px auto;border-top:1px solid rgba(0,0,0,.2)}.note-editor.note-airframe .n
                                                                            2025-01-14 23:38:29 UTC1378INData Raw: 2d 77 69 64 74 68 3a 30 3b 70 61 64 64 69 6e 67 3a 35 70 78 7d 2e 6e 6f 74 65 2d 65 64 69 74 6f 72 20 2e 6e 6f 74 65 2d 74 6f 6f 6c 62 61 72 20 2e 6e 6f 74 65 2d 62 74 6e 2d 67 72 6f 75 70 20 2e 6e 6f 74 65 2d 74 61 62 6c 65 20 2e 6e 6f 74 65 2d 64 69 6d 65 6e 73 69 6f 6e 2d 70 69 63 6b 65 72 2c 2e 6e 6f 74 65 2d 70 6f 70 6f 76 65 72 20 2e 70 6f 70 6f 76 65 72 2d 63 6f 6e 74 65 6e 74 20 2e 6e 6f 74 65 2d 62 74 6e 2d 67 72 6f 75 70 20 2e 6e 6f 74 65 2d 74 61 62 6c 65 20 2e 6e 6f 74 65 2d 64 69 6d 65 6e 73 69 6f 6e 2d 70 69 63 6b 65 72 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 38 70 78 7d 2e 6e 6f 74 65 2d 65 64 69 74 6f 72 20 2e 6e 6f 74 65 2d 74 6f 6f 6c 62 61 72 20 2e 6e 6f 74 65 2d 62 74 6e 2d 67 72 6f 75 70 20 2e 6e 6f 74 65 2d 74 61 62 6c 65 20 2e 6e 6f 74
                                                                            Data Ascii: -width:0;padding:5px}.note-editor .note-toolbar .note-btn-group .note-table .note-dimension-picker,.note-popover .popover-content .note-btn-group .note-table .note-dimension-picker{font-size:18px}.note-editor .note-toolbar .note-btn-group .note-table .not
                                                                            2025-01-14 23:38:29 UTC1378INData Raw: 64 61 74 61 3a 69 6d 61 67 65 2f 70 6e 67 3b 62 61 73 65 36 34 2c 69 56 42 4f 52 77 30 4b 47 67 6f 41 41 41 41 4e 53 55 68 45 55 67 41 41 41 42 49 41 41 41 41 53 41 67 4d 41 41 41 41 72 6f 47 62 45 41 41 41 41 43 56 42 4d 56 45 55 41 41 49 6a 64 36 76 76 44 32 66 39 4c 4b 4c 57 2b 41 41 41 41 41 58 52 53 54 6c 4d 41 51 4f 62 59 5a 67 41 41 41 41 46 69 53 30 64 45 41 49 67 46 48 55 67 41 41 41 41 4a 63 45 68 5a 63 77 41 41 43 78 4d 41 41 41 73 54 41 51 43 61 6e 42 67 41 41 41 41 48 64 45 6c 4e 52 51 66 59 41 52 30 42 4b 77 4e 44 45 56 54 30 41 41 41 41 47 30 6c 45 51 56 51 49 31 32 4e 67 41 41 4f 74 56 61 74 57 4d 54 43 6f 68 6f 61 47 55 59 2b 45 6d 49 6b 45 41 45 72 75 45 7a 4b 32 4a 37 74 76 41 41 41 41 41 45 6c 46 54 6b 53 75 51 6d 43 43 22 29 20 72 65
                                                                            Data Ascii: data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAABIAAAASAgMAAAAroGbEAAAACVBMVEUAAIjd6vvD2f9LKLW+AAAAAXRSTlMAQObYZgAAAAFiS0dEAIgFHUgAAAAJcEhZcwAACxMAAAsTAQCanBgAAAAHdElNRQfYAR0BKwNDEVT0AAAAG0lEQVQI12NgAAOtVatWMTCohoaGUY+EmIkEAEruEzK2J7tvAAAAAElFTkSuQmCC") re
                                                                            2025-01-14 23:38:29 UTC1378INData Raw: 65 20 70 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 2e 6e 6f 74 65 2d 65 64 69 74 6f 72 20 2e 6e 6f 74 65 2d 74 6f 6f 6c 62 61 72 20 2e 6e 6f 74 65 2d 63 6f 6c 6f 72 2d 61 6c 6c 20 2e 6e 6f 74 65 2d 64 72 6f 70 64 6f 77 6e 2d 6d 65 6e 75 2c 2e 6e 6f 74 65 2d 70 6f 70 6f 76 65 72 20 2e 70 6f 70 6f 76 65 72 2d 63 6f 6e 74 65 6e 74 20 2e 6e 6f 74 65 2d 63 6f 6c 6f 72 2d 61 6c 6c 20 2e 6e 6f 74 65 2d 64 72 6f 70 64 6f 77 6e 2d 6d 65 6e 75 7b 6d 69 6e 2d 77 69 64 74 68 3a 33 33 37 70 78 7d 2e 6e 6f 74 65 2d 65 64 69 74 6f 72 20 2e 6e 6f 74 65 2d 74 6f 6f 6c 62 61 72 20 2e 6e 6f 74 65 2d 63 6f 6c 6f 72 20 2e 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 2c 2e 6e 6f 74 65 2d 70 6f 70 6f 76 65 72 20 2e 70 6f 70 6f 76 65 72 2d 63 6f 6e 74 65 6e 74
                                                                            Data Ascii: e p{margin:0;padding:0}.note-editor .note-toolbar .note-color-all .note-dropdown-menu,.note-popover .popover-content .note-color-all .note-dropdown-menu{min-width:337px}.note-editor .note-toolbar .note-color .dropdown-toggle,.note-popover .popover-content


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            2192.168.2.549723104.17.25.144432800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2025-01-14 23:38:29 UTC596OUTGET /ajax/libs/animate.css/4.1.1/animate.min.css HTTP/1.1
                                                                            Host: cdnjs.cloudflare.com
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: text/css,*/*;q=0.1
                                                                            Sec-Fetch-Site: cross-site
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: style
                                                                            Referer: https://onlineausde.andhrauniversity.edu.in/
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2025-01-14 23:38:29 UTC943INHTTP/1.1 200 OK
                                                                            Date: Tue, 14 Jan 2025 23:38:29 GMT
                                                                            Content-Type: text/css; charset=utf-8
                                                                            Transfer-Encoding: chunked
                                                                            Connection: close
                                                                            Access-Control-Allow-Origin: *
                                                                            Cache-Control: public, max-age=30672000
                                                                            ETag: W/"5f5628a2-11846"
                                                                            Last-Modified: Mon, 07 Sep 2020 12:33:38 GMT
                                                                            cf-cdnjs-via: cfworker/kv
                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                            Timing-Allow-Origin: *
                                                                            X-Content-Type-Options: nosniff
                                                                            CF-Cache-Status: HIT
                                                                            Age: 451115
                                                                            Expires: Sun, 04 Jan 2026 23:38:29 GMT
                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=G2TbezjpAguXr0J2KPJIBPy4pb3ALw58L%2Fq8OHiGtmgeXvaeXHnaTOw9qwYGTn1KCOjoiDJ9cCbOYXZPZWg4p8vCU9VyieBUBhsKDjQ9mMSOCxAkz6NdK%2B814npROzUc1DHj5A1Z"}],"group":"cf-nel","max_age":604800}
                                                                            NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                            Strict-Transport-Security: max-age=15780000
                                                                            Server: cloudflare
                                                                            CF-RAY: 902175bd4c674286-EWR
                                                                            alt-svc: h3=":443"; ma=86400
                                                                            2025-01-14 23:38:29 UTC426INData Raw: 33 39 38 32 0d 0a 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 2f 2a 21 0a 20 2a 20 61 6e 69 6d 61 74 65 2e 63 73 73 20 2d 20 68 74 74 70 73 3a 2f 2f 61 6e 69 6d 61 74 65 2e 73 74 79 6c 65 2f 0a 20 2a 20 56 65 72 73 69 6f 6e 20 2d 20 34 2e 31 2e 31 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 3a 2f 2f 6f 70 65 6e 73 6f 75 72 63 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 4d 49 54 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 32 30 20 41 6e 69 6d 61 74 65 2e 63 73 73 0a 20 2a 2f 3a 72 6f 6f 74 7b 2d 2d 61 6e 69 6d 61 74 65 2d 64 75 72 61 74 69 6f 6e 3a 31 73 3b 2d 2d 61 6e 69 6d 61 74 65 2d 64 65 6c 61 79 3a 31 73 3b 2d 2d 61 6e 69 6d 61 74 65 2d 72
                                                                            Data Ascii: 3982@charset "UTF-8";/*! * animate.css - https://animate.style/ * Version - 4.1.1 * Licensed under the MIT license - http://opensource.org/licenses/MIT * * Copyright (c) 2020 Animate.css */:root{--animate-duration:1s;--animate-delay:1s;--animate-r
                                                                            2025-01-14 23:38:29 UTC1369INData Raw: 29 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 66 69 6c 6c 2d 6d 6f 64 65 3a 62 6f 74 68 3b 61 6e 69 6d 61 74 69 6f 6e 2d 66 69 6c 6c 2d 6d 6f 64 65 3a 62 6f 74 68 7d 2e 61 6e 69 6d 61 74 65 5f 5f 61 6e 69 6d 61 74 65 64 2e 61 6e 69 6d 61 74 65 5f 5f 69 6e 66 69 6e 69 74 65 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 3a 69 6e 66 69 6e 69 74 65 3b 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 3a 69 6e 66 69 6e 69 74 65 7d 2e 61 6e 69 6d 61 74 65 5f 5f 61 6e 69 6d 61 74 65 64 2e 61 6e 69 6d 61 74 65 5f 5f 72 65 70 65 61 74 2d 31 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 3a 31 3b 61 6e 69 6d 61 74 69
                                                                            Data Ascii: );-webkit-animation-fill-mode:both;animation-fill-mode:both}.animate__animated.animate__infinite{-webkit-animation-iteration-count:infinite;animation-iteration-count:infinite}.animate__animated.animate__repeat-1{-webkit-animation-iteration-count:1;animati
                                                                            2025-01-14 23:38:29 UTC1369INData Raw: 6e 69 6d 61 74 65 5f 5f 64 65 6c 61 79 2d 34 73 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 34 73 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 34 73 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 63 61 6c 63 28 76 61 72 28 2d 2d 61 6e 69 6d 61 74 65 2d 64 65 6c 61 79 29 2a 34 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 63 61 6c 63 28 76 61 72 28 2d 2d 61 6e 69 6d 61 74 65 2d 64 65 6c 61 79 29 2a 34 29 7d 2e 61 6e 69 6d 61 74 65 5f 5f 61 6e 69 6d 61 74 65 64 2e 61 6e 69 6d 61 74 65 5f 5f 64 65 6c 61 79 2d 35 73 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 35 73 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 35 73 3b 2d 77 65 62 6b 69 74 2d 61 6e 69
                                                                            Data Ascii: nimate__delay-4s{-webkit-animation-delay:4s;animation-delay:4s;-webkit-animation-delay:calc(var(--animate-delay)*4);animation-delay:calc(var(--animate-delay)*4)}.animate__animated.animate__delay-5s{-webkit-animation-delay:5s;animation-delay:5s;-webkit-ani
                                                                            2025-01-14 23:38:29 UTC1369INData Raw: 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 3a 31 21 69 6d 70 6f 72 74 61 6e 74 3b 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 3a 31 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 61 6e 69 6d 61 74 65 5f 5f 61 6e 69 6d 61 74 65 64 5b 63 6c 61 73 73 2a 3d 4f 75 74 5d 7b 6f 70 61 63 69 74 79 3a 30 7d 7d 40 2d 77 65 62 6b 69 74 2d 6b 65 79 66 72 61 6d 65 73 20 62 6f 75 6e 63 65 7b 30 25 2c 32 30 25 2c 35 33 25 2c 74 6f 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 32 31 35 2c 2e 36 31 2c 2e 33 35 35 2c 31 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 32 31 35 2c 2e 36
                                                                            Data Ascii: ration-count:1!important;animation-iteration-count:1!important}.animate__animated[class*=Out]{opacity:0}}@-webkit-keyframes bounce{0%,20%,53%,to{-webkit-animation-timing-function:cubic-bezier(.215,.61,.355,1);animation-timing-function:cubic-bezier(.215,.6
                                                                            2025-01-14 23:38:29 UTC1369INData Raw: 3b 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 37 35 35 2c 2e 30 35 2c 2e 38 35 35 2c 2e 30 36 29 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 2d 33 30 70 78 2c 30 29 20 73 63 61 6c 65 59 28 31 2e 31 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 2d 33 30 70 78 2c 30 29 20 73 63 61 6c 65 59 28 31 2e 31 29 7d 37 30 25 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 37 35 35 2c 2e 30 35 2c 2e 38 35 35 2c 2e 30 36 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 63 75
                                                                            Data Ascii: ;animation-timing-function:cubic-bezier(.755,.05,.855,.06);-webkit-transform:translate3d(0,-30px,0) scaleY(1.1);transform:translate3d(0,-30px,0) scaleY(1.1)}70%{-webkit-animation-timing-function:cubic-bezier(.755,.05,.855,.06);animation-timing-function:cu
                                                                            2025-01-14 23:38:29 UTC1369INData Raw: 31 2e 30 35 29 7d 74 6f 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 58 28 31 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 58 28 31 29 7d 7d 2e 61 6e 69 6d 61 74 65 5f 5f 70 75 6c 73 65 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 70 75 6c 73 65 3b 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 70 75 6c 73 65 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 65 61 73 65 2d 69 6e 2d 6f 75 74 3b 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 65 61 73 65 2d 69 6e 2d 6f 75 74 7d 40 2d 77 65 62 6b 69 74 2d 6b 65 79 66 72 61 6d 65 73 20 72 75 62 62 65 72 42 61 6e 64 7b 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66
                                                                            Data Ascii: 1.05)}to{-webkit-transform:scaleX(1);transform:scaleX(1)}}.animate__pulse{-webkit-animation-name:pulse;animation-name:pulse;-webkit-animation-timing-function:ease-in-out;animation-timing-function:ease-in-out}@-webkit-keyframes rubberBand{0%{-webkit-transf
                                                                            2025-01-14 23:38:29 UTC1369INData Raw: 25 2c 39 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 2d 31 30 70 78 2c 30 2c 30 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 2d 31 30 70 78 2c 30 2c 30 29 7d 32 30 25 2c 34 30 25 2c 36 30 25 2c 38 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 31 30 70 78 2c 30 2c 30 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 31 30 70 78 2c 30 2c 30 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 73 68 61 6b 65 58 7b 30 25 2c 74 6f 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 5a 28 30 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 5a 28 30 29 7d 31 30 25 2c 33 30
                                                                            Data Ascii: %,90%{-webkit-transform:translate3d(-10px,0,0);transform:translate3d(-10px,0,0)}20%,40%,60%,80%{-webkit-transform:translate3d(10px,0,0);transform:translate3d(10px,0,0)}}@keyframes shakeX{0%,to{-webkit-transform:translateZ(0);transform:translateZ(0)}10%,30
                                                                            2025-01-14 23:38:29 UTC1369INData Raw: 72 6f 74 61 74 65 59 28 37 64 65 67 29 7d 33 31 2e 35 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 2d 33 70 78 29 20 72 6f 74 61 74 65 59 28 2d 35 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 2d 33 70 78 29 20 72 6f 74 61 74 65 59 28 2d 35 64 65 67 29 7d 34 33 2e 35 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 32 70 78 29 20 72 6f 74 61 74 65 59 28 33 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 32 70 78 29 20 72 6f 74 61 74 65 59 28 33 64 65 67 29 7d 35 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 30 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61
                                                                            Data Ascii: rotateY(7deg)}31.5%{-webkit-transform:translateX(-3px) rotateY(-5deg);transform:translateX(-3px) rotateY(-5deg)}43.5%{-webkit-transform:translateX(2px) rotateY(3deg);transform:translateX(2px) rotateY(3deg)}50%{-webkit-transform:translateX(0);transform:tra
                                                                            2025-01-14 23:38:29 UTC1369INData Raw: 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 2d 31 30 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 2d 31 30 64 65 67 29 7d 36 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 35 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 35 64 65 67 29 7d 38 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 2d 35 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 2d 35 64 65 67 29 7d 74 6f 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 7d 7d 2e 61 6e 69 6d 61 74 65 5f 5f 73 77 69 6e 67 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d
                                                                            Data Ascii: sform:rotate(-10deg);transform:rotate(-10deg)}60%{-webkit-transform:rotate(5deg);transform:rotate(5deg)}80%{-webkit-transform:rotate(-5deg);transform:rotate(-5deg)}to{-webkit-transform:rotate(0deg);transform:rotate(0deg)}}.animate__swing{-webkit-transform
                                                                            2025-01-14 23:38:29 UTC1369INData Raw: 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 5a 28 30 29 7d 31 35 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 2d 32 35 25 2c 30 2c 30 29 20 72 6f 74 61 74 65 28 2d 35 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 2d 32 35 25 2c 30 2c 30 29 20 72 6f 74 61 74 65 28 2d 35 64 65 67 29 7d 33 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 32 30 25 2c 30 2c 30 29 20 72 6f 74 61 74 65 28 33 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 32 30 25 2c 30 2c 30 29 20 72 6f 74 61 74 65 28 33 64 65 67 29 7d 34 35 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74
                                                                            Data Ascii: nsform:translateZ(0)}15%{-webkit-transform:translate3d(-25%,0,0) rotate(-5deg);transform:translate3d(-25%,0,0) rotate(-5deg)}30%{-webkit-transform:translate3d(20%,0,0) rotate(3deg);transform:translate3d(20%,0,0) rotate(3deg)}45%{-webkit-transform:translat


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            3192.168.2.549725172.67.75.1204432800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2025-01-14 23:38:29 UTC618OUTGET /api/?background=ccc&name= HTTP/1.1
                                                                            Host: ui-avatars.com
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                            Sec-Fetch-Site: cross-site
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: image
                                                                            Referer: https://onlineausde.andhrauniversity.edu.in/
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2025-01-14 23:38:29 UTC1196INHTTP/1.1 200 OK
                                                                            Date: Tue, 14 Jan 2025 23:38:29 GMT
                                                                            Content-Type: image/svg+xml
                                                                            Transfer-Encoding: chunked
                                                                            Connection: close
                                                                            vary: Accept-Encoding
                                                                            pragma: public
                                                                            access-control-allow-origin: *
                                                                            access-control-allow-origin: *
                                                                            access-control-allow-credentials: true
                                                                            access-control-allow-credentials: true
                                                                            access-control-allow-methods: GET, OPTIONS
                                                                            access-control-allow-methods: GET, OPTIONS
                                                                            access-control-max-age: 31536000
                                                                            access-control-max-age: 31536000
                                                                            access-control-allow-headers: Content-Type, Accept, X-Requested-With, remember-me, cache-control
                                                                            access-control-allow-headers: Content-Type, Accept, X-Requested-With, remember-me, cache-control
                                                                            Cache-Control: public, max-age=31536000
                                                                            expires: Sun, 11 Jan 2026 06:21:50 GMT
                                                                            Last-Modified: Sat, 11 Jan 2025 06:21:50 GMT
                                                                            CF-Cache-Status: HIT
                                                                            Age: 107153
                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=6%2FAjFSJxwe1E%2FV2pfz9USjCh%2BcRiPVTm8lwqLGPVZa6cAZ7pMEX62abQfMtBVDWb4HfomU945SO2yaO8DWRtHRQM5LYzHFshp14O9Z3VLYJpqgryglx775KFjbEkWHHB"}],"group":"cf-nel","max_age":604800}
                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                            Server: cloudflare
                                                                            CF-RAY: 902175bdcd0aa20a-YYZ
                                                                            2025-01-14 23:38:29 UTC217INData Raw: 73 65 72 76 65 72 2d 74 69 6d 69 6e 67 3a 20 63 66 4c 34 3b 64 65 73 63 3d 22 3f 70 72 6f 74 6f 3d 54 43 50 26 72 74 74 3d 31 33 39 39 32 26 6d 69 6e 5f 72 74 74 3d 31 33 39 36 31 26 72 74 74 5f 76 61 72 3d 35 32 39 38 26 73 65 6e 74 3d 35 26 72 65 63 76 3d 36 26 6c 6f 73 74 3d 30 26 72 65 74 72 61 6e 73 3d 30 26 73 65 6e 74 5f 62 79 74 65 73 3d 32 38 33 30 26 72 65 63 76 5f 62 79 74 65 73 3d 31 31 39 36 26 64 65 6c 69 76 65 72 79 5f 72 61 74 65 3d 32 30 35 34 33 31 26 63 77 6e 64 3d 33 32 26 75 6e 73 65 6e 74 5f 62 79 74 65 73 3d 30 26 63 69 64 3d 66 63 65 64 30 65 33 39 31 35 65 36 33 61 38 38 26 74 73 3d 32 32 35 26 78 3d 30 22 0d 0a 0d 0a
                                                                            Data Ascii: server-timing: cfL4;desc="?proto=TCP&rtt=13992&min_rtt=13961&rtt_var=5298&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2830&recv_bytes=1196&delivery_rate=205431&cwnd=32&unsent_bytes=0&cid=fced0e3915e63a88&ts=225&x=0"
                                                                            2025-01-14 23:38:29 UTC565INData Raw: 32 32 65 0d 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 77 69 64 74 68 3d 22 36 34 70 78 22 20 68 65 69 67 68 74 3d 22 36 34 70 78 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 36 34 20 36 34 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 3e 3c 72 65 63 74 20 66 69 6c 6c 3d 22 23 63 63 63 22 20 63 78 3d 22 33 32 22 20 77 69 64 74 68 3d 22 36 34 22 20 68 65 69 67 68 74 3d 22 36 34 22 20 63 79 3d 22 33 32 22 20 72 3d 22 33 32 22 2f 3e 3c 74 65 78 74 20 78 3d 22 35 30 25 22 20 79 3d 22 35 30 25 22 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 32 32 32 3b
                                                                            Data Ascii: 22e<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="64px" height="64px" viewBox="0 0 64 64" version="1.1"><rect fill="#ccc" cx="32" width="64" height="64" cy="32" r="32"/><text x="50%" y="50%" style="color: #222;
                                                                            2025-01-14 23:38:29 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                            Data Ascii: 0


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            4192.168.2.54971864.227.138.1324432800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2025-01-14 23:38:29 UTC692OUTGET /studentLogin/assets/vendor/nucleo/css/nucleo.css HTTP/1.1
                                                                            Host: onlineausde.andhrauniversity.edu.in
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: text/css,*/*;q=0.1
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: style
                                                                            Referer: https://onlineausde.andhrauniversity.edu.in/studentLogin/Payments/
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: ci_session=nth7ekllp6etddh6e2hniml8n6kea5vh
                                                                            2025-01-14 23:38:30 UTC278INHTTP/1.1 200 OK
                                                                            Date: Tue, 14 Jan 2025 23:38:30 GMT
                                                                            Server: Apache
                                                                            Upgrade: h2
                                                                            Connection: Upgrade, close
                                                                            Last-Modified: Mon, 18 Jul 2022 06:15:47 GMT
                                                                            ETag: "2337-5e40e4c758ac0"
                                                                            Accept-Ranges: bytes
                                                                            Content-Length: 9015
                                                                            Vary: Accept-Encoding
                                                                            Content-Type: text/css
                                                                            2025-01-14 23:38:30 UTC7914INData Raw: 2f 2a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0a 0a 68 65 72 6d 65 73 2d 64 61 73 68 62 6f 61 72 64 2d 69 63 6f 6e 73 20 57 65 62 20 46 6f 6e 74 20 2d 20 62 75 69 6c 74 20 75 73 69 6e 67 20 6e 75 63 6c 65 6f 61 70 70 2e 63 6f 6d 0a 4c 69 63 65 6e 73 65 20 2d 20 6e 75 63 6c 65 6f 61 70 70 2e 63 6f 6d 2f 6c 69 63 65 6e 73 65 2f 0a 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 4e 75 63 6c 65 6f 49 63 6f 6e 73 27 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 27 2e 2e 2f 66 6f 6e 74 73 2f 6e 75 63 6c 65 6f 2d 69 63 6f 6e 73 2e 65 6f 74 27 29 3b 0a 20 20 73 72 63
                                                                            Data Ascii: /*--------------------------------hermes-dashboard-icons Web Font - built using nucleoapp.comLicense - nucleoapp.com/license/-------------------------------- */@font-face { font-family: 'NucleoIcons'; src: url('../fonts/nucleo-icons.eot'); src
                                                                            2025-01-14 23:38:30 UTC1101INData Raw: 61 34 66 22 3b 0a 7d 0a 0a 2e 6e 69 2d 73 6f 75 6e 64 2d 77 61 76 65 3a 3a 62 65 66 6f 72 65 20 7b 0a 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 61 35 30 22 3b 0a 7d 0a 0a 2e 6e 69 2d 73 70 61 63 65 73 68 69 70 3a 3a 62 65 66 6f 72 65 20 7b 0a 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 61 35 31 22 3b 0a 7d 0a 0a 2e 6e 69 2d 73 71 75 61 72 65 2d 70 69 6e 3a 3a 62 65 66 6f 72 65 20 7b 0a 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 61 35 32 22 3b 0a 7d 0a 0a 2e 6e 69 2d 73 75 70 70 6f 72 74 2d 31 36 3a 3a 62 65 66 6f 72 65 20 7b 0a 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 61 35 33 22 3b 0a 7d 0a 0a 2e 6e 69 2d 74 61 62 6c 65 74 2d 62 75 74 74 6f 6e 3a 3a 62 65 66 6f 72 65 20 7b 0a 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 61 35 34
                                                                            Data Ascii: a4f";}.ni-sound-wave::before { content: "\ea50";}.ni-spaceship::before { content: "\ea51";}.ni-square-pin::before { content: "\ea52";}.ni-support-16::before { content: "\ea53";}.ni-tablet-button::before { content: "\ea54


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            5192.168.2.54972064.227.138.1324432800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2025-01-14 23:38:29 UTC716OUTGET /studentLogin/assets/vendor/@fortawesome/fontawesome-free/css/all.min.css HTTP/1.1
                                                                            Host: onlineausde.andhrauniversity.edu.in
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: text/css,*/*;q=0.1
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: style
                                                                            Referer: https://onlineausde.andhrauniversity.edu.in/studentLogin/Payments/
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: ci_session=nth7ekllp6etddh6e2hniml8n6kea5vh
                                                                            2025-01-14 23:38:30 UTC279INHTTP/1.1 200 OK
                                                                            Date: Tue, 14 Jan 2025 23:38:30 GMT
                                                                            Server: Apache
                                                                            Upgrade: h2
                                                                            Connection: Upgrade, close
                                                                            Last-Modified: Mon, 18 Jul 2022 06:16:39 GMT
                                                                            ETag: "df5c-5e40e4f8effc0"
                                                                            Accept-Ranges: bytes
                                                                            Content-Length: 57180
                                                                            Vary: Accept-Encoding
                                                                            Content-Type: text/css
                                                                            2025-01-14 23:38:30 UTC7913INData Raw: 2f 2a 21 0a 20 2a 20 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 46 72 65 65 20 35 2e 31 32 2e 30 20 62 79 20 40 66 6f 6e 74 61 77 65 73 6f 6d 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 0a 20 2a 20 4c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 2f 6c 69 63 65 6e 73 65 2f 66 72 65 65 20 28 49 63 6f 6e 73 3a 20 43 43 20 42 59 20 34 2e 30 2c 20 46 6f 6e 74 73 3a 20 53 49 4c 20 4f 46 4c 20 31 2e 31 2c 20 43 6f 64 65 3a 20 4d 49 54 20 4c 69 63 65 6e 73 65 29 0a 20 2a 2f 0a 2e 66 61 2c 2e 66 61 62 2c 2e 66 61 64 2c 2e 66 61 6c 2c 2e 66 61 72 2c 2e 66 61 73 7b 2d 6d 6f 7a 2d 6f 73 78 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 67 72 61 79 73 63 61 6c 65 3b 2d 77 65 62 6b 69
                                                                            Data Ascii: /*! * Font Awesome Free 5.12.0 by @fontawesome - https://fontawesome.com * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License) */.fa,.fab,.fad,.fal,.far,.fas{-moz-osx-font-smoothing:grayscale;-webki
                                                                            2025-01-14 23:38:30 UTC8000INData Raw: 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 39 33 22 7d 2e 66 61 2d 62 6c 75 65 74 6f 6f 74 68 2d 62 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 39 34 22 7d 2e 66 61 2d 62 6f 6c 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 33 32 22 7d 2e 66 61 2d 62 6f 6c 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 65 37 22 7d 2e 66 61 2d 62 6f 6d 62 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 65 32 22 7d 2e 66 61 2d 62 6f 6e 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 64 37 22 7d 2e 66 61 2d 62 6f 6e 67 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 35 63 22 7d 2e 66 61 2d 62 6f 6f 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 64 22 7d 2e 66 61
                                                                            Data Ascii: fore{content:"\f293"}.fa-bluetooth-b:before{content:"\f294"}.fa-bold:before{content:"\f032"}.fa-bolt:before{content:"\f0e7"}.fa-bomb:before{content:"\f1e2"}.fa-bone:before{content:"\f5d7"}.fa-bong:before{content:"\f55c"}.fa-book:before{content:"\f02d"}.fa
                                                                            2025-01-14 23:38:30 UTC8000INData Raw: 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 38 63 22 7d 2e 66 61 2d 64 2d 61 6e 64 2d 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 38 64 22 7d 2e 66 61 2d 64 2d 61 6e 64 2d 64 2d 62 65 79 6f 6e 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 36 63 61 22 7d 2e 66 61 2d 64 61 73 68 63 75 62 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 31 30 22 7d 2e 66 61 2d 64 61 74 61 62 61 73 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 63 30 22 7d 2e 66 61 2d 64 65 61 66 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 61 34 22 7d 2e 66 61 2d 64 65 6c 69 63 69 6f 75 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 61 35 22 7d 2e 66 61 2d 64 65 6d 6f 63 72 61 74 3a 62 65 66 6f
                                                                            Data Ascii: ore{content:"\f38c"}.fa-d-and-d:before{content:"\f38d"}.fa-d-and-d-beyond:before{content:"\f6ca"}.fa-dashcube:before{content:"\f210"}.fa-database:before{content:"\f1c0"}.fa-deaf:before{content:"\f2a4"}.fa-delicious:before{content:"\f1a5"}.fa-democrat:befo
                                                                            2025-01-14 23:38:30 UTC8000INData Raw: 67 6c 61 73 73 65 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 33 30 22 7d 2e 66 61 2d 67 6c 69 64 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 61 35 22 7d 2e 66 61 2d 67 6c 69 64 65 2d 67 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 61 36 22 7d 2e 66 61 2d 67 6c 6f 62 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 61 63 22 7d 2e 66 61 2d 67 6c 6f 62 65 2d 61 66 72 69 63 61 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 37 63 22 7d 2e 66 61 2d 67 6c 6f 62 65 2d 61 6d 65 72 69 63 61 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 37 64 22 7d 2e 66 61 2d 67 6c 6f 62 65 2d 61 73 69 61 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 37 65 22 7d 2e 66 61
                                                                            Data Ascii: glasses:before{content:"\f530"}.fa-glide:before{content:"\f2a5"}.fa-glide-g:before{content:"\f2a6"}.fa-globe:before{content:"\f0ac"}.fa-globe-africa:before{content:"\f57c"}.fa-globe-americas:before{content:"\f57d"}.fa-globe-asia:before{content:"\f57e"}.fa
                                                                            2025-01-14 23:38:30 UTC8000INData Raw: 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 36 22 7d 2e 66 61 2d 6d 61 69 6c 2d 62 75 6c 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 36 37 34 22 7d 2e 66 61 2d 6d 61 69 6c 63 68 69 6d 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 39 65 22 7d 2e 66 61 2d 6d 61 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 38 33 22 7d 2e 66 61 2d 6d 61 6e 64 61 6c 6f 72 69 61 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 30 66 22 7d 2e 66 61 2d 6d 61 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 37 39 22 7d 2e 66 61 2d 6d 61 70 2d 6d 61 72 6b 65 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 39 66 22 7d 2e 66 61 2d 6d 61 70 2d 6d 61 72 6b 65 64 2d 61 6c 74 3a
                                                                            Data Ascii: efore{content:"\f076"}.fa-mail-bulk:before{content:"\f674"}.fa-mailchimp:before{content:"\f59e"}.fa-male:before{content:"\f183"}.fa-mandalorian:before{content:"\f50f"}.fa-map:before{content:"\f279"}.fa-map-marked:before{content:"\f59f"}.fa-map-marked-alt:
                                                                            2025-01-14 23:38:30 UTC8000INData Raw: 2e 66 61 2d 72 65 64 64 69 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 61 31 22 7d 2e 66 61 2d 72 65 64 64 69 74 2d 61 6c 69 65 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 38 31 22 7d 2e 66 61 2d 72 65 64 64 69 74 2d 73 71 75 61 72 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 61 32 22 7d 2e 66 61 2d 72 65 64 68 61 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 37 62 63 22 7d 2e 66 61 2d 72 65 64 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 31 65 22 7d 2e 66 61 2d 72 65 64 6f 2d 61 6c 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 66 39 22 7d 2e 66 61 2d 72 65 67 69 73 74 65 72 65 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 35 64 22 7d
                                                                            Data Ascii: .fa-reddit:before{content:"\f1a1"}.fa-reddit-alien:before{content:"\f281"}.fa-reddit-square:before{content:"\f1a2"}.fa-redhat:before{content:"\f7bc"}.fa-redo:before{content:"\f01e"}.fa-redo-alt:before{content:"\f2f9"}.fa-registered:before{content:"\f25d"}
                                                                            2025-01-14 23:38:30 UTC8000INData Raw: 65 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 36 32 66 22 7d 2e 66 61 2d 74 65 6c 65 67 72 61 6d 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 63 36 22 7d 2e 66 61 2d 74 65 6c 65 67 72 61 6d 2d 70 6c 61 6e 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 66 65 22 7d 2e 66 61 2d 74 65 6d 70 65 72 61 74 75 72 65 2d 68 69 67 68 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 37 36 39 22 7d 2e 66 61 2d 74 65 6d 70 65 72 61 74 75 72 65 2d 6c 6f 77 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 37 36 62 22 7d 2e 66 61 2d 74 65 6e 63 65 6e 74 2d 77 65 69 62 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 64 35 22 7d 2e 66 61 2d 74 65 6e 67 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e
                                                                            Data Ascii: en:before{content:"\f62f"}.fa-telegram:before{content:"\f2c6"}.fa-telegram-plane:before{content:"\f3fe"}.fa-temperature-high:before{content:"\f769"}.fa-temperature-low:before{content:"\f76b"}.fa-tencent-weibo:before{content:"\f1d5"}.fa-tenge:before{conten
                                                                            2025-01-14 23:38:30 UTC1267INData Raw: 2f 66 61 2d 62 72 61 6e 64 73 2d 34 30 30 2e 65 6f 74 3f 23 69 65 66 69 78 29 20 66 6f 72 6d 61 74 28 22 65 6d 62 65 64 64 65 64 2d 6f 70 65 6e 74 79 70 65 22 29 2c 75 72 6c 28 2e 2e 2f 77 65 62 66 6f 6e 74 73 2f 66 61 2d 62 72 61 6e 64 73 2d 34 30 30 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 32 22 29 2c 75 72 6c 28 2e 2e 2f 77 65 62 66 6f 6e 74 73 2f 66 61 2d 62 72 61 6e 64 73 2d 34 30 30 2e 77 6f 66 66 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 22 29 2c 75 72 6c 28 2e 2e 2f 77 65 62 66 6f 6e 74 73 2f 66 61 2d 62 72 61 6e 64 73 2d 34 30 30 2e 74 74 66 29 20 66 6f 72 6d 61 74 28 22 74 72 75 65 74 79 70 65 22 29 2c 75 72 6c 28 2e 2e 2f 77 65 62 66 6f 6e 74 73 2f 66 61 2d 62 72 61 6e 64 73 2d 34 30 30 2e 73 76 67 23 66 6f 6e 74 61 77 65 73
                                                                            Data Ascii: /fa-brands-400.eot?#iefix) format("embedded-opentype"),url(../webfonts/fa-brands-400.woff2) format("woff2"),url(../webfonts/fa-brands-400.woff) format("woff"),url(../webfonts/fa-brands-400.ttf) format("truetype"),url(../webfonts/fa-brands-400.svg#fontawes


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            6192.168.2.54971764.227.138.1324432800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2025-01-14 23:38:29 UTC685OUTGET /studentLogin/assets/css/argon.css?v=1.2.0 HTTP/1.1
                                                                            Host: onlineausde.andhrauniversity.edu.in
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: text/css,*/*;q=0.1
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: style
                                                                            Referer: https://onlineausde.andhrauniversity.edu.in/studentLogin/Payments/
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: ci_session=nth7ekllp6etddh6e2hniml8n6kea5vh
                                                                            2025-01-14 23:38:30 UTC281INHTTP/1.1 200 OK
                                                                            Date: Tue, 14 Jan 2025 23:38:30 GMT
                                                                            Server: Apache
                                                                            Upgrade: h2
                                                                            Connection: Upgrade, close
                                                                            Last-Modified: Mon, 01 Aug 2022 04:29:15 GMT
                                                                            ETag: "7894d-5e526713e9cc0"
                                                                            Accept-Ranges: bytes
                                                                            Content-Length: 493901
                                                                            Vary: Accept-Encoding
                                                                            Content-Type: text/css
                                                                            2025-01-14 23:38:30 UTC7911INData Raw: 40 63 68 61 72 73 65 74 20 27 55 54 46 2d 38 27 3b 0a 2f 2a 21 0a 0a 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 0a 2a 20 41 72 67 6f 6e 20 44 61 73 68 62 6f 61 72 64 20 2d 20 76 31 2e 32 2e 30 0a 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 0a 0a 2a 20 50 72 6f 64 75 63 74 20 50 61 67 65 3a 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 72 65 61 74 69 76 65 2d 74 69 6d 2e 63 6f 6d 2f 70 72 6f 64 75 63 74 2f 61 72 67 6f 6e 2d 64 61 73 68 62 6f 61 72 64 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 30 20 43 72
                                                                            Data Ascii: @charset 'UTF-8';/*!=========================================================* Argon Dashboard - v1.2.0=========================================================* Product Page: https://www.creative-tim.com/product/argon-dashboard* Copyright 2020 Cr
                                                                            2025-01-14 23:38:30 UTC8000INData Raw: 67 69 6e 2d 72 69 67 68 74 3a 20 2e 35 72 65 6d 3b 0a 7d 0a 0a 2e 69 6e 69 74 69 61 6c 69 73 6d 0a 7b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 39 30 25 3b 0a 0a 20 20 20 20 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 75 70 70 65 72 63 61 73 65 3b 0a 7d 0a 0a 2e 62 6c 6f 63 6b 71 75 6f 74 65 0a 7b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 2e 32 35 72 65 6d 3b 20 0a 0a 20 20 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 72 65 6d 3b 0a 7d 0a 0a 2e 62 6c 6f 63 6b 71 75 6f 74 65 2d 66 6f 6f 74 65 72 0a 7b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 38 30 25 3b 0a 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 38 38 39 38 61 61 3b 0a 7d 0a 2e 62 6c 6f 63 6b 71 75 6f 74 65 2d
                                                                            Data Ascii: gin-right: .5rem;}.initialism{ font-size: 90%; text-transform: uppercase;}.blockquote{ font-size: 1.25rem; margin-bottom: 1rem;}.blockquote-footer{ font-size: 80%; display: block; color: #8898aa;}.blockquote-
                                                                            2025-01-14 23:38:30 UTC8000INData Raw: 0a 20 20 20 20 2e 6f 72 64 65 72 2d 73 6d 2d 37 0a 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 6f 72 64 65 72 3a 20 37 3b 0a 20 20 20 20 7d 0a 20 20 20 20 2e 6f 72 64 65 72 2d 73 6d 2d 38 0a 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 6f 72 64 65 72 3a 20 38 3b 0a 20 20 20 20 7d 0a 20 20 20 20 2e 6f 72 64 65 72 2d 73 6d 2d 39 0a 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 6f 72 64 65 72 3a 20 39 3b 0a 20 20 20 20 7d 0a 20 20 20 20 2e 6f 72 64 65 72 2d 73 6d 2d 31 30 0a 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 6f 72 64 65 72 3a 20 31 30 3b 0a 20 20 20 20 7d 0a 20 20 20 20 2e 6f 72 64 65 72 2d 73 6d 2d 31 31 0a 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 6f 72 64 65 72 3a 20 31 31 3b 0a 20 20 20 20 7d 0a 20 20 20 20 2e 6f 72 64 65 72 2d 73 6d 2d 31 32 0a 20 20 20
                                                                            Data Ascii: .order-sm-7 { order: 7; } .order-sm-8 { order: 8; } .order-sm-9 { order: 9; } .order-sm-10 { order: 10; } .order-sm-11 { order: 11; } .order-sm-12
                                                                            2025-01-14 23:38:30 UTC8000INData Raw: 74 6f 0a 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 77 69 64 74 68 3a 20 61 75 74 6f 3b 0a 20 20 20 20 20 20 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 31 30 30 25 3b 20 0a 0a 20 20 20 20 20 20 20 20 66 6c 65 78 3a 20 30 20 30 20 61 75 74 6f 3b 0a 20 20 20 20 7d 0a 20 20 20 20 2e 63 6f 6c 2d 78 6c 2d 31 0a 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 38 2e 33 33 33 33 33 25 3b 20 0a 0a 20 20 20 20 20 20 20 20 66 6c 65 78 3a 20 30 20 30 20 38 2e 33 33 33 33 33 25 3b 0a 20 20 20 20 7d 0a 20 20 20 20 2e 63 6f 6c 2d 78 6c 2d 32 0a 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 31 36 2e 36 36 36 36 37 25 3b 20 0a 0a 20 20 20 20 20 20 20 20 66 6c 65 78 3a 20 30 20 30 20 31 36 2e 36 36 36 36 37 25 3b 0a 20 20
                                                                            Data Ascii: to { width: auto; max-width: 100%; flex: 0 0 auto; } .col-xl-1 { max-width: 8.33333%; flex: 0 0 8.33333%; } .col-xl-2 { max-width: 16.66667%; flex: 0 0 16.66667%;
                                                                            2025-01-14 23:38:30 UTC8000INData Raw: 2d 63 6f 6c 6f 72 3a 20 23 61 62 61 62 61 62 3b 0a 7d 0a 2e 74 61 62 6c 65 2d 68 6f 76 65 72 20 2e 74 61 62 6c 65 2d 64 61 72 6b 65 72 3a 68 6f 76 65 72 20 3e 20 74 64 2c 0a 2e 74 61 62 6c 65 2d 68 6f 76 65 72 20 2e 74 61 62 6c 65 2d 64 61 72 6b 65 72 3a 68 6f 76 65 72 20 3e 20 74 68 0a 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 61 62 61 62 61 62 3b 0a 7d 0a 0a 2e 74 61 62 6c 65 2d 61 63 74 69 76 65 2c 0a 2e 74 61 62 6c 65 2d 61 63 74 69 76 65 20 3e 20 74 68 2c 0a 2e 74 61 62 6c 65 2d 61 63 74 69 76 65 20 3e 20 74 64 0a 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 36 66 39 66 63 3b 0a 7d 0a 0a 2e 74 61 62 6c 65 2d 68 6f 76 65 72 20 2e 74 61 62 6c 65 2d 61 63 74 69 76 65 3a 68 6f 76 65 72 0a
                                                                            Data Ascii: -color: #ababab;}.table-hover .table-darker:hover > td,.table-hover .table-darker:hover > th{ background-color: #ababab;}.table-active,.table-active > th,.table-active > td{ background-color: #f6f9fc;}.table-hover .table-active:hover
                                                                            2025-01-14 23:38:30 UTC8000INData Raw: 65 64 20 7e 20 2e 63 75 73 74 6f 6d 2d 63 6f 6e 74 72 6f 6c 2d 6c 61 62 65 6c 3a 3a 62 65 66 6f 72 65 2c 0a 2e 63 75 73 74 6f 6d 2d 63 6f 6e 74 72 6f 6c 2d 69 6e 70 75 74 2e 69 73 2d 76 61 6c 69 64 3a 63 68 65 63 6b 65 64 20 7e 20 2e 63 75 73 74 6f 6d 2d 63 6f 6e 74 72 6f 6c 2d 6c 61 62 65 6c 3a 3a 62 65 66 6f 72 65 0a 7b 0a 20 20 20 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 39 33 65 37 63 33 3b 20 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 35 34 64 61 61 31 3b 0a 7d 0a 0a 2e 77 61 73 2d 76 61 6c 69 64 61 74 65 64 20 2e 63 75 73 74 6f 6d 2d 63 6f 6e 74 72 6f 6c 2d 69 6e 70 75 74 3a 76 61 6c 69 64 3a 66 6f 63 75 73 20 7e 20 2e 63 75 73 74 6f 6d 2d 63 6f 6e 74 72 6f 6c 2d 6c 61 62 65 6c 3a 3a 62 65 66 6f 72 65 2c 0a 2e 63
                                                                            Data Ascii: ed ~ .custom-control-label::before,.custom-control-input.is-valid:checked ~ .custom-control-label::before{ border-color: #93e7c3; background-color: #54daa1;}.was-validated .custom-control-input:valid:focus ~ .custom-control-label::before,.c
                                                                            2025-01-14 23:38:30 UTC8000INData Raw: 6f 74 28 2e 64 69 73 61 62 6c 65 64 29 3a 61 63 74 69 76 65 2c 0a 2e 62 74 6e 2d 70 72 69 6d 61 72 79 3a 6e 6f 74 28 3a 64 69 73 61 62 6c 65 64 29 3a 6e 6f 74 28 2e 64 69 73 61 62 6c 65 64 29 2e 61 63 74 69 76 65 2c 0a 2e 73 68 6f 77 20 3e 20 2e 62 74 6e 2d 70 72 69 6d 61 72 79 2e 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 0a 7b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 35 65 37 32 65 34 3b 20 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 33 32 34 63 64 64 3b 0a 7d 0a 2e 62 74 6e 2d 70 72 69 6d 61 72 79 3a 6e 6f 74 28 3a 64 69 73 61 62 6c 65 64 29 3a 6e 6f 74 28 2e 64 69 73 61 62 6c 65 64 29 3a 61 63 74 69 76 65 3a 66 6f 63 75 73 2c 0a 2e 62 74 6e 2d 70 72 69
                                                                            Data Ascii: ot(.disabled):active,.btn-primary:not(:disabled):not(.disabled).active,.show > .btn-primary.dropdown-toggle{ color: #fff; border-color: #5e72e4; background-color: #324cdd;}.btn-primary:not(:disabled):not(.disabled):active:focus,.btn-pri
                                                                            2025-01-14 23:38:30 UTC8000INData Raw: 28 3a 64 69 73 61 62 6c 65 64 29 3a 6e 6f 74 28 2e 64 69 73 61 62 6c 65 64 29 3a 61 63 74 69 76 65 3a 66 6f 63 75 73 2c 0a 2e 62 74 6e 2d 64 65 66 61 75 6c 74 3a 6e 6f 74 28 3a 64 69 73 61 62 6c 65 64 29 3a 6e 6f 74 28 2e 64 69 73 61 62 6c 65 64 29 2e 61 63 74 69 76 65 3a 66 6f 63 75 73 2c 0a 2e 73 68 6f 77 20 3e 20 2e 62 74 6e 2d 64 65 66 61 75 6c 74 2e 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 3a 66 6f 63 75 73 0a 7b 0a 20 20 20 20 62 6f 78 2d 73 68 61 64 6f 77 3a 20 6e 6f 6e 65 2c 20 30 20 30 20 30 20 30 20 72 67 62 61 28 32 33 2c 20 34 33 2c 20 37 37 2c 20 2e 35 29 3b 0a 7d 0a 0a 2e 62 74 6e 2d 77 68 69 74 65 0a 7b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 32 31 32 35 32 39 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0a
                                                                            Data Ascii: (:disabled):not(.disabled):active:focus,.btn-default:not(:disabled):not(.disabled).active:focus,.show > .btn-default.dropdown-toggle:focus{ box-shadow: none, 0 0 0 0 rgba(23, 43, 77, .5);}.btn-white{ color: #212529; border-color: #fff;
                                                                            2025-01-14 23:38:30 UTC8000INData Raw: 63 6f 6c 6f 72 3a 20 23 66 35 33 36 35 63 3b 20 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 35 33 36 35 63 3b 0a 7d 0a 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 64 61 6e 67 65 72 3a 66 6f 63 75 73 2c 0a 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 64 61 6e 67 65 72 2e 66 6f 63 75 73 0a 7b 0a 20 20 20 20 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 30 20 30 20 30 20 72 67 62 61 28 32 34 35 2c 20 35 34 2c 20 39 32 2c 20 2e 35 29 3b 0a 7d 0a 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 64 61 6e 67 65 72 2e 64 69 73 61 62 6c 65 64 2c 0a 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 64 61 6e 67 65 72 3a 64 69 73 61 62 6c 65 64 0a 7b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 66 35 33 36 35 63 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72
                                                                            Data Ascii: color: #f5365c; background-color: #f5365c;}.btn-outline-danger:focus,.btn-outline-danger.focus{ box-shadow: 0 0 0 0 rgba(245, 54, 92, .5);}.btn-outline-danger.disabled,.btn-outline-danger:disabled{ color: #f5365c; background-color
                                                                            2025-01-14 23:38:30 UTC8000INData Raw: 20 31 72 65 6d 3b 0a 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 7a 2d 69 6e 64 65 78 3a 20 31 30 30 30 3b 0a 20 20 20 20 74 6f 70 3a 20 31 30 30 25 3b 0a 20 20 20 20 6c 65 66 74 3a 20 30 3b 0a 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 66 6c 6f 61 74 3a 20 6c 65 66 74 3b 0a 0a 20 20 20 20 6d 69 6e 2d 77 69 64 74 68 3a 20 31 30 72 65 6d 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 2e 31 32 35 72 65 6d 20 30 20 30 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 2e 35 72 65 6d 20 30 3b 0a 0a 20 20 20 20 6c 69 73 74 2d 73 74 79 6c 65 3a 20 6e 6f 6e 65 3b 0a 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 6c 65 66 74 3b 0a 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 35 32 35 66 37 66 3b 0a 20 20
                                                                            Data Ascii: 1rem; position: absolute; z-index: 1000; top: 100%; left: 0; display: none; float: left; min-width: 10rem; margin: .125rem 0 0; padding: .5rem 0; list-style: none; text-align: left; color: #525f7f;


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            7192.168.2.54971964.227.138.1324432800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2025-01-14 23:38:29 UTC683OUTGET /studentLogin/assets/css/progressbar.css HTTP/1.1
                                                                            Host: onlineausde.andhrauniversity.edu.in
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: text/css,*/*;q=0.1
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: style
                                                                            Referer: https://onlineausde.andhrauniversity.edu.in/studentLogin/Payments/
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: ci_session=nth7ekllp6etddh6e2hniml8n6kea5vh
                                                                            2025-01-14 23:38:30 UTC279INHTTP/1.1 200 OK
                                                                            Date: Tue, 14 Jan 2025 23:38:30 GMT
                                                                            Server: Apache
                                                                            Upgrade: h2
                                                                            Connection: Upgrade, close
                                                                            Last-Modified: Mon, 18 Jul 2022 06:03:28 GMT
                                                                            ETag: "a675-5e40e20694c00"
                                                                            Accept-Ranges: bytes
                                                                            Content-Length: 42613
                                                                            Vary: Accept-Encoding
                                                                            Content-Type: text/css
                                                                            2025-01-14 23:38:30 UTC7913INData Raw: 0a 20 20 20 2e 70 72 6f 67 72 65 73 73 2d 63 69 72 63 6c 65 20 7b 0a 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 30 70 78 3b 0a 20 20 20 6d 61 72 67 69 6e 3a 20 32 30 70 78 3b 0a 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 20 2f 2a 20 73 6f 20 74 68 61 74 20 63 68 69 6c 64 72 65 6e 20 63 61 6e 20 62 65 20 61 62 73 6f 6c 75 74 65 6c 79 20 70 6f 73 69 74 69 6f 6e 65 64 20 2a 2f 0a 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 20 77 69 64 74 68 3a 20 35 65 6d 3b 0a 20 20 20 68 65 69 67 68 74 3a 20 35 65 6d 3b 0a 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 46 32 45 39 45 31 3b 20 0a 20 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 35 30 25 3b 0a 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 35 65 6d 3b
                                                                            Data Ascii: .progress-circle { font-size: 20px; margin: 20px; position: relative; /* so that children can be absolutely positioned */ padding: 0; width: 5em; height: 5em; background-color: #F2E9E1; border-radius: 50%; line-height: 5em;
                                                                            2025-01-14 23:38:30 UTC8000INData Raw: 75 65 2d 62 61 72 20 7b 20 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 33 32 30 64 65 67 29 3b 20 7d 0a 20 20 20 2e 70 72 6f 67 72 65 73 73 2d 63 69 72 63 6c 65 2e 70 39 30 20 2e 76 61 6c 75 65 2d 62 61 72 20 7b 20 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 33 32 34 64 65 67 29 3b 20 7d 0a 20 20 20 2e 70 72 6f 67 72 65 73 73 2d 63 69 72 63 6c 65 2e 70 39 31 20 2e 76 61 6c 75 65 2d 62 61 72 20 7b 20 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 33 32 38 64 65 67 29 3b 20 7d 0a 20 20 20 2e 70 72 6f 67 72 65 73 73 2d 63 69 72 63 6c 65 2e 70 39 32 20 2e 76 61 6c 75 65 2d 62 61 72 20 7b 20 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 33 33 31 64 65 67 29 3b 20 7d 0a 20 20 20 2e 70 72 6f 67 72 65 73 73 2d 63 69 72 63 6c 65
                                                                            Data Ascii: ue-bar { transform: rotate(320deg); } .progress-circle.p90 .value-bar { transform: rotate(324deg); } .progress-circle.p91 .value-bar { transform: rotate(328deg); } .progress-circle.p92 .value-bar { transform: rotate(331deg); } .progress-circle
                                                                            2025-01-14 23:38:30 UTC8000INData Raw: 3a 20 35 30 25 3b 0a 20 20 20 2d 6f 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 35 30 25 3b 0a 20 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 35 30 25 3b 0a 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 30 64 65 67 29 3b 0a 20 20 20 2d 6d 6f 7a 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 30 64 65 67 29 3b 0a 20 20 20 2d 6d 73 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 30 64 65 67 29 3b 0a 20 20 20 2d 6f 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 30 64 65 67 29 3b 0a 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 30 64 65 67 29 3b 0a 20 20 20 7d 0a 20 20 20 2e 70 69 65 2d 66 69 6c 6c 2c 0a 20 20 20 2e 63 31 30 30 2e 70 35 31 20 2e 62 61 72 3a 61 66
                                                                            Data Ascii: : 50%; -o-border-radius: 50%; border-radius: 50%; -webkit-transform: rotate(0deg); -moz-transform: rotate(0deg); -ms-transform: rotate(0deg); -o-transform: rotate(0deg); transform: rotate(0deg); } .pie-fill, .c100.p51 .bar:af
                                                                            2025-01-14 23:38:30 UTC8000INData Raw: 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 36 31 2e 32 64 65 67 29 3b 0a 20 20 20 2d 6d 6f 7a 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 36 31 2e 32 64 65 67 29 3b 0a 20 20 20 2d 6d 73 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 36 31 2e 32 64 65 67 29 3b 0a 20 20 20 2d 6f 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 36 31 2e 32 64 65 67 29 3b 0a 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 36 31 2e 32 64 65 67 29 3b 0a 20 20 20 7d 0a 20 20 20 2e 63 31 30 30 2e 70 31 38 20 2e 62 61 72 20 7b 0a 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 36 34 2e 38 64 65 67 29 3b 0a 20 20 20 2d 6d 6f 7a 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74
                                                                            Data Ascii: bkit-transform: rotate(61.2deg); -moz-transform: rotate(61.2deg); -ms-transform: rotate(61.2deg); -o-transform: rotate(61.2deg); transform: rotate(61.2deg); } .c100.p18 .bar { -webkit-transform: rotate(64.8deg); -moz-transform: rot
                                                                            2025-01-14 23:38:30 UTC8000INData Raw: 3b 0a 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 32 30 31 2e 36 64 65 67 29 3b 0a 20 20 20 7d 0a 20 20 20 2e 63 31 30 30 2e 70 35 37 20 2e 62 61 72 20 7b 0a 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 32 30 35 2e 32 64 65 67 29 3b 0a 20 20 20 2d 6d 6f 7a 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 32 30 35 2e 32 64 65 67 29 3b 0a 20 20 20 2d 6d 73 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 32 30 35 2e 32 64 65 67 29 3b 0a 20 20 20 2d 6f 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 32 30 35 2e 32 64 65 67 29 3b 0a 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 32 30 35 2e 32 64 65 67 29 3b 0a 20 20 20 7d 0a 20 20 20 2e 63 31 30 30 2e 70 35
                                                                            Data Ascii: ; transform: rotate(201.6deg); } .c100.p57 .bar { -webkit-transform: rotate(205.2deg); -moz-transform: rotate(205.2deg); -ms-transform: rotate(205.2deg); -o-transform: rotate(205.2deg); transform: rotate(205.2deg); } .c100.p5
                                                                            2025-01-14 23:38:30 UTC2700INData Raw: 74 65 28 33 34 35 2e 36 64 65 67 29 3b 0a 20 20 20 2d 6d 6f 7a 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 33 34 35 2e 36 64 65 67 29 3b 0a 20 20 20 2d 6d 73 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 33 34 35 2e 36 64 65 67 29 3b 0a 20 20 20 2d 6f 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 33 34 35 2e 36 64 65 67 29 3b 0a 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 33 34 35 2e 36 64 65 67 29 3b 0a 20 20 20 7d 0a 20 20 20 2e 63 31 30 30 2e 70 39 37 20 2e 62 61 72 20 7b 0a 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 33 34 39 2e 32 64 65 67 29 3b 0a 20 20 20 2d 6d 6f 7a 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 33 34 39 2e 32 64 65 67 29 3b
                                                                            Data Ascii: te(345.6deg); -moz-transform: rotate(345.6deg); -ms-transform: rotate(345.6deg); -o-transform: rotate(345.6deg); transform: rotate(345.6deg); } .c100.p97 .bar { -webkit-transform: rotate(349.2deg); -moz-transform: rotate(349.2deg);


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            8192.168.2.54972164.227.138.1324432800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2025-01-14 23:38:29 UTC724OUTGET /studentLogin//assets/vendor/datatables.net-bs4/css/dataTables.bootstrap4.min.css HTTP/1.1
                                                                            Host: onlineausde.andhrauniversity.edu.in
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: text/css,*/*;q=0.1
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: style
                                                                            Referer: https://onlineausde.andhrauniversity.edu.in/studentLogin/Payments/
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: ci_session=nth7ekllp6etddh6e2hniml8n6kea5vh
                                                                            2025-01-14 23:38:30 UTC278INHTTP/1.1 200 OK
                                                                            Date: Tue, 14 Jan 2025 23:38:30 GMT
                                                                            Server: Apache
                                                                            Upgrade: h2
                                                                            Connection: Upgrade, close
                                                                            Last-Modified: Mon, 18 Jul 2022 06:15:04 GMT
                                                                            ETag: "1466-5e40e49e56a00"
                                                                            Accept-Ranges: bytes
                                                                            Content-Length: 5222
                                                                            Vary: Accept-Encoding
                                                                            Content-Type: text/css
                                                                            2025-01-14 23:38:30 UTC5222INData Raw: 74 61 62 6c 65 2e 64 61 74 61 54 61 62 6c 65 7b 63 6c 65 61 72 3a 62 6f 74 68 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 36 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 36 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 62 6f 72 64 65 72 2d 63 6f 6c 6c 61 70 73 65 3a 73 65 70 61 72 61 74 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 62 6f 72 64 65 72 2d 73 70 61 63 69 6e 67 3a 30 7d 74 61 62 6c 65 2e 64 61 74 61 54 61 62 6c 65 20 74 64 2c 74 61 62 6c 65 2e 64 61 74 61 54 61 62 6c 65 20 74 68 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 63 6f 6e 74 65 6e 74 2d 62 6f 78 7d 74 61
                                                                            Data Ascii: table.dataTable{clear:both;margin-top:6px !important;margin-bottom:6px !important;max-width:none !important;border-collapse:separate !important;border-spacing:0}table.dataTable td,table.dataTable th{-webkit-box-sizing:content-box;box-sizing:content-box}ta


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            9192.168.2.54972664.227.138.1324432800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2025-01-14 23:38:29 UTC729OUTGET /studentLogin//assets/vendor/datatables.net-buttons-bs4/css/buttons.bootstrap4.min.css HTTP/1.1
                                                                            Host: onlineausde.andhrauniversity.edu.in
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: text/css,*/*;q=0.1
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: style
                                                                            Referer: https://onlineausde.andhrauniversity.edu.in/studentLogin/Payments/
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: ci_session=nth7ekllp6etddh6e2hniml8n6kea5vh
                                                                            2025-01-14 23:38:30 UTC277INHTTP/1.1 200 OK
                                                                            Date: Tue, 14 Jan 2025 23:38:30 GMT
                                                                            Server: Apache
                                                                            Upgrade: h2
                                                                            Connection: Upgrade, close
                                                                            Last-Modified: Mon, 18 Jul 2022 06:15:06 GMT
                                                                            ETag: "da7-5e40e4a03ee80"
                                                                            Accept-Ranges: bytes
                                                                            Content-Length: 3495
                                                                            Vary: Accept-Encoding
                                                                            Content-Type: text/css
                                                                            2025-01-14 23:38:30 UTC3495INData Raw: 40 6b 65 79 66 72 61 6d 65 73 20 64 74 62 2d 73 70 69 6e 6e 65 72 7b 31 30 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 33 36 30 64 65 67 29 7d 7d 40 2d 6f 2d 6b 65 79 66 72 61 6d 65 73 20 64 74 62 2d 73 70 69 6e 6e 65 72 7b 31 30 30 25 7b 2d 6f 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 33 36 30 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 33 36 30 64 65 67 29 7d 7d 40 2d 6d 73 2d 6b 65 79 66 72 61 6d 65 73 20 64 74 62 2d 73 70 69 6e 6e 65 72 7b 31 30 30 25 7b 2d 6d 73 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 33 36 30 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 33 36 30 64 65 67 29 7d 7d 40 2d 77 65 62 6b 69 74 2d 6b 65 79 66 72 61 6d 65 73 20 64 74 62 2d 73 70 69 6e 6e 65
                                                                            Data Ascii: @keyframes dtb-spinner{100%{transform:rotate(360deg)}}@-o-keyframes dtb-spinner{100%{-o-transform:rotate(360deg);transform:rotate(360deg)}}@-ms-keyframes dtb-spinner{100%{-ms-transform:rotate(360deg);transform:rotate(360deg)}}@-webkit-keyframes dtb-spinne


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            10192.168.2.549729104.17.25.144432800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2025-01-14 23:38:29 UTC644OUTGET /ajax/libs/jquery-validate/1.19.2/jquery.validate.min.js HTTP/1.1
                                                                            Host: cdnjs.cloudflare.com
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            Origin: https://onlineausde.andhrauniversity.edu.in
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: cross-site
                                                                            Sec-Fetch-Mode: cors
                                                                            Sec-Fetch-Dest: script
                                                                            Referer: https://onlineausde.andhrauniversity.edu.in/
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2025-01-14 23:38:30 UTC962INHTTP/1.1 200 OK
                                                                            Date: Tue, 14 Jan 2025 23:38:30 GMT
                                                                            Content-Type: application/javascript; charset=utf-8
                                                                            Transfer-Encoding: chunked
                                                                            Connection: close
                                                                            Access-Control-Allow-Origin: *
                                                                            Cache-Control: public, max-age=30672000
                                                                            ETag: W/"5ed13e63-5f7b"
                                                                            Last-Modified: Fri, 29 May 2020 16:54:59 GMT
                                                                            cf-cdnjs-via: cfworker/kv
                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                            Timing-Allow-Origin: *
                                                                            X-Content-Type-Options: nosniff
                                                                            CF-Cache-Status: HIT
                                                                            Age: 8884
                                                                            Expires: Sun, 04 Jan 2026 23:38:30 GMT
                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=oeOuIDGZK0O4Pz8Seb8wmsWtA3XGqq7kbb5u%2FJiSf3LRnYI%2B%2B7av1LhvQQssqA0QRsiam2GkStzzT%2F6Wt3a6sjDthxx96ywPmc1x9NlIy4c%2FKEn5Y7N7e%2Fdr9eW77h2ogWTOaXeD"}],"group":"cf-nel","max_age":604800}
                                                                            NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                            Strict-Transport-Security: max-age=15780000
                                                                            Server: cloudflare
                                                                            CF-RAY: 902175c1fe54420d-EWR
                                                                            alt-svc: h3=":443"; ma=86400
                                                                            2025-01-14 23:38:30 UTC407INData Raw: 35 66 37 62 0d 0a 2f 2a 21 20 6a 51 75 65 72 79 20 56 61 6c 69 64 61 74 69 6f 6e 20 50 6c 75 67 69 6e 20 2d 20 76 31 2e 31 39 2e 32 20 2d 20 35 2f 32 33 2f 32 30 32 30 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 76 61 6c 69 64 61 74 69 6f 6e 2e 6f 72 67 2f 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 32 30 20 4a c3 b6 72 6e 20 5a 61 65 66 66 65 72 65 72 3b 20 4c 69 63 65 6e 73 65 64 20 4d 49 54 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 61 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 61 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74
                                                                            Data Ascii: 5f7b/*! jQuery Validation Plugin - v1.19.2 - 5/23/2020 * https://jqueryvalidation.org/ * Copyright (c) 2020 Jrn Zaefferer; Licensed MIT */!function(a){"function"==typeof define&&define.amd?define(["jquery"],a):"object"==typeof module&&module.export
                                                                            2025-01-14 23:38:30 UTC1369INData Raw: 26 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 4e 6f 74 68 69 6e 67 20 73 65 6c 65 63 74 65 64 2c 20 63 61 6e 27 74 20 76 61 6c 69 64 61 74 65 2c 20 72 65 74 75 72 6e 69 6e 67 20 6e 6f 74 68 69 6e 67 2e 22 29 29 3b 76 61 72 20 63 3d 61 2e 64 61 74 61 28 74 68 69 73 5b 30 5d 2c 22 76 61 6c 69 64 61 74 6f 72 22 29 3b 72 65 74 75 72 6e 20 63 3f 63 3a 28 74 68 69 73 2e 61 74 74 72 28 22 6e 6f 76 61 6c 69 64 61 74 65 22 2c 22 6e 6f 76 61 6c 69 64 61 74 65 22 29 2c 63 3d 6e 65 77 20 61 2e 76 61 6c 69 64 61 74 6f 72 28 62 2c 74 68 69 73 5b 30 5d 29 2c 61 2e 64 61 74 61 28 74 68 69 73 5b 30 5d 2c 22 76 61 6c 69 64 61 74 6f 72 22 2c 63 29 2c 63 2e 73 65 74 74 69 6e 67 73 2e 6f 6e 73 75 62 6d 69 74 26 26 28 74 68 69 73 2e 6f 6e 28 22 63 6c 69 63 6b 2e 76 61 6c 69 64
                                                                            Data Ascii: &console.warn("Nothing selected, can't validate, returning nothing."));var c=a.data(this[0],"validator");return c?c:(this.attr("novalidate","novalidate"),c=new a.validator(b,this[0]),a.data(this[0],"validator",c),c.settings.onsubmit&&(this.on("click.valid
                                                                            2025-01-14 23:38:30 UTC1369INData Raw: 2c 6a 2e 6e 61 6d 65 3d 74 68 69 73 2e 61 74 74 72 28 22 6e 61 6d 65 22 29 29 2c 6e 75 6c 6c 21 3d 6a 2e 66 6f 72 6d 29 29 7b 69 66 28 62 29 73 77 69 74 63 68 28 64 3d 61 2e 64 61 74 61 28 6a 2e 66 6f 72 6d 2c 22 76 61 6c 69 64 61 74 6f 72 22 29 2e 73 65 74 74 69 6e 67 73 2c 65 3d 64 2e 72 75 6c 65 73 2c 66 3d 61 2e 76 61 6c 69 64 61 74 6f 72 2e 73 74 61 74 69 63 52 75 6c 65 73 28 6a 29 2c 62 29 7b 63 61 73 65 22 61 64 64 22 3a 61 2e 65 78 74 65 6e 64 28 66 2c 61 2e 76 61 6c 69 64 61 74 6f 72 2e 6e 6f 72 6d 61 6c 69 7a 65 52 75 6c 65 28 63 29 29 2c 64 65 6c 65 74 65 20 66 2e 6d 65 73 73 61 67 65 73 2c 65 5b 6a 2e 6e 61 6d 65 5d 3d 66 2c 63 2e 6d 65 73 73 61 67 65 73 26 26 28 64 2e 6d 65 73 73 61 67 65 73 5b 6a 2e 6e 61 6d 65 5d 3d 61 2e 65 78 74 65 6e 64
                                                                            Data Ascii: ,j.name=this.attr("name")),null!=j.form)){if(b)switch(d=a.data(j.form,"validator").settings,e=d.rules,f=a.validator.staticRules(j),b){case"add":a.extend(f,a.validator.normalizeRule(c)),delete f.messages,e[j.name]=f,c.messages&&(d.messages[j.name]=a.extend
                                                                            2025-01-14 23:38:30 UTC1369INData Raw: 5d 29 2c 61 2e 65 61 63 68 28 63 2c 66 75 6e 63 74 69 6f 6e 28 61 2c 63 29 7b 62 3d 62 2e 72 65 70 6c 61 63 65 28 6e 65 77 20 52 65 67 45 78 70 28 22 5c 5c 7b 22 2b 61 2b 22 5c 5c 7d 22 2c 22 67 22 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 7d 29 7d 29 2c 62 29 7d 2c 61 2e 65 78 74 65 6e 64 28 61 2e 76 61 6c 69 64 61 74 6f 72 2c 7b 64 65 66 61 75 6c 74 73 3a 7b 6d 65 73 73 61 67 65 73 3a 7b 7d 2c 67 72 6f 75 70 73 3a 7b 7d 2c 72 75 6c 65 73 3a 7b 7d 2c 65 72 72 6f 72 43 6c 61 73 73 3a 22 65 72 72 6f 72 22 2c 70 65 6e 64 69 6e 67 43 6c 61 73 73 3a 22 70 65 6e 64 69 6e 67 22 2c 76 61 6c 69 64 43 6c 61 73 73 3a 22 76 61 6c 69 64 22 2c 65 72 72 6f 72 45 6c 65 6d 65 6e 74 3a 22 6c 61 62 65 6c 22 2c 66 6f 63 75 73 43 6c 65 61 6e 75 70 3a 21
                                                                            Data Ascii: ]),a.each(c,function(a,c){b=b.replace(new RegExp("\\{"+a+"\\}","g"),function(){return c})}),b)},a.extend(a.validator,{defaults:{messages:{},groups:{},rules:{},errorClass:"error",pendingClass:"pending",validClass:"valid",errorElement:"label",focusCleanup:!
                                                                            2025-01-14 23:38:30 UTC1369INData Raw: 6c 64 20 69 73 20 72 65 71 75 69 72 65 64 2e 22 2c 72 65 6d 6f 74 65 3a 22 50 6c 65 61 73 65 20 66 69 78 20 74 68 69 73 20 66 69 65 6c 64 2e 22 2c 65 6d 61 69 6c 3a 22 50 6c 65 61 73 65 20 65 6e 74 65 72 20 61 20 76 61 6c 69 64 20 65 6d 61 69 6c 20 61 64 64 72 65 73 73 2e 22 2c 75 72 6c 3a 22 50 6c 65 61 73 65 20 65 6e 74 65 72 20 61 20 76 61 6c 69 64 20 55 52 4c 2e 22 2c 64 61 74 65 3a 22 50 6c 65 61 73 65 20 65 6e 74 65 72 20 61 20 76 61 6c 69 64 20 64 61 74 65 2e 22 2c 64 61 74 65 49 53 4f 3a 22 50 6c 65 61 73 65 20 65 6e 74 65 72 20 61 20 76 61 6c 69 64 20 64 61 74 65 20 28 49 53 4f 29 2e 22 2c 6e 75 6d 62 65 72 3a 22 50 6c 65 61 73 65 20 65 6e 74 65 72 20 61 20 76 61 6c 69 64 20 6e 75 6d 62 65 72 2e 22 2c 64 69 67 69 74 73 3a 22 50 6c 65 61 73 65 20
                                                                            Data Ascii: ld is required.",remote:"Please fix this field.",email:"Please enter a valid email address.",url:"Please enter a valid URL.",date:"Please enter a valid date.",dateISO:"Please enter a valid date (ISO).",number:"Please enter a valid number.",digits:"Please
                                                                            2025-01-14 23:38:30 UTC1369INData Raw: 2e 63 75 72 72 65 6e 74 46 6f 72 6d 29 2c 74 68 69 73 2e 63 6f 6e 74 61 69 6e 65 72 73 3d 61 28 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 65 72 72 6f 72 43 6f 6e 74 61 69 6e 65 72 29 2e 61 64 64 28 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 65 72 72 6f 72 4c 61 62 65 6c 43 6f 6e 74 61 69 6e 65 72 29 2c 74 68 69 73 2e 73 75 62 6d 69 74 74 65 64 3d 7b 7d 2c 74 68 69 73 2e 76 61 6c 75 65 43 61 63 68 65 3d 7b 7d 2c 74 68 69 73 2e 70 65 6e 64 69 6e 67 52 65 71 75 65 73 74 3d 30 2c 74 68 69 73 2e 70 65 6e 64 69 6e 67 3d 7b 7d 2c 74 68 69 73 2e 69 6e 76 61 6c 69 64 3d 7b 7d 2c 74 68 69 73 2e 72 65 73 65 74 28 29 3b 76 61 72 20 63 2c 64 3d 74 68 69 73 2e 63 75 72 72 65 6e 74 46 6f 72 6d 2c 65 3d 74 68 69 73 2e 67 72 6f 75 70 73 3d 7b 7d 3b 61 2e 65 61 63 68 28 74
                                                                            Data Ascii: .currentForm),this.containers=a(this.settings.errorContainer).add(this.settings.errorLabelContainer),this.submitted={},this.valueCache={},this.pendingRequest=0,this.pending={},this.invalid={},this.reset();var c,d=this.currentForm,e=this.groups={};a.each(t
                                                                            2025-01-14 23:38:30 UTC1369INData Raw: 2b 2b 29 74 68 69 73 2e 63 68 65 63 6b 28 62 5b 61 5d 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 76 61 6c 69 64 28 29 7d 2c 65 6c 65 6d 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 62 29 7b 76 61 72 20 63 2c 64 2c 65 3d 74 68 69 73 2e 63 6c 65 61 6e 28 62 29 2c 66 3d 74 68 69 73 2e 76 61 6c 69 64 61 74 69 6f 6e 54 61 72 67 65 74 46 6f 72 28 65 29 2c 67 3d 74 68 69 73 2c 68 3d 21 30 3b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 66 3f 64 65 6c 65 74 65 20 74 68 69 73 2e 69 6e 76 61 6c 69 64 5b 65 2e 6e 61 6d 65 5d 3a 28 74 68 69 73 2e 70 72 65 70 61 72 65 45 6c 65 6d 65 6e 74 28 66 29 2c 74 68 69 73 2e 63 75 72 72 65 6e 74 45 6c 65 6d 65 6e 74 73 3d 61 28 66 29 2c 64 3d 74 68 69 73 2e 67 72 6f 75 70 73 5b 66 2e 6e 61 6d 65 5d 2c 64 26 26 61 2e 65 61 63 68 28
                                                                            Data Ascii: ++)this.check(b[a]);return this.valid()},element:function(b){var c,d,e=this.clean(b),f=this.validationTargetFor(e),g=this,h=!0;return void 0===f?delete this.invalid[e.name]:(this.prepareElement(f),this.currentElements=a(f),d=this.groups[f.name],d&&a.each(
                                                                            2025-01-14 23:38:30 UTC1369INData Raw: 2e 66 69 6e 64 42 79 4e 61 6d 65 28 61 5b 62 5d 2e 6e 61 6d 65 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 76 61 6c 69 64 43 6c 61 73 73 29 3b 65 6c 73 65 20 61 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 65 72 72 6f 72 43 6c 61 73 73 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 76 61 6c 69 64 43 6c 61 73 73 29 7d 2c 6e 75 6d 62 65 72 4f 66 49 6e 76 61 6c 69 64 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6f 62 6a 65 63 74 4c 65 6e 67 74 68 28 74 68 69 73 2e 69 6e 76 61 6c 69 64 29 7d 2c 6f 62 6a 65 63 74 4c 65 6e 67 74 68 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 2c 63 3d 30 3b 66 6f 72 28 62 20 69
                                                                            Data Ascii: .findByName(a[b].name).removeClass(this.settings.validClass);else a.removeClass(this.settings.errorClass).removeClass(this.settings.validClass)},numberOfInvalids:function(){return this.objectLength(this.invalid)},objectLength:function(a){var b,c=0;for(b i
                                                                            2025-01-14 23:38:30 UTC1369INData Raw: 75 72 72 65 6e 74 46 6f 72 6d 26 26 28 21 28 64 20 69 6e 20 63 7c 7c 21 62 2e 6f 62 6a 65 63 74 4c 65 6e 67 74 68 28 61 28 74 68 69 73 29 2e 72 75 6c 65 73 28 29 29 29 26 26 28 63 5b 64 5d 3d 21 30 2c 21 30 29 29 7d 29 7d 2c 63 6c 65 61 6e 3a 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 20 61 28 62 29 5b 30 5d 7d 2c 65 72 72 6f 72 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 62 3d 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 65 72 72 6f 72 43 6c 61 73 73 2e 73 70 6c 69 74 28 22 20 22 29 2e 6a 6f 69 6e 28 22 2e 22 29 3b 72 65 74 75 72 6e 20 61 28 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 65 72 72 6f 72 45 6c 65 6d 65 6e 74 2b 22 2e 22 2b 62 2c 74 68 69 73 2e 65 72 72 6f 72 43 6f 6e 74 65 78 74 29 7d 2c 72 65 73 65 74 49 6e 74 65 72 6e 61 6c 73
                                                                            Data Ascii: urrentForm&&(!(d in c||!b.objectLength(a(this).rules()))&&(c[d]=!0,!0))})},clean:function(b){return a(b)[0]},errors:function(){var b=this.settings.errorClass.split(" ").join(".");return a(this.settings.errorElement+"."+b,this.errorContext)},resetInternals
                                                                            2025-01-14 23:38:30 UTC1369INData Raw: 6a 3d 66 2e 63 61 6c 6c 28 62 2c 6a 29 2c 64 65 6c 65 74 65 20 67 2e 6e 6f 72 6d 61 6c 69 7a 65 72 29 3b 66 6f 72 28 64 20 69 6e 20 67 29 7b 65 3d 7b 6d 65 74 68 6f 64 3a 64 2c 70 61 72 61 6d 65 74 65 72 73 3a 67 5b 64 5d 7d 3b 74 72 79 7b 69 66 28 63 3d 61 2e 76 61 6c 69 64 61 74 6f 72 2e 6d 65 74 68 6f 64 73 5b 64 5d 2e 63 61 6c 6c 28 74 68 69 73 2c 6a 2c 62 2c 65 2e 70 61 72 61 6d 65 74 65 72 73 29 2c 22 64 65 70 65 6e 64 65 6e 63 79 2d 6d 69 73 6d 61 74 63 68 22 3d 3d 3d 63 26 26 31 3d 3d 3d 68 29 7b 69 3d 21 30 3b 63 6f 6e 74 69 6e 75 65 7d 69 66 28 69 3d 21 31 2c 22 70 65 6e 64 69 6e 67 22 3d 3d 3d 63 29 72 65 74 75 72 6e 20 76 6f 69 64 28 74 68 69 73 2e 74 6f 48 69 64 65 3d 74 68 69 73 2e 74 6f 48 69 64 65 2e 6e 6f 74 28 74 68 69 73 2e 65 72 72 6f
                                                                            Data Ascii: j=f.call(b,j),delete g.normalizer);for(d in g){e={method:d,parameters:g[d]};try{if(c=a.validator.methods[d].call(this,j,b,e.parameters),"dependency-mismatch"===c&&1===h){i=!0;continue}if(i=!1,"pending"===c)return void(this.toHide=this.toHide.not(this.erro


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            11192.168.2.549728104.17.25.144432800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2025-01-14 23:38:29 UTC574OUTGET /ajax/libs/toastr.js/latest/toastr.min.js HTTP/1.1
                                                                            Host: cdnjs.cloudflare.com
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            Origin: https://onlineausde.andhrauniversity.edu.in
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: cross-site
                                                                            Sec-Fetch-Mode: cors
                                                                            Sec-Fetch-Dest: script
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2025-01-14 23:38:30 UTC964INHTTP/1.1 200 OK
                                                                            Date: Tue, 14 Jan 2025 23:38:30 GMT
                                                                            Content-Type: application/javascript; charset=utf-8
                                                                            Transfer-Encoding: chunked
                                                                            Connection: close
                                                                            Access-Control-Allow-Origin: *
                                                                            Cache-Control: public, max-age=30672000
                                                                            ETag: W/"659946f7-88b"
                                                                            Last-Modified: Sat, 06 Jan 2024 13:26:31 GMT
                                                                            cf-cdnjs-via: cfworker/kv
                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                            Timing-Allow-Origin: *
                                                                            X-Content-Type-Options: nosniff
                                                                            CF-Cache-Status: HIT
                                                                            Age: 66547
                                                                            Expires: Sun, 04 Jan 2026 23:38:30 GMT
                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=QJAOp%2BysUz5OLERaqXGb%2F6Yh9VPELmk902kqhZ1rI%2F7XV8ycwsOkU%2BqO56FtGcUFw3TDx0shqNxySQF2MjgwNR9MIVKw%2BryzJMCGeZY%2BK%2BW4KOIWzQi0eZKGRBjhDa8gdLPUwEcU"}],"group":"cf-nel","max_age":604800}
                                                                            NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                            Strict-Transport-Security: max-age=15780000
                                                                            Server: cloudflare
                                                                            CF-RAY: 902175c1fdb942ee-EWR
                                                                            alt-svc: h3=":443"; ma=86400
                                                                            2025-01-14 23:38:30 UTC405INData Raw: 31 35 61 31 0d 0a 2f 2a 0a 20 2a 20 4e 6f 74 65 20 74 68 61 74 20 74 68 69 73 20 69 73 20 74 6f 61 73 74 72 20 76 32 2e 31 2e 33 2c 20 74 68 65 20 22 6c 61 74 65 73 74 22 20 76 65 72 73 69 6f 6e 20 69 6e 20 75 72 6c 20 68 61 73 20 6e 6f 20 6d 6f 72 65 20 6d 61 69 6e 74 65 6e 61 6e 63 65 2c 0a 20 2a 20 70 6c 65 61 73 65 20 67 6f 20 74 6f 20 68 74 74 70 73 3a 2f 2f 63 64 6e 6a 73 2e 63 6f 6d 2f 6c 69 62 72 61 72 69 65 73 2f 74 6f 61 73 74 72 2e 6a 73 20 61 6e 64 20 70 69 63 6b 20 61 20 63 65 72 74 61 69 6e 20 76 65 72 73 69 6f 6e 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 75 73 65 2c 0a 20 2a 20 6d 61 6b 65 20 73 75 72 65 20 79 6f 75 20 63 6f 70 79 20 74 68 65 20 75 72 6c 20 66 72 6f 6d 20 74 68 65 20 77 65 62 73 69 74 65 20 73 69 6e 63 65 20 74 68 65 20 75 72
                                                                            Data Ascii: 15a1/* * Note that this is toastr v2.1.3, the "latest" version in url has no more maintenance, * please go to https://cdnjs.com/libraries/toastr.js and pick a certain version you want to use, * make sure you copy the url from the website since the ur
                                                                            2025-01-14 23:38:30 UTC1369INData Raw: 6f 6e 43 6c 61 73 73 65 73 2e 65 72 72 6f 72 2c 6d 65 73 73 61 67 65 3a 65 2c 6f 70 74 69 6f 6e 73 4f 76 65 72 72 69 64 65 3a 6e 2c 74 69 74 6c 65 3a 74 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 74 2c 6e 29 7b 72 65 74 75 72 6e 20 74 7c 7c 28 74 3d 6d 28 29 29 2c 76 3d 65 28 22 23 22 2b 74 2e 63 6f 6e 74 61 69 6e 65 72 49 64 29 2c 76 2e 6c 65 6e 67 74 68 3f 76 3a 28 6e 26 26 28 76 3d 64 28 74 29 29 2c 76 29 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 67 28 7b 74 79 70 65 3a 4f 2e 69 6e 66 6f 2c 69 63 6f 6e 43 6c 61 73 73 3a 6d 28 29 2e 69 63 6f 6e 43 6c 61 73 73 65 73 2e 69 6e 66 6f 2c 6d 65 73 73 61 67 65 3a 65 2c 6f 70 74 69 6f 6e 73 4f 76 65 72 72 69 64 65 3a 6e 2c 74 69 74 6c 65 3a 74 7d 29 7d 66 75 6e 63 74 69 6f 6e
                                                                            Data Ascii: onClasses.error,message:e,optionsOverride:n,title:t})}function n(t,n){return t||(t=m()),v=e("#"+t.containerId),v.length?v:(n&&(v=d(t)),v)}function o(e,t,n){return g({type:O.info,iconClass:m().iconClasses.info,message:e,optionsOverride:n,title:t})}function
                                                                            2025-01-14 23:38:30 UTC1369INData Raw: 22 74 6f 61 73 74 2d 65 72 72 6f 72 22 2c 69 6e 66 6f 3a 22 74 6f 61 73 74 2d 69 6e 66 6f 22 2c 73 75 63 63 65 73 73 3a 22 74 6f 61 73 74 2d 73 75 63 63 65 73 73 22 2c 77 61 72 6e 69 6e 67 3a 22 74 6f 61 73 74 2d 77 61 72 6e 69 6e 67 22 7d 2c 69 63 6f 6e 43 6c 61 73 73 3a 22 74 6f 61 73 74 2d 69 6e 66 6f 22 2c 70 6f 73 69 74 69 6f 6e 43 6c 61 73 73 3a 22 74 6f 61 73 74 2d 74 6f 70 2d 72 69 67 68 74 22 2c 74 69 6d 65 4f 75 74 3a 35 65 33 2c 74 69 74 6c 65 43 6c 61 73 73 3a 22 74 6f 61 73 74 2d 74 69 74 6c 65 22 2c 6d 65 73 73 61 67 65 43 6c 61 73 73 3a 22 74 6f 61 73 74 2d 6d 65 73 73 61 67 65 22 2c 65 73 63 61 70 65 48 74 6d 6c 3a 21 31 2c 74 61 72 67 65 74 3a 22 62 6f 64 79 22 2c 63 6c 6f 73 65 48 74 6d 6c 3a 27 3c 62 75 74 74 6f 6e 20 74 79 70 65 3d 22
                                                                            Data Ascii: "toast-error",info:"toast-info",success:"toast-success",warning:"toast-warning"},iconClass:"toast-info",positionClass:"toast-top-right",timeOut:5e3,titleClass:"toast-title",messageClass:"toast-message",escapeHtml:!1,target:"body",closeHtml:'<button type="
                                                                            2025-01-14 23:38:30 UTC1369INData Raw: 20 63 28 29 7b 74 2e 69 63 6f 6e 43 6c 61 73 73 26 26 49 2e 61 64 64 43 6c 61 73 73 28 45 2e 74 6f 61 73 74 43 6c 61 73 73 29 2e 61 64 64 43 6c 61 73 73 28 79 29 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 29 7b 45 2e 6e 65 77 65 73 74 4f 6e 54 6f 70 3f 76 2e 70 72 65 70 65 6e 64 28 49 29 3a 76 2e 61 70 70 65 6e 64 28 49 29 7d 66 75 6e 63 74 69 6f 6e 20 75 28 29 7b 69 66 28 74 2e 74 69 74 6c 65 29 7b 76 61 72 20 65 3d 74 2e 74 69 74 6c 65 3b 45 2e 65 73 63 61 70 65 48 74 6d 6c 26 26 28 65 3d 6f 28 74 2e 74 69 74 6c 65 29 29 2c 4d 2e 61 70 70 65 6e 64 28 65 29 2e 61 64 64 43 6c 61 73 73 28 45 2e 74 69 74 6c 65 43 6c 61 73 73 29 2c 49 2e 61 70 70 65 6e 64 28 4d 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 64 28 29 7b 69 66 28 74 2e 6d 65 73 73 61 67 65 29 7b 76 61 72 20 65
                                                                            Data Ascii: c(){t.iconClass&&I.addClass(E.toastClass).addClass(y)}function l(){E.newestOnTop?v.prepend(I):v.append(I)}function u(){if(t.title){var e=t.title;E.escapeHtml&&(e=o(t.title)),M.append(e).addClass(E.titleClass),I.append(M)}}function d(){if(t.message){var e
                                                                            2025-01-14 23:38:30 UTC1033INData Raw: 2f 46 2e 6d 61 78 48 69 64 65 54 69 6d 65 2a 31 30 30 3b 71 2e 77 69 64 74 68 28 65 2b 22 25 22 29 7d 76 61 72 20 45 3d 6d 28 29 2c 79 3d 74 2e 69 63 6f 6e 43 6c 61 73 73 7c 7c 45 2e 69 63 6f 6e 43 6c 61 73 73 3b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 6f 70 74 69 6f 6e 73 4f 76 65 72 72 69 64 65 26 26 28 45 3d 65 2e 65 78 74 65 6e 64 28 45 2c 74 2e 6f 70 74 69 6f 6e 73 4f 76 65 72 72 69 64 65 29 2c 79 3d 74 2e 6f 70 74 69 6f 6e 73 4f 76 65 72 72 69 64 65 2e 69 63 6f 6e 43 6c 61 73 73 7c 7c 79 29 2c 21 4f 28 45 2c 74 29 29 7b 54 2b 2b 2c 76 3d 6e 28 45 2c 21 30 29 3b 76 61 72 20 6b 3d 6e 75 6c 6c 2c 49 3d 65 28 22 3c 64 69 76 2f 3e 22 29 2c 4d 3d 65 28 22 3c 64 69 76 2f 3e 22 29 2c 42 3d 65 28 22 3c 64 69 76 2f 3e 22 29
                                                                            Data Ascii: /F.maxHideTime*100;q.width(e+"%")}var E=m(),y=t.iconClass||E.iconClass;if("undefined"!=typeof t.optionsOverride&&(E=e.extend(E,t.optionsOverride),y=t.optionsOverride.iconClass||y),!O(E,t)){T++,v=n(E,!0);var k=null,I=e("<div/>"),M=e("<div/>"),B=e("<div/>")
                                                                            2025-01-14 23:38:30 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                            Data Ascii: 0


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            12192.168.2.549727104.17.25.144432800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2025-01-14 23:38:30 UTC585OUTGET /ajax/libs/toastr.js/latest/toastr.css HTTP/1.1
                                                                            Host: cdnjs.cloudflare.com
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            Origin: https://onlineausde.andhrauniversity.edu.in
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: text/css,*/*;q=0.1
                                                                            Sec-Fetch-Site: cross-site
                                                                            Sec-Fetch-Mode: cors
                                                                            Sec-Fetch-Dest: style
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2025-01-14 23:38:30 UTC945INHTTP/1.1 200 OK
                                                                            Date: Tue, 14 Jan 2025 23:38:30 GMT
                                                                            Content-Type: text/css; charset=utf-8
                                                                            Transfer-Encoding: chunked
                                                                            Connection: close
                                                                            Access-Control-Allow-Origin: *
                                                                            Cache-Control: public, max-age=30672000
                                                                            ETag: W/"659946f5-cac"
                                                                            Last-Modified: Sat, 06 Jan 2024 13:26:29 GMT
                                                                            cf-cdnjs-via: cfworker/kv
                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                            Timing-Allow-Origin: *
                                                                            X-Content-Type-Options: nosniff
                                                                            CF-Cache-Status: HIT
                                                                            Age: 348914
                                                                            Expires: Sun, 04 Jan 2026 23:38:30 GMT
                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Ym0RElDoVghk9dQuFcMm4UY6pDLh2Fl4ykvaGDiPgsRbbSOG%2F444V4XCCZ6lyJu3d%2FyvJx4A00Pp%2FI9unFu6XPgT%2FFYzXfL9T6TZ0GkNBOfQH9OU5QAXoC86hIMiFyjpxn812Qvd"}],"group":"cf-nel","max_age":604800}
                                                                            NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                            Strict-Transport-Security: max-age=15780000
                                                                            Server: cloudflare
                                                                            CF-RAY: 902175c20d7742b9-EWR
                                                                            alt-svc: h3=":443"; ma=86400
                                                                            2025-01-14 23:38:30 UTC424INData Raw: 31 65 62 35 0d 0a 2f 2a 0a 20 2a 20 4e 6f 74 65 20 74 68 61 74 20 74 68 69 73 20 69 73 20 74 6f 61 73 74 72 20 76 32 2e 31 2e 33 2c 20 74 68 65 20 22 6c 61 74 65 73 74 22 20 76 65 72 73 69 6f 6e 20 69 6e 20 75 72 6c 20 68 61 73 20 6e 6f 20 6d 6f 72 65 20 6d 61 69 6e 74 65 6e 61 6e 63 65 2c 0a 20 2a 20 70 6c 65 61 73 65 20 67 6f 20 74 6f 20 68 74 74 70 73 3a 2f 2f 63 64 6e 6a 73 2e 63 6f 6d 2f 6c 69 62 72 61 72 69 65 73 2f 74 6f 61 73 74 72 2e 6a 73 20 61 6e 64 20 70 69 63 6b 20 61 20 63 65 72 74 61 69 6e 20 76 65 72 73 69 6f 6e 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 75 73 65 2c 0a 20 2a 20 6d 61 6b 65 20 73 75 72 65 20 79 6f 75 20 63 6f 70 79 20 74 68 65 20 75 72 6c 20 66 72 6f 6d 20 74 68 65 20 77 65 62 73 69 74 65 20 73 69 6e 63 65 20 74 68 65 20 75 72
                                                                            Data Ascii: 1eb5/* * Note that this is toastr v2.1.3, the "latest" version in url has no more maintenance, * please go to https://cdnjs.com/libraries/toastr.js and pick a certain version you want to use, * make sure you copy the url from the website since the ur
                                                                            2025-01-14 23:38:30 UTC1369INData Raw: 61 73 74 2d 6d 65 73 73 61 67 65 20 6c 61 62 65 6c 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 46 46 46 46 46 46 3b 0a 7d 0a 2e 74 6f 61 73 74 2d 6d 65 73 73 61 67 65 20 61 3a 68 6f 76 65 72 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 43 43 43 43 43 43 3b 0a 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 7d 0a 2e 74 6f 61 73 74 2d 63 6c 6f 73 65 2d 62 75 74 74 6f 6e 20 7b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 20 20 72 69 67 68 74 3a 20 2d 30 2e 33 65 6d 3b 0a 20 20 74 6f 70 3a 20 2d 30 2e 33 65 6d 3b 0a 20 20 66 6c 6f 61 74 3a 20 72 69 67 68 74 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 30 70 78 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 3b 0a 20 20 63 6f 6c 6f 72 3a 20 23 46 46 46
                                                                            Data Ascii: ast-message label { color: #FFFFFF;}.toast-message a:hover { color: #CCCCCC; text-decoration: none;}.toast-close-button { position: relative; right: -0.3em; top: -0.3em; float: right; font-size: 20px; font-weight: bold; color: #FFF
                                                                            2025-01-14 23:38:30 UTC1369INData Raw: 61 73 74 2d 74 6f 70 2d 72 69 67 68 74 20 7b 0a 20 20 74 6f 70 3a 20 31 32 70 78 3b 0a 20 20 72 69 67 68 74 3a 20 31 32 70 78 3b 0a 7d 0a 2e 74 6f 61 73 74 2d 62 6f 74 74 6f 6d 2d 72 69 67 68 74 20 7b 0a 20 20 72 69 67 68 74 3a 20 31 32 70 78 3b 0a 20 20 62 6f 74 74 6f 6d 3a 20 31 32 70 78 3b 0a 7d 0a 2e 74 6f 61 73 74 2d 62 6f 74 74 6f 6d 2d 6c 65 66 74 20 7b 0a 20 20 62 6f 74 74 6f 6d 3a 20 31 32 70 78 3b 0a 20 20 6c 65 66 74 3a 20 31 32 70 78 3b 0a 7d 0a 23 74 6f 61 73 74 2d 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 66 69 78 65 64 3b 0a 20 20 7a 2d 69 6e 64 65 78 3a 20 39 39 39 39 39 39 3b 0a 20 20 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 20 6e 6f 6e 65 3b 0a 20 20 2f 2a 6f 76 65 72 72 69 64 65 73 2a 2f 0a 7d 0a 23 74
                                                                            Data Ascii: ast-top-right { top: 12px; right: 12px;}.toast-bottom-right { right: 12px; bottom: 12px;}.toast-bottom-left { bottom: 12px; left: 12px;}#toast-container { position: fixed; z-index: 999999; pointer-events: none; /*overrides*/}#t
                                                                            2025-01-14 23:38:30 UTC1369INData Raw: 74 2d 69 6e 66 6f 20 7b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 20 75 72 6c 28 22 64 61 74 61 3a 69 6d 61 67 65 2f 70 6e 67 3b 62 61 73 65 36 34 2c 69 56 42 4f 52 77 30 4b 47 67 6f 41 41 41 41 4e 53 55 68 45 55 67 41 41 41 42 67 41 41 41 41 59 43 41 59 41 41 41 44 67 64 7a 33 34 41 41 41 41 41 58 4e 53 52 30 49 41 72 73 34 63 36 51 41 41 41 41 52 6e 51 55 31 42 41 41 43 78 6a 77 76 38 59 51 55 41 41 41 41 4a 63 45 68 5a 63 77 41 41 44 73 4d 41 41 41 37 44 41 63 64 76 71 47 51 41 41 41 47 77 53 55 52 42 56 45 68 4c 74 5a 61 39 53 67 4e 42 45 4d 63 39 73 55 78 78 52 63 6f 55 4b 53 7a 53 57 49 68 58 70 46 4d 68 68 59 57 46 68 61 42 67 34 79 50 59 69 57 43 58 5a 78 42 4c 45 52 73 4c 52 53 33 45 51 6b 45 66 77 43 4b 64 6a 57 4a 41 77 53 4b
                                                                            Data Ascii: t-info { background-image: url("data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAABgAAAAYCAYAAADgdz34AAAAAXNSR0IArs4c6QAAAARnQU1BAACxjwv8YQUAAAAJcEhZcwAADsMAAA7DAcdvqGQAAAGwSURBVEhLtZa9SgNBEMc9sUxxRcoUKSzSWIhXpFMhhYWFhaBg4yPYiWCXZxBLERsLRS3EQkEfwCKdjWJAwSK
                                                                            2025-01-14 23:38:30 UTC1369INData Raw: 78 71 43 74 52 70 56 6c 41 4e 71 30 45 55 34 64 41 70 6a 72 74 67 65 7a 50 46 61 64 35 53 31 39 57 67 6a 6b 63 30 68 4e 56 6e 75 46 34 48 6a 56 41 36 43 37 51 72 53 49 62 79 6c 42 2b 6f 5a 65 33 61 48 67 42 73 71 6c 4e 71 4b 59 48 34 38 6a 58 79 4a 4b 4d 75 41 62 69 79 56 4a 38 4b 7a 61 42 33 65 52 63 30 70 67 39 56 77 51 34 6e 69 46 72 79 49 36 38 71 69 4f 69 33 41 62 6a 77 64 73 66 6e 41 74 6b 30 62 43 6a 54 4c 4a 4b 72 36 6d 72 44 39 67 38 69 71 2f 53 2f 42 38 31 68 67 75 4f 4d 6c 51 54 6e 56 79 47 34 30 77 41 63 6a 6e 6d 67 73 43 4e 45 53 44 72 6a 6d 65 37 77 66 66 74 50 34 50 37 53 50 34 4e 33 43 4a 5a 64 76 7a 6f 4e 79 47 71 32 63 2f 48 57 4f 58 4a 47 73 76 56 67 2b 52 41 2f 6b 32 4d 43 2f 77 4e 36 49 32 59 41 32 50 74 38 47 6b 41 41 41 41 41 53 55
                                                                            Data Ascii: xqCtRpVlANq0EU4dApjrtgezPFad5S19Wgjkc0hNVnuF4HjVA6C7QrSIbylB+oZe3aHgBsqlNqKYH48jXyJKMuAbiyVJ8KzaB3eRc0pg9VwQ4niFryI68qiOi3AbjwdsfnAtk0bCjTLJKr6mrD9g8iq/S/B81hguOMlQTnVyG40wAcjnmgsCNESDrjme7wfftP4P7SP4N3CJZdvzoNyGq2c/HWOXJGsvVg+RA/k2MC/wN6I2YA2Pt8GkAAAAASU
                                                                            2025-01-14 23:38:30 UTC1369INData Raw: 69 6a 57 31 52 51 64 73 55 37 46 37 37 48 65 38 75 36 38 6b 6f 4e 5a 54 7a 38 4f 7a 35 79 47 61 36 4a 33 48 33 6c 5a 30 78 59 67 58 42 4b 32 51 79 6d 6c 57 57 41 2b 52 57 6e 59 68 73 6b 4c 42 76 32 76 6d 45 2b 68 42 4d 43 74 62 41 37 4b 58 35 64 72 57 79 52 54 2f 32 4a 73 71 5a 32 49 76 66 42 39 59 34 62 57 44 4e 4d 46 62 4a 52 46 6d 43 39 45 37 34 53 6f 53 30 43 71 75 6c 77 6a 6b 43 30 2b 35 62 70 63 56 31 43 5a 38 4e 4d 65 6a 34 70 6a 79 30 55 2b 64 6f 44 51 73 47 79 6f 31 68 7a 56 4a 74 74 49 6a 68 51 37 47 6e 42 74 52 46 4e 31 55 61 72 55 6c 48 38 46 33 78 69 63 74 2b 48 59 30 37 72 45 7a 6f 55 47 50 6c 57 63 6a 52 46 52 72 34 2f 67 43 68 5a 67 63 33 5a 4c 32 64 38 6f 41 41 41 41 41 53 55 56 4f 52 4b 35 43 59 49 49 3d 22 29 20 21 69 6d 70 6f 72 74 61
                                                                            Data Ascii: ijW1RQdsU7F77He8u68koNZTz8Oz5yGa6J3H3lZ0xYgXBK2QymlWWA+RWnYhskLBv2vmE+hBMCtbA7KX5drWyRT/2JsqZ2IvfB9Y4bWDNMFbJRFmC9E74SoS0CqulwjkC0+5bpcV1CZ8NMej4pjy0U+doDQsGyo1hzVJttIjhQ7GnBtRFN1UarUlH8F3xict+HY07rEzoUGPlWcjRFRr4/gChZgc3ZL2d8oAAAAASUVORK5CYII=") !importa
                                                                            2025-01-14 23:38:30 UTC600INData Raw: 30 2e 32 65 6d 3b 0a 20 20 7d 0a 7d 0a 40 6d 65 64 69 61 20 61 6c 6c 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 32 34 31 70 78 29 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 34 38 30 70 78 29 20 7b 0a 20 20 23 74 6f 61 73 74 2d 63 6f 6e 74 61 69 6e 65 72 20 3e 20 64 69 76 20 7b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 38 70 78 20 38 70 78 20 38 70 78 20 35 30 70 78 3b 0a 20 20 20 20 77 69 64 74 68 3a 20 31 38 65 6d 3b 0a 20 20 7d 0a 20 20 23 74 6f 61 73 74 2d 63 6f 6e 74 61 69 6e 65 72 20 3e 20 64 69 76 2e 72 74 6c 20 7b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 38 70 78 20 35 30 70 78 20 38 70 78 20 38 70 78 3b 0a 20 20 7d 0a 20 20 23 74 6f 61 73 74 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 74 6f 61 73 74 2d 63 6c 6f 73 65 2d 62 75 74 74 6f 6e
                                                                            Data Ascii: 0.2em; }}@media all and (min-width: 241px) and (max-width: 480px) { #toast-container > div { padding: 8px 8px 8px 50px; width: 18em; } #toast-container > div.rtl { padding: 8px 50px 8px 8px; } #toast-container .toast-close-button
                                                                            2025-01-14 23:38:30 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                            Data Ascii: 0


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            13192.168.2.549730104.26.8.1854432800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2025-01-14 23:38:30 UTC363OUTGET /api/?background=ccc&name= HTTP/1.1
                                                                            Host: ui-avatars.com
                                                                            Connection: keep-alive
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: none
                                                                            Sec-Fetch-Mode: cors
                                                                            Sec-Fetch-Dest: empty
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2025-01-14 23:38:30 UTC1206INHTTP/1.1 200 OK
                                                                            Date: Tue, 14 Jan 2025 23:38:30 GMT
                                                                            Content-Type: image/svg+xml
                                                                            Transfer-Encoding: chunked
                                                                            Connection: close
                                                                            vary: Accept-Encoding
                                                                            pragma: public
                                                                            access-control-allow-origin: *
                                                                            access-control-allow-origin: *
                                                                            access-control-allow-credentials: true
                                                                            access-control-allow-credentials: true
                                                                            access-control-allow-methods: GET, OPTIONS
                                                                            access-control-allow-methods: GET, OPTIONS
                                                                            access-control-max-age: 31536000
                                                                            access-control-max-age: 31536000
                                                                            access-control-allow-headers: Content-Type, Accept, X-Requested-With, remember-me, cache-control
                                                                            access-control-allow-headers: Content-Type, Accept, X-Requested-With, remember-me, cache-control
                                                                            Cache-Control: public, max-age=31536000
                                                                            expires: Sun, 11 Jan 2026 06:21:50 GMT
                                                                            Last-Modified: Sat, 11 Jan 2025 06:21:50 GMT
                                                                            CF-Cache-Status: HIT
                                                                            Age: 107154
                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=wFqLeeMNjHONTegU5%2BRbgLKwooqMH2U82L7%2FHW3tkpWNy%2Fxz7nSo4ubIqbDGcyvayCTgtzfj%2FLW33l9NX7KByFMM8IK8PWX%2FC7g5p7yUJfp14hQxXMCloZH5%2Br6%2B%2Bki5"}],"group":"cf-nel","max_age":604800}
                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                            Server: cloudflare
                                                                            CF-RAY: 902175c24b9153e9-YYZ
                                                                            2025-01-14 23:38:30 UTC216INData Raw: 73 65 72 76 65 72 2d 74 69 6d 69 6e 67 3a 20 63 66 4c 34 3b 64 65 73 63 3d 22 3f 70 72 6f 74 6f 3d 54 43 50 26 72 74 74 3d 31 34 30 31 30 26 6d 69 6e 5f 72 74 74 3d 31 34 30 30 33 26 72 74 74 5f 76 61 72 3d 35 32 36 35 26 73 65 6e 74 3d 35 26 72 65 63 76 3d 36 26 6c 6f 73 74 3d 30 26 72 65 74 72 61 6e 73 3d 30 26 73 65 6e 74 5f 62 79 74 65 73 3d 32 38 33 30 26 72 65 63 76 5f 62 79 74 65 73 3d 39 34 31 26 64 65 6c 69 76 65 72 79 5f 72 61 74 65 3d 32 30 37 36 39 36 26 63 77 6e 64 3d 33 32 26 75 6e 73 65 6e 74 5f 62 79 74 65 73 3d 30 26 63 69 64 3d 64 39 36 34 63 39 38 35 30 31 61 32 35 36 32 34 26 74 73 3d 31 38 33 26 78 3d 30 22 0d 0a 0d 0a
                                                                            Data Ascii: server-timing: cfL4;desc="?proto=TCP&rtt=14010&min_rtt=14003&rtt_var=5265&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2830&recv_bytes=941&delivery_rate=207696&cwnd=32&unsent_bytes=0&cid=d964c98501a25624&ts=183&x=0"
                                                                            2025-01-14 23:38:30 UTC565INData Raw: 32 32 65 0d 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 77 69 64 74 68 3d 22 36 34 70 78 22 20 68 65 69 67 68 74 3d 22 36 34 70 78 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 36 34 20 36 34 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 3e 3c 72 65 63 74 20 66 69 6c 6c 3d 22 23 63 63 63 22 20 63 78 3d 22 33 32 22 20 77 69 64 74 68 3d 22 36 34 22 20 68 65 69 67 68 74 3d 22 36 34 22 20 63 79 3d 22 33 32 22 20 72 3d 22 33 32 22 2f 3e 3c 74 65 78 74 20 78 3d 22 35 30 25 22 20 79 3d 22 35 30 25 22 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 32 32 32 3b
                                                                            Data Ascii: 22e<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="64px" height="64px" viewBox="0 0 64 64" version="1.1"><rect fill="#ccc" cx="32" width="64" height="64" cy="32" r="32"/><text x="50%" y="50%" style="color: #222;
                                                                            2025-01-14 23:38:30 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                            Data Ascii: 0


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            14192.168.2.54973113.232.130.1994432800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2025-01-14 23:38:30 UTC588OUTGET /assets/admin/plugins/summernote/summernote-bs4.min.js HTTP/1.1
                                                                            Host: sis.edusphere.in
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: cross-site
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: script
                                                                            Referer: https://onlineausde.andhrauniversity.edu.in/
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2025-01-14 23:38:31 UTC282INHTTP/1.1 200 OK
                                                                            Date: Tue, 14 Jan 2025 23:38:30 GMT
                                                                            Content-Type: text/javascript
                                                                            Content-Length: 127927
                                                                            Connection: close
                                                                            Server: Apache/2.4.52 (Ubuntu)
                                                                            Last-Modified: Tue, 14 Jan 2025 08:36:25 GMT
                                                                            ETag: "1f3b7-62ba674d7347a"
                                                                            Accept-Ranges: bytes
                                                                            Vary: Accept-Encoding
                                                                            2025-01-14 23:38:31 UTC16102INData Raw: 2f 2a 21 20 53 75 6d 6d 65 72 6e 6f 74 65 20 76 30 2e 38 2e 31 32 20 7c 20 28 63 29 20 32 30 31 33 2d 20 41 6c 61 6e 20 48 6f 6e 67 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 4d 49 54 20 6c 69 63 65 6e 73 65 20 2a 2f 0a 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 65 28 72 65 71 75 69 72 65 28 22 6a 71 75 65 72 79 22 29 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 65 29 3a 65 28 28 74 3d 74 7c 7c 73 65 6c 66 29 2e 6a 51 75 65 72 79 29
                                                                            Data Ascii: /*! Summernote v0.8.12 | (c) 2013- Alan Hong and other contributors | MIT license */!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(require("jquery")):"function"==typeof define&&define.amd?define(["jquery"],e):e((t=t||self).jQuery)
                                                                            2025-01-14 23:38:31 UTC16384INData Raw: 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 78 74 28 74 29 7b 72 65 74 75 72 6e 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 74 29 7d 66 75 6e 63 74 69 6f 6e 20 53 74 28 74 2c 65 29 7b 69 66 28 74 26 26 74 2e 70 61 72 65 6e 74 4e 6f 64 65 29 7b 69 66 28 74 2e 72 65 6d 6f 76 65 4e 6f 64 65 29 72 65 74 75 72 6e 20 74 2e 72 65 6d 6f 76 65 4e 6f 64 65 28 65 29 3b 76 61 72 20 6f 3d 74 2e 70 61 72 65 6e 74 4e 6f 64 65 3b 69 66 28 21 65 29 7b 66 6f 72 28 76 61 72 20 6e 3d 5b 5d 2c 69 3d 30 2c 72 3d 74 2e 63 68 69 6c 64 4e 6f 64 65 73 2e 6c 65 6e 67 74 68 3b 69 3c 72 3b 69 2b 2b 29 6e 2e 70 75 73 68 28 74 2e 63 68 69 6c 64 4e 6f 64 65 73 5b 69 5d 29 3b 66 6f 72 28 69 3d 30 2c 72 3d 6e 2e 6c 65 6e 67 74 68 3b 69 3c 72 3b 69 2b 2b 29 6f 2e
                                                                            Data Ascii: null}function xt(t){return document.createElement(t)}function St(t,e){if(t&&t.parentNode){if(t.removeNode)return t.removeNode(e);var o=t.parentNode;if(!e){for(var n=[],i=0,r=t.childNodes.length;i<r;i++)n.push(t.childNodes[i]);for(i=0,r=n.length;i<r;i++)o.
                                                                            2025-01-14 23:38:31 UTC19INData Raw: 67 65 50 6f 69 6e 74 28 64 29 26 26 64 2e 6e 6f 64 65 2e
                                                                            Data Ascii: gePoint(d)&&d.node.
                                                                            2025-01-14 23:38:31 UTC16384INData Raw: 6e 65 78 74 53 69 62 6c 69 6e 67 3d 3d 3d 63 2e 6e 6f 64 65 26 26 28 63 3d 64 29 2c 74 3d 63 2e 63 6f 6e 74 2c 65 3d 63 2e 6f 66 66 73 65 74 2c 6f 3d 64 2e 63 6f 6e 74 2c 6e 3d 64 2e 6f 66 66 73 65 74 7d 72 65 74 75 72 6e 20 6e 65 77 20 4c 74 28 74 2c 65 2c 6f 2c 6e 29 7d 2c 63 72 65 61 74 65 46 72 6f 6d 4e 6f 64 65 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 2c 6f 3d 30 2c 6e 3d 74 2c 69 3d 24 74 2e 6e 6f 64 65 4c 65 6e 67 74 68 28 6e 29 3b 72 65 74 75 72 6e 20 24 74 2e 69 73 56 6f 69 64 28 65 29 26 26 28 6f 3d 24 74 2e 6c 69 73 74 50 72 65 76 28 65 29 2e 6c 65 6e 67 74 68 2d 31 2c 65 3d 65 2e 70 61 72 65 6e 74 4e 6f 64 65 29 2c 24 74 2e 69 73 42 52 28 6e 29 3f 28 69 3d 24 74 2e 6c 69 73 74 50 72 65 76 28 6e 29 2e 6c 65 6e 67 74 68 2d 31
                                                                            Data Ascii: nextSibling===c.node&&(c=d),t=c.cont,e=c.offset,o=d.cont,n=d.offset}return new Lt(t,e,o,n)},createFromNode:function(t){var e=t,o=0,n=t,i=$t.nodeLength(n);return $t.isVoid(e)&&(o=$t.listPrev(e).length-1,e=e.parentNode),$t.isBR(n)?(i=$t.listPrev(n).length-1
                                                                            2025-01-14 23:38:31 UTC16384INData Raw: 74 29 2c 74 68 69 73 2e 62 75 6c 6c 65 74 3d 6e 65 77 20 42 74 2c 74 68 69 73 2e 68 69 73 74 6f 72 79 3d 6e 65 77 20 48 74 28 74 68 69 73 2e 24 65 64 69 74 61 62 6c 65 29 2c 74 68 69 73 2e 63 6f 6e 74 65 78 74 2e 6d 65 6d 6f 28 22 68 65 6c 70 2e 75 6e 64 6f 22 2c 74 68 69 73 2e 6c 61 6e 67 2e 68 65 6c 70 2e 75 6e 64 6f 29 2c 74 68 69 73 2e 63 6f 6e 74 65 78 74 2e 6d 65 6d 6f 28 22 68 65 6c 70 2e 72 65 64 6f 22 2c 74 68 69 73 2e 6c 61 6e 67 2e 68 65 6c 70 2e 72 65 64 6f 29 2c 74 68 69 73 2e 63 6f 6e 74 65 78 74 2e 6d 65 6d 6f 28 22 68 65 6c 70 2e 74 61 62 22 2c 74 68 69 73 2e 6c 61 6e 67 2e 68 65 6c 70 2e 74 61 62 29 2c 74 68 69 73 2e 63 6f 6e 74 65 78 74 2e 6d 65 6d 6f 28 22 68 65 6c 70 2e 75 6e 74 61 62 22 2c 74 68 69 73 2e 6c 61 6e 67 2e 68 65 6c 70 2e
                                                                            Data Ascii: t),this.bullet=new Bt,this.history=new Ht(this.$editable),this.context.memo("help.undo",this.lang.help.undo),this.context.memo("help.redo",this.lang.help.redo),this.context.memo("help.tab",this.lang.help.tab),this.context.memo("help.untab",this.lang.help.
                                                                            2025-01-14 23:38:31 UTC16384INData Raw: 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 69 73 41 63 74 69 76 61 74 65 64 28 29 26 26 52 2e 68 61 73 43 6f 64 65 4d 69 72 72 6f 72 26 26 74 68 69 73 2e 24 63 6f 64 61 62 6c 65 2e 64 61 74 61 28 22 63 6d 45 64 69 74 6f 72 22 29 2e 73 61 76 65 28 29 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 69 73 41 63 74 69 76 61 74 65 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 24 65 64 69 74 6f 72 2e 68 61 73 43 6c 61 73 73 28 22 63 6f 64 65 76 69 65 77 22 29 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 67 67 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 69 73 41 63 74 69 76 61 74 65 64 28 29 3f 74 68 69 73 2e 64 65 61 63 74 69 76 61 74 65 28 29 3a 74 68 69 73 2e 61 63 74 69 76 61 74 65 28 29 2c 74 68 69 73 2e 63 6f
                                                                            Data Ascii: =function(){this.isActivated()&&R.hasCodeMirror&&this.$codable.data("cmEditor").save()},t.prototype.isActivated=function(){return this.$editor.hasClass("codeview")},t.prototype.toggle=function(){this.isActivated()?this.deactivate():this.activate(),this.co
                                                                            2025-01-14 23:38:31 UTC16384INData Raw: 70 74 69 6f 6e 73 2e 73 74 79 6c 65 54 61 67 73 5b 74 5d 3b 69 2e 63 6f 6e 74 65 78 74 2e 6d 65 6d 6f 28 22 62 75 74 74 6f 6e 2e 73 74 79 6c 65 2e 22 2b 6f 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 2e 62 75 74 74 6f 6e 28 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 6e 6f 74 65 2d 62 74 6e 2d 73 74 79 6c 65 2d 22 2b 6f 2c 63 6f 6e 74 65 6e 74 73 3a 27 3c 64 69 76 20 64 61 74 61 2d 76 61 6c 75 65 3d 22 27 2b 6f 2b 27 22 3e 27 2b 6f 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 2b 22 3c 2f 64 69 76 3e 22 2c 74 6f 6f 6c 74 69 70 3a 6e 2e 6c 61 6e 67 2e 73 74 79 6c 65 5b 6f 5d 2c 63 6c 69 63 6b 3a 6e 2e 63 6f 6e 74 65 78 74 2e 63 72 65 61 74 65 49 6e 76 6f 6b 65 48 61 6e 64 6c 65 72 28 22 65 64 69 74 6f 72 2e 66 6f 72 6d 61 74 42 6c 6f 63 6b 22 29 7d 29
                                                                            Data Ascii: ptions.styleTags[t];i.context.memo("button.style."+o,function(){return n.button({className:"note-btn-style-"+o,contents:'<div data-value="'+o+'">'+o.toUpperCase()+"</div>",tooltip:n.lang.style[o],click:n.context.createInvokeHandler("editor.formatBlock")})
                                                                            2025-01-14 23:38:31 UTC16384INData Raw: 6c 3d 74 68 69 73 2e 66 6f 6c 6c 6f 77 53 63 72 6f 6c 6c 2e 62 69 6e 64 28 74 68 69 73 29 7d 72 65 74 75 72 6e 20 74 2e 70 72 6f 74 6f 74 79 70 65 2e 73 68 6f 75 6c 64 49 6e 69 74 69 61 6c 69 7a 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 21 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 61 69 72 4d 6f 64 65 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 69 74 69 61 6c 69 7a 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 3b 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 74 6f 6f 6c 62 61 72 3d 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 74 6f 6f 6c 62 61 72 7c 7c 5b 5d 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 74 6f 6f 6c 62 61 72 2e 6c 65 6e 67 74 68 3f 74 68 69 73 2e 63 6f 6e 74 65 78 74 2e 69 6e 76 6f 6b 65 28 22 62 75 74 74 6f 6e 73 2e
                                                                            Data Ascii: l=this.followScroll.bind(this)}return t.prototype.shouldInitialize=function(){return!this.options.airMode},t.prototype.initialize=function(){var t=this;this.options.toolbar=this.options.toolbar||[],this.options.toolbar.length?this.context.invoke("buttons.
                                                                            2025-01-14 23:38:31 UTC13502INData Raw: 74 3d 22 5f 62 6c 61 6e 6b 22 3e 50 72 6f 6a 65 63 74 3c 2f 61 3e 20 c2 b7 20 27 2c 27 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 73 75 6d 6d 65 72 6e 6f 74 65 2f 73 75 6d 6d 65 72 6e 6f 74 65 2f 69 73 73 75 65 73 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 3e 49 73 73 75 65 73 3c 2f 61 3e 27 2c 22 3c 2f 70 3e 22 5d 2e 6a 6f 69 6e 28 22 22 29 3b 74 68 69 73 2e 24 64 69 61 6c 6f 67 3d 74 68 69 73 2e 75 69 2e 64 69 61 6c 6f 67 28 7b 74 69 74 6c 65 3a 74 68 69 73 2e 6c 61 6e 67 2e 6f 70 74 69 6f 6e 73 2e 68 65 6c 70 2c 66 61 64 65 3a 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 64 69 61 6c 6f 67 73 46 61 64 65 2c 62 6f 64 79 3a 74 68 69 73 2e 63 72 65 61 74 65 53 68 6f 72 74 63 75 74 4c 69 73 74 28 29 2c 66 6f 6f 74
                                                                            Data Ascii: t="_blank">Project</a> ','<a href="https://github.com/summernote/summernote/issues" target="_blank">Issues</a>',"</p>"].join("");this.$dialog=this.ui.dialog({title:this.lang.options.help,fade:this.options.dialogsFade,body:this.createShortcutList(),foot


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            15192.168.2.549733104.17.24.144432800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2025-01-14 23:38:30 UTC384OUTGET /ajax/libs/toastr.js/latest/toastr.min.js HTTP/1.1
                                                                            Host: cdnjs.cloudflare.com
                                                                            Connection: keep-alive
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: none
                                                                            Sec-Fetch-Mode: cors
                                                                            Sec-Fetch-Dest: empty
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2025-01-14 23:38:30 UTC952INHTTP/1.1 200 OK
                                                                            Date: Tue, 14 Jan 2025 23:38:30 GMT
                                                                            Content-Type: application/javascript; charset=utf-8
                                                                            Transfer-Encoding: chunked
                                                                            Connection: close
                                                                            Access-Control-Allow-Origin: *
                                                                            Cache-Control: public, max-age=30672000
                                                                            ETag: W/"659946f7-88b"
                                                                            Last-Modified: Sat, 06 Jan 2024 13:26:31 GMT
                                                                            cf-cdnjs-via: cfworker/kv
                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                            Timing-Allow-Origin: *
                                                                            X-Content-Type-Options: nosniff
                                                                            CF-Cache-Status: HIT
                                                                            Age: 66547
                                                                            Expires: Sun, 04 Jan 2026 23:38:30 GMT
                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=VvrpAwRLsZw5ZXkcmRbW4blThs4J8X719XjAewkwBvWMS8zn76alUncA5ZnlsofFjIeulYeMdTuZkIlzqhiS3YkZyG%2FDtlPMWbcIMkhF0mssTwjteGP7pwKt0TSroom0JXITj53u"}],"group":"cf-nel","max_age":604800}
                                                                            NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                            Strict-Transport-Security: max-age=15780000
                                                                            Server: cloudflare
                                                                            CF-RAY: 902175c5db0c18cc-EWR
                                                                            alt-svc: h3=":443"; ma=86400
                                                                            2025-01-14 23:38:30 UTC417INData Raw: 31 35 61 31 0d 0a 2f 2a 0a 20 2a 20 4e 6f 74 65 20 74 68 61 74 20 74 68 69 73 20 69 73 20 74 6f 61 73 74 72 20 76 32 2e 31 2e 33 2c 20 74 68 65 20 22 6c 61 74 65 73 74 22 20 76 65 72 73 69 6f 6e 20 69 6e 20 75 72 6c 20 68 61 73 20 6e 6f 20 6d 6f 72 65 20 6d 61 69 6e 74 65 6e 61 6e 63 65 2c 0a 20 2a 20 70 6c 65 61 73 65 20 67 6f 20 74 6f 20 68 74 74 70 73 3a 2f 2f 63 64 6e 6a 73 2e 63 6f 6d 2f 6c 69 62 72 61 72 69 65 73 2f 74 6f 61 73 74 72 2e 6a 73 20 61 6e 64 20 70 69 63 6b 20 61 20 63 65 72 74 61 69 6e 20 76 65 72 73 69 6f 6e 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 75 73 65 2c 0a 20 2a 20 6d 61 6b 65 20 73 75 72 65 20 79 6f 75 20 63 6f 70 79 20 74 68 65 20 75 72 6c 20 66 72 6f 6d 20 74 68 65 20 77 65 62 73 69 74 65 20 73 69 6e 63 65 20 74 68 65 20 75 72
                                                                            Data Ascii: 15a1/* * Note that this is toastr v2.1.3, the "latest" version in url has no more maintenance, * please go to https://cdnjs.com/libraries/toastr.js and pick a certain version you want to use, * make sure you copy the url from the website since the ur
                                                                            2025-01-14 23:38:30 UTC1369INData Raw: 72 6f 72 2c 6d 65 73 73 61 67 65 3a 65 2c 6f 70 74 69 6f 6e 73 4f 76 65 72 72 69 64 65 3a 6e 2c 74 69 74 6c 65 3a 74 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 74 2c 6e 29 7b 72 65 74 75 72 6e 20 74 7c 7c 28 74 3d 6d 28 29 29 2c 76 3d 65 28 22 23 22 2b 74 2e 63 6f 6e 74 61 69 6e 65 72 49 64 29 2c 76 2e 6c 65 6e 67 74 68 3f 76 3a 28 6e 26 26 28 76 3d 64 28 74 29 29 2c 76 29 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 67 28 7b 74 79 70 65 3a 4f 2e 69 6e 66 6f 2c 69 63 6f 6e 43 6c 61 73 73 3a 6d 28 29 2e 69 63 6f 6e 43 6c 61 73 73 65 73 2e 69 6e 66 6f 2c 6d 65 73 73 61 67 65 3a 65 2c 6f 70 74 69 6f 6e 73 4f 76 65 72 72 69 64 65 3a 6e 2c 74 69 74 6c 65 3a 74 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 73 28 65 29 7b 43 3d 65 7d 66 75
                                                                            Data Ascii: ror,message:e,optionsOverride:n,title:t})}function n(t,n){return t||(t=m()),v=e("#"+t.containerId),v.length?v:(n&&(v=d(t)),v)}function o(e,t,n){return g({type:O.info,iconClass:m().iconClasses.info,message:e,optionsOverride:n,title:t})}function s(e){C=e}fu
                                                                            2025-01-14 23:38:30 UTC1369INData Raw: 22 2c 69 6e 66 6f 3a 22 74 6f 61 73 74 2d 69 6e 66 6f 22 2c 73 75 63 63 65 73 73 3a 22 74 6f 61 73 74 2d 73 75 63 63 65 73 73 22 2c 77 61 72 6e 69 6e 67 3a 22 74 6f 61 73 74 2d 77 61 72 6e 69 6e 67 22 7d 2c 69 63 6f 6e 43 6c 61 73 73 3a 22 74 6f 61 73 74 2d 69 6e 66 6f 22 2c 70 6f 73 69 74 69 6f 6e 43 6c 61 73 73 3a 22 74 6f 61 73 74 2d 74 6f 70 2d 72 69 67 68 74 22 2c 74 69 6d 65 4f 75 74 3a 35 65 33 2c 74 69 74 6c 65 43 6c 61 73 73 3a 22 74 6f 61 73 74 2d 74 69 74 6c 65 22 2c 6d 65 73 73 61 67 65 43 6c 61 73 73 3a 22 74 6f 61 73 74 2d 6d 65 73 73 61 67 65 22 2c 65 73 63 61 70 65 48 74 6d 6c 3a 21 31 2c 74 61 72 67 65 74 3a 22 62 6f 64 79 22 2c 63 6c 6f 73 65 48 74 6d 6c 3a 27 3c 62 75 74 74 6f 6e 20 74 79 70 65 3d 22 62 75 74 74 6f 6e 22 3e 26 74 69 6d
                                                                            Data Ascii: ",info:"toast-info",success:"toast-success",warning:"toast-warning"},iconClass:"toast-info",positionClass:"toast-top-right",timeOut:5e3,titleClass:"toast-title",messageClass:"toast-message",escapeHtml:!1,target:"body",closeHtml:'<button type="button">&tim
                                                                            2025-01-14 23:38:30 UTC1369INData Raw: 6c 61 73 73 26 26 49 2e 61 64 64 43 6c 61 73 73 28 45 2e 74 6f 61 73 74 43 6c 61 73 73 29 2e 61 64 64 43 6c 61 73 73 28 79 29 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 29 7b 45 2e 6e 65 77 65 73 74 4f 6e 54 6f 70 3f 76 2e 70 72 65 70 65 6e 64 28 49 29 3a 76 2e 61 70 70 65 6e 64 28 49 29 7d 66 75 6e 63 74 69 6f 6e 20 75 28 29 7b 69 66 28 74 2e 74 69 74 6c 65 29 7b 76 61 72 20 65 3d 74 2e 74 69 74 6c 65 3b 45 2e 65 73 63 61 70 65 48 74 6d 6c 26 26 28 65 3d 6f 28 74 2e 74 69 74 6c 65 29 29 2c 4d 2e 61 70 70 65 6e 64 28 65 29 2e 61 64 64 43 6c 61 73 73 28 45 2e 74 69 74 6c 65 43 6c 61 73 73 29 2c 49 2e 61 70 70 65 6e 64 28 4d 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 64 28 29 7b 69 66 28 74 2e 6d 65 73 73 61 67 65 29 7b 76 61 72 20 65 3d 74 2e 6d 65 73 73 61 67 65 3b 45
                                                                            Data Ascii: lass&&I.addClass(E.toastClass).addClass(y)}function l(){E.newestOnTop?v.prepend(I):v.append(I)}function u(){if(t.title){var e=t.title;E.escapeHtml&&(e=o(t.title)),M.append(e).addClass(E.titleClass),I.append(M)}}function d(){if(t.message){var e=t.message;E
                                                                            2025-01-14 23:38:30 UTC1021INData Raw: 6d 65 2a 31 30 30 3b 71 2e 77 69 64 74 68 28 65 2b 22 25 22 29 7d 76 61 72 20 45 3d 6d 28 29 2c 79 3d 74 2e 69 63 6f 6e 43 6c 61 73 73 7c 7c 45 2e 69 63 6f 6e 43 6c 61 73 73 3b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 6f 70 74 69 6f 6e 73 4f 76 65 72 72 69 64 65 26 26 28 45 3d 65 2e 65 78 74 65 6e 64 28 45 2c 74 2e 6f 70 74 69 6f 6e 73 4f 76 65 72 72 69 64 65 29 2c 79 3d 74 2e 6f 70 74 69 6f 6e 73 4f 76 65 72 72 69 64 65 2e 69 63 6f 6e 43 6c 61 73 73 7c 7c 79 29 2c 21 4f 28 45 2c 74 29 29 7b 54 2b 2b 2c 76 3d 6e 28 45 2c 21 30 29 3b 76 61 72 20 6b 3d 6e 75 6c 6c 2c 49 3d 65 28 22 3c 64 69 76 2f 3e 22 29 2c 4d 3d 65 28 22 3c 64 69 76 2f 3e 22 29 2c 42 3d 65 28 22 3c 64 69 76 2f 3e 22 29 2c 71 3d 65 28 22 3c 64 69 76 2f 3e
                                                                            Data Ascii: me*100;q.width(e+"%")}var E=m(),y=t.iconClass||E.iconClass;if("undefined"!=typeof t.optionsOverride&&(E=e.extend(E,t.optionsOverride),y=t.optionsOverride.iconClass||y),!O(E,t)){T++,v=n(E,!0);var k=null,I=e("<div/>"),M=e("<div/>"),B=e("<div/>"),q=e("<div/>
                                                                            2025-01-14 23:38:30 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                            Data Ascii: 0


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            16192.168.2.549734104.17.24.144432800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2025-01-14 23:38:30 UTC399OUTGET /ajax/libs/jquery-validate/1.19.2/jquery.validate.min.js HTTP/1.1
                                                                            Host: cdnjs.cloudflare.com
                                                                            Connection: keep-alive
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: none
                                                                            Sec-Fetch-Mode: cors
                                                                            Sec-Fetch-Dest: empty
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2025-01-14 23:38:30 UTC960INHTTP/1.1 200 OK
                                                                            Date: Tue, 14 Jan 2025 23:38:30 GMT
                                                                            Content-Type: application/javascript; charset=utf-8
                                                                            Transfer-Encoding: chunked
                                                                            Connection: close
                                                                            Access-Control-Allow-Origin: *
                                                                            Cache-Control: public, max-age=30672000
                                                                            ETag: W/"5ed13e63-5f7b"
                                                                            Last-Modified: Fri, 29 May 2020 16:54:59 GMT
                                                                            cf-cdnjs-via: cfworker/kv
                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                            Timing-Allow-Origin: *
                                                                            X-Content-Type-Options: nosniff
                                                                            CF-Cache-Status: HIT
                                                                            Age: 8884
                                                                            Expires: Sun, 04 Jan 2026 23:38:30 GMT
                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=3aEAhDB0%2BlNp5caq8XazpALKCRCuetNRLjBx6TN9pXT3E4efceWBbLB295aqcapt6m14qM%2BuEFod5bzBEEMeWD%2BEypNBIVlUjx7dg%2FkJYeqbp1Xz5x%2FL5hQERTp6yOJ4nWN9e77W"}],"group":"cf-nel","max_age":604800}
                                                                            NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                            Strict-Transport-Security: max-age=15780000
                                                                            Server: cloudflare
                                                                            CF-RAY: 902175c63f5e4381-EWR
                                                                            alt-svc: h3=":443"; ma=86400
                                                                            2025-01-14 23:38:30 UTC409INData Raw: 35 66 37 62 0d 0a 2f 2a 21 20 6a 51 75 65 72 79 20 56 61 6c 69 64 61 74 69 6f 6e 20 50 6c 75 67 69 6e 20 2d 20 76 31 2e 31 39 2e 32 20 2d 20 35 2f 32 33 2f 32 30 32 30 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 76 61 6c 69 64 61 74 69 6f 6e 2e 6f 72 67 2f 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 32 30 20 4a c3 b6 72 6e 20 5a 61 65 66 66 65 72 65 72 3b 20 4c 69 63 65 6e 73 65 64 20 4d 49 54 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 61 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 61 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74
                                                                            Data Ascii: 5f7b/*! jQuery Validation Plugin - v1.19.2 - 5/23/2020 * https://jqueryvalidation.org/ * Copyright (c) 2020 Jrn Zaefferer; Licensed MIT */!function(a){"function"==typeof define&&define.amd?define(["jquery"],a):"object"==typeof module&&module.export
                                                                            2025-01-14 23:38:30 UTC1369INData Raw: 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 4e 6f 74 68 69 6e 67 20 73 65 6c 65 63 74 65 64 2c 20 63 61 6e 27 74 20 76 61 6c 69 64 61 74 65 2c 20 72 65 74 75 72 6e 69 6e 67 20 6e 6f 74 68 69 6e 67 2e 22 29 29 3b 76 61 72 20 63 3d 61 2e 64 61 74 61 28 74 68 69 73 5b 30 5d 2c 22 76 61 6c 69 64 61 74 6f 72 22 29 3b 72 65 74 75 72 6e 20 63 3f 63 3a 28 74 68 69 73 2e 61 74 74 72 28 22 6e 6f 76 61 6c 69 64 61 74 65 22 2c 22 6e 6f 76 61 6c 69 64 61 74 65 22 29 2c 63 3d 6e 65 77 20 61 2e 76 61 6c 69 64 61 74 6f 72 28 62 2c 74 68 69 73 5b 30 5d 29 2c 61 2e 64 61 74 61 28 74 68 69 73 5b 30 5d 2c 22 76 61 6c 69 64 61 74 6f 72 22 2c 63 29 2c 63 2e 73 65 74 74 69 6e 67 73 2e 6f 6e 73 75 62 6d 69 74 26 26 28 74 68 69 73 2e 6f 6e 28 22 63 6c 69 63 6b 2e 76 61 6c 69 64 61 74
                                                                            Data Ascii: onsole.warn("Nothing selected, can't validate, returning nothing."));var c=a.data(this[0],"validator");return c?c:(this.attr("novalidate","novalidate"),c=new a.validator(b,this[0]),a.data(this[0],"validator",c),c.settings.onsubmit&&(this.on("click.validat
                                                                            2025-01-14 23:38:30 UTC1369INData Raw: 2e 6e 61 6d 65 3d 74 68 69 73 2e 61 74 74 72 28 22 6e 61 6d 65 22 29 29 2c 6e 75 6c 6c 21 3d 6a 2e 66 6f 72 6d 29 29 7b 69 66 28 62 29 73 77 69 74 63 68 28 64 3d 61 2e 64 61 74 61 28 6a 2e 66 6f 72 6d 2c 22 76 61 6c 69 64 61 74 6f 72 22 29 2e 73 65 74 74 69 6e 67 73 2c 65 3d 64 2e 72 75 6c 65 73 2c 66 3d 61 2e 76 61 6c 69 64 61 74 6f 72 2e 73 74 61 74 69 63 52 75 6c 65 73 28 6a 29 2c 62 29 7b 63 61 73 65 22 61 64 64 22 3a 61 2e 65 78 74 65 6e 64 28 66 2c 61 2e 76 61 6c 69 64 61 74 6f 72 2e 6e 6f 72 6d 61 6c 69 7a 65 52 75 6c 65 28 63 29 29 2c 64 65 6c 65 74 65 20 66 2e 6d 65 73 73 61 67 65 73 2c 65 5b 6a 2e 6e 61 6d 65 5d 3d 66 2c 63 2e 6d 65 73 73 61 67 65 73 26 26 28 64 2e 6d 65 73 73 61 67 65 73 5b 6a 2e 6e 61 6d 65 5d 3d 61 2e 65 78 74 65 6e 64 28 64
                                                                            Data Ascii: .name=this.attr("name")),null!=j.form)){if(b)switch(d=a.data(j.form,"validator").settings,e=d.rules,f=a.validator.staticRules(j),b){case"add":a.extend(f,a.validator.normalizeRule(c)),delete f.messages,e[j.name]=f,c.messages&&(d.messages[j.name]=a.extend(d
                                                                            2025-01-14 23:38:30 UTC1369INData Raw: 2c 61 2e 65 61 63 68 28 63 2c 66 75 6e 63 74 69 6f 6e 28 61 2c 63 29 7b 62 3d 62 2e 72 65 70 6c 61 63 65 28 6e 65 77 20 52 65 67 45 78 70 28 22 5c 5c 7b 22 2b 61 2b 22 5c 5c 7d 22 2c 22 67 22 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 7d 29 7d 29 2c 62 29 7d 2c 61 2e 65 78 74 65 6e 64 28 61 2e 76 61 6c 69 64 61 74 6f 72 2c 7b 64 65 66 61 75 6c 74 73 3a 7b 6d 65 73 73 61 67 65 73 3a 7b 7d 2c 67 72 6f 75 70 73 3a 7b 7d 2c 72 75 6c 65 73 3a 7b 7d 2c 65 72 72 6f 72 43 6c 61 73 73 3a 22 65 72 72 6f 72 22 2c 70 65 6e 64 69 6e 67 43 6c 61 73 73 3a 22 70 65 6e 64 69 6e 67 22 2c 76 61 6c 69 64 43 6c 61 73 73 3a 22 76 61 6c 69 64 22 2c 65 72 72 6f 72 45 6c 65 6d 65 6e 74 3a 22 6c 61 62 65 6c 22 2c 66 6f 63 75 73 43 6c 65 61 6e 75 70 3a 21 31 2c
                                                                            Data Ascii: ,a.each(c,function(a,c){b=b.replace(new RegExp("\\{"+a+"\\}","g"),function(){return c})}),b)},a.extend(a.validator,{defaults:{messages:{},groups:{},rules:{},errorClass:"error",pendingClass:"pending",validClass:"valid",errorElement:"label",focusCleanup:!1,
                                                                            2025-01-14 23:38:30 UTC1369INData Raw: 20 69 73 20 72 65 71 75 69 72 65 64 2e 22 2c 72 65 6d 6f 74 65 3a 22 50 6c 65 61 73 65 20 66 69 78 20 74 68 69 73 20 66 69 65 6c 64 2e 22 2c 65 6d 61 69 6c 3a 22 50 6c 65 61 73 65 20 65 6e 74 65 72 20 61 20 76 61 6c 69 64 20 65 6d 61 69 6c 20 61 64 64 72 65 73 73 2e 22 2c 75 72 6c 3a 22 50 6c 65 61 73 65 20 65 6e 74 65 72 20 61 20 76 61 6c 69 64 20 55 52 4c 2e 22 2c 64 61 74 65 3a 22 50 6c 65 61 73 65 20 65 6e 74 65 72 20 61 20 76 61 6c 69 64 20 64 61 74 65 2e 22 2c 64 61 74 65 49 53 4f 3a 22 50 6c 65 61 73 65 20 65 6e 74 65 72 20 61 20 76 61 6c 69 64 20 64 61 74 65 20 28 49 53 4f 29 2e 22 2c 6e 75 6d 62 65 72 3a 22 50 6c 65 61 73 65 20 65 6e 74 65 72 20 61 20 76 61 6c 69 64 20 6e 75 6d 62 65 72 2e 22 2c 64 69 67 69 74 73 3a 22 50 6c 65 61 73 65 20 65 6e
                                                                            Data Ascii: is required.",remote:"Please fix this field.",email:"Please enter a valid email address.",url:"Please enter a valid URL.",date:"Please enter a valid date.",dateISO:"Please enter a valid date (ISO).",number:"Please enter a valid number.",digits:"Please en
                                                                            2025-01-14 23:38:30 UTC1369INData Raw: 75 72 72 65 6e 74 46 6f 72 6d 29 2c 74 68 69 73 2e 63 6f 6e 74 61 69 6e 65 72 73 3d 61 28 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 65 72 72 6f 72 43 6f 6e 74 61 69 6e 65 72 29 2e 61 64 64 28 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 65 72 72 6f 72 4c 61 62 65 6c 43 6f 6e 74 61 69 6e 65 72 29 2c 74 68 69 73 2e 73 75 62 6d 69 74 74 65 64 3d 7b 7d 2c 74 68 69 73 2e 76 61 6c 75 65 43 61 63 68 65 3d 7b 7d 2c 74 68 69 73 2e 70 65 6e 64 69 6e 67 52 65 71 75 65 73 74 3d 30 2c 74 68 69 73 2e 70 65 6e 64 69 6e 67 3d 7b 7d 2c 74 68 69 73 2e 69 6e 76 61 6c 69 64 3d 7b 7d 2c 74 68 69 73 2e 72 65 73 65 74 28 29 3b 76 61 72 20 63 2c 64 3d 74 68 69 73 2e 63 75 72 72 65 6e 74 46 6f 72 6d 2c 65 3d 74 68 69 73 2e 67 72 6f 75 70 73 3d 7b 7d 3b 61 2e 65 61 63 68 28 74 68 69
                                                                            Data Ascii: urrentForm),this.containers=a(this.settings.errorContainer).add(this.settings.errorLabelContainer),this.submitted={},this.valueCache={},this.pendingRequest=0,this.pending={},this.invalid={},this.reset();var c,d=this.currentForm,e=this.groups={};a.each(thi
                                                                            2025-01-14 23:38:30 UTC1369INData Raw: 29 74 68 69 73 2e 63 68 65 63 6b 28 62 5b 61 5d 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 76 61 6c 69 64 28 29 7d 2c 65 6c 65 6d 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 62 29 7b 76 61 72 20 63 2c 64 2c 65 3d 74 68 69 73 2e 63 6c 65 61 6e 28 62 29 2c 66 3d 74 68 69 73 2e 76 61 6c 69 64 61 74 69 6f 6e 54 61 72 67 65 74 46 6f 72 28 65 29 2c 67 3d 74 68 69 73 2c 68 3d 21 30 3b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 66 3f 64 65 6c 65 74 65 20 74 68 69 73 2e 69 6e 76 61 6c 69 64 5b 65 2e 6e 61 6d 65 5d 3a 28 74 68 69 73 2e 70 72 65 70 61 72 65 45 6c 65 6d 65 6e 74 28 66 29 2c 74 68 69 73 2e 63 75 72 72 65 6e 74 45 6c 65 6d 65 6e 74 73 3d 61 28 66 29 2c 64 3d 74 68 69 73 2e 67 72 6f 75 70 73 5b 66 2e 6e 61 6d 65 5d 2c 64 26 26 61 2e 65 61 63 68 28 74 68
                                                                            Data Ascii: )this.check(b[a]);return this.valid()},element:function(b){var c,d,e=this.clean(b),f=this.validationTargetFor(e),g=this,h=!0;return void 0===f?delete this.invalid[e.name]:(this.prepareElement(f),this.currentElements=a(f),d=this.groups[f.name],d&&a.each(th
                                                                            2025-01-14 23:38:30 UTC1369INData Raw: 69 6e 64 42 79 4e 61 6d 65 28 61 5b 62 5d 2e 6e 61 6d 65 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 76 61 6c 69 64 43 6c 61 73 73 29 3b 65 6c 73 65 20 61 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 65 72 72 6f 72 43 6c 61 73 73 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 76 61 6c 69 64 43 6c 61 73 73 29 7d 2c 6e 75 6d 62 65 72 4f 66 49 6e 76 61 6c 69 64 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6f 62 6a 65 63 74 4c 65 6e 67 74 68 28 74 68 69 73 2e 69 6e 76 61 6c 69 64 29 7d 2c 6f 62 6a 65 63 74 4c 65 6e 67 74 68 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 2c 63 3d 30 3b 66 6f 72 28 62 20 69 6e 20
                                                                            Data Ascii: indByName(a[b].name).removeClass(this.settings.validClass);else a.removeClass(this.settings.errorClass).removeClass(this.settings.validClass)},numberOfInvalids:function(){return this.objectLength(this.invalid)},objectLength:function(a){var b,c=0;for(b in
                                                                            2025-01-14 23:38:30 UTC1369INData Raw: 72 65 6e 74 46 6f 72 6d 26 26 28 21 28 64 20 69 6e 20 63 7c 7c 21 62 2e 6f 62 6a 65 63 74 4c 65 6e 67 74 68 28 61 28 74 68 69 73 29 2e 72 75 6c 65 73 28 29 29 29 26 26 28 63 5b 64 5d 3d 21 30 2c 21 30 29 29 7d 29 7d 2c 63 6c 65 61 6e 3a 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 20 61 28 62 29 5b 30 5d 7d 2c 65 72 72 6f 72 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 62 3d 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 65 72 72 6f 72 43 6c 61 73 73 2e 73 70 6c 69 74 28 22 20 22 29 2e 6a 6f 69 6e 28 22 2e 22 29 3b 72 65 74 75 72 6e 20 61 28 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 65 72 72 6f 72 45 6c 65 6d 65 6e 74 2b 22 2e 22 2b 62 2c 74 68 69 73 2e 65 72 72 6f 72 43 6f 6e 74 65 78 74 29 7d 2c 72 65 73 65 74 49 6e 74 65 72 6e 61 6c 73 3a 66
                                                                            Data Ascii: rentForm&&(!(d in c||!b.objectLength(a(this).rules()))&&(c[d]=!0,!0))})},clean:function(b){return a(b)[0]},errors:function(){var b=this.settings.errorClass.split(" ").join(".");return a(this.settings.errorElement+"."+b,this.errorContext)},resetInternals:f
                                                                            2025-01-14 23:38:30 UTC1369INData Raw: 66 2e 63 61 6c 6c 28 62 2c 6a 29 2c 64 65 6c 65 74 65 20 67 2e 6e 6f 72 6d 61 6c 69 7a 65 72 29 3b 66 6f 72 28 64 20 69 6e 20 67 29 7b 65 3d 7b 6d 65 74 68 6f 64 3a 64 2c 70 61 72 61 6d 65 74 65 72 73 3a 67 5b 64 5d 7d 3b 74 72 79 7b 69 66 28 63 3d 61 2e 76 61 6c 69 64 61 74 6f 72 2e 6d 65 74 68 6f 64 73 5b 64 5d 2e 63 61 6c 6c 28 74 68 69 73 2c 6a 2c 62 2c 65 2e 70 61 72 61 6d 65 74 65 72 73 29 2c 22 64 65 70 65 6e 64 65 6e 63 79 2d 6d 69 73 6d 61 74 63 68 22 3d 3d 3d 63 26 26 31 3d 3d 3d 68 29 7b 69 3d 21 30 3b 63 6f 6e 74 69 6e 75 65 7d 69 66 28 69 3d 21 31 2c 22 70 65 6e 64 69 6e 67 22 3d 3d 3d 63 29 72 65 74 75 72 6e 20 76 6f 69 64 28 74 68 69 73 2e 74 6f 48 69 64 65 3d 74 68 69 73 2e 74 6f 48 69 64 65 2e 6e 6f 74 28 74 68 69 73 2e 65 72 72 6f 72 73
                                                                            Data Ascii: f.call(b,j),delete g.normalizer);for(d in g){e={method:d,parameters:g[d]};try{if(c=a.validator.methods[d].call(this,j,b,e.parameters),"dependency-mismatch"===c&&1===h){i=!0;continue}if(i=!1,"pending"===c)return void(this.toHide=this.toHide.not(this.errors


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            17192.168.2.54973564.227.138.1324432800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2025-01-14 23:38:31 UTC727OUTGET /studentLogin//assets/vendor/datatables.net-select-bs4/css/select.bootstrap4.min.css HTTP/1.1
                                                                            Host: onlineausde.andhrauniversity.edu.in
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: text/css,*/*;q=0.1
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: style
                                                                            Referer: https://onlineausde.andhrauniversity.edu.in/studentLogin/Payments/
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: ci_session=nth7ekllp6etddh6e2hniml8n6kea5vh
                                                                            2025-01-14 23:38:32 UTC278INHTTP/1.1 200 OK
                                                                            Date: Tue, 14 Jan 2025 23:38:31 GMT
                                                                            Server: Apache
                                                                            Upgrade: h2
                                                                            Connection: Upgrade, close
                                                                            Last-Modified: Mon, 18 Jul 2022 06:15:08 GMT
                                                                            ETag: "103a-5e40e4a227300"
                                                                            Accept-Ranges: bytes
                                                                            Content-Length: 4154
                                                                            Vary: Accept-Encoding
                                                                            Content-Type: text/css
                                                                            2025-01-14 23:38:32 UTC4154INData Raw: 74 61 62 6c 65 2e 64 61 74 61 54 61 62 6c 65 20 74 62 6f 64 79 3e 74 72 2e 73 65 6c 65 63 74 65 64 2c 74 61 62 6c 65 2e 64 61 74 61 54 61 62 6c 65 20 74 62 6f 64 79 3e 74 72 3e 2e 73 65 6c 65 63 74 65 64 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 32 37 35 64 38 7d 74 61 62 6c 65 2e 64 61 74 61 54 61 62 6c 65 2e 73 74 72 69 70 65 20 74 62 6f 64 79 3e 74 72 2e 6f 64 64 2e 73 65 6c 65 63 74 65 64 2c 74 61 62 6c 65 2e 64 61 74 61 54 61 62 6c 65 2e 73 74 72 69 70 65 20 74 62 6f 64 79 3e 74 72 2e 6f 64 64 3e 2e 73 65 6c 65 63 74 65 64 2c 74 61 62 6c 65 2e 64 61 74 61 54 61 62 6c 65 2e 64 69 73 70 6c 61 79 20 74 62 6f 64 79 3e 74 72 2e 6f 64 64 2e 73 65 6c 65 63 74 65 64 2c 74 61 62 6c 65 2e 64 61 74 61 54 61 62 6c 65 2e 64 69 73 70 6c 61 79 20
                                                                            Data Ascii: table.dataTable tbody>tr.selected,table.dataTable tbody>tr>.selected{background-color:#0275d8}table.dataTable.stripe tbody>tr.odd.selected,table.dataTable.stripe tbody>tr.odd>.selected,table.dataTable.display tbody>tr.odd.selected,table.dataTable.display


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            18192.168.2.54973664.227.138.1324432800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2025-01-14 23:38:31 UTC711OUTGET /assets/img/Header.png HTTP/1.1
                                                                            Host: onlineausde.andhrauniversity.edu.in
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: image
                                                                            Referer: https://onlineausde.andhrauniversity.edu.in/studentLogin/Payments/
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: ci_session=nth7ekllp6etddh6e2hniml8n6kea5vh
                                                                            2025-01-14 23:38:32 UTC259INHTTP/1.1 200 OK
                                                                            Date: Tue, 14 Jan 2025 23:38:31 GMT
                                                                            Server: Apache
                                                                            Upgrade: h2
                                                                            Connection: Upgrade, close
                                                                            Last-Modified: Mon, 20 Nov 2023 04:38:38 GMT
                                                                            ETag: "7128b-60a8e0f47ef3e"
                                                                            Accept-Ranges: bytes
                                                                            Content-Length: 463499
                                                                            Content-Type: image/png
                                                                            2025-01-14 23:38:32 UTC7933INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 d7 00 00 01 96 08 06 00 00 00 5b d7 65 4a 00 00 01 07 69 43 43 50 49 43 43 20 50 72 6f 66 69 6c 65 00 00 28 cf 63 60 60 3c c1 00 04 2c 06 0c 0c b9 79 25 45 41 ee 4e 0a 11 91 51 0a ec 0f 18 18 81 10 0c 12 93 8b 0b 18 70 03 a0 aa 6f d7 20 6a 2f eb 32 90 0e 38 53 52 8b 93 81 f4 07 20 56 29 02 5a 0e 34 52 04 c8 16 49 87 b0 35 40 ec 24 08 db 06 c4 2e 2f 29 28 01 b2 03 40 ec a2 90 20 67 20 3b 05 c8 d6 48 47 62 27 21 b1 93 0b 8a 40 ea 7b 80 6c 9b dc 9c d2 64 84 bb 19 78 52 f3 42 83 81 34 07 10 cb 30 14 33 04 31 b8 33 38 81 fc 0f 51 92 bf 88 81 c1 e2 2b 03 03 f3 04 84 58 d2 4c 06 86 ed ad 0c 0c 12 b7 10 62 2a 0b 18 18 f8 5b 18 18 b6 9d 47 88 21 c2 a4 20 b1 28 11 2c c4 02 c4 4c 69 69 0c 0c 9f 96 33 30 f0 46
                                                                            Data Ascii: PNGIHDR[eJiCCPICC Profile(c``<,y%EANQpo j/28SR V)Z4RI5@$./)(@ g ;HGb'!@{ldxRB403138Q+XLb*[G! (,Lii30F
                                                                            2025-01-14 23:38:32 UTC8000INData Raw: da 1d ab 66 b6 c2 ba 39 ed 30 73 94 3d 26 0e b4 c6 d9 7d 53 71 6a cf 4c 84 fb dc 42 88 d7 03 ea 08 1f 6a 0f 6f ed e3 b0 61 01 4a 31 a1 01 08 79 ef 8d d0 0f 7e 38 71 e8 10 0e ee 39 a0 be 7b 6d 50 9f 61 b0 ac 6c 03 6b 8b da 28 57 a2 32 4a 15 a9 80 e6 4d da a2 51 c3 e6 d8 b7 97 c2 1d 3a 02 0f cf 77 f0 24 85 86 86 23 2c 2c cc 38 86 f8 3b f4 b4 37 d8 74 3f 56 a2 86 35 d2 e7 f8 43 63 52 10 04 41 10 04 41 10 04 41 10 84 df 8c 18 d7 fe 1f d0 0d 1f f1 8a 37 ac 7d f2 5d 6b 31 fc 56 13 5d 8b 09 a7 70 a1 08 0d f2 45 e0 7b 2f 3c b8 75 0b 77 1d ae 60 c1 b4 49 98 33 61 24 9a d7 b2 42 23 eb aa b0 af 52 0a 75 cc cb 62 50 97 96 18 da bd 1d 56 cd 9e 8a d5 73 7f 86 cb c3 07 78 f5 f0 21 5e 3f 7a 04 84 84 22 32 80 bf 47 2c 4a 7d 99 bf b7 cb 53 78 be b8 81 5d 1b a7 e3 e0 8e 99
                                                                            Data Ascii: f90s=&}SqjLBjoaJ1y~8q9{mPalk(W2JMQ:w$#,,8;7t?V5CcRAAA7}]k1V]pE{/<uw`I3a$B#RubPVsx!^?z"2G,J}Sx]
                                                                            2025-01-14 23:38:32 UTC8000INData Raw: e0 de 8d a4 72 b0 f8 e7 76 b4 d1 f7 71 79 18 7d de 71 ee ba e2 e6 87 49 58 2e 2f d7 4b fb e9 1e bd 8e c6 0c 8d f0 19 c7 e7 9c d4 de 49 3b d1 3c 29 19 9e 43 3c 57 f9 ba 8a cb e3 5e 4d 3a 3d 9f 3f 88 9e 8c de 1e f1 1e aa ee 9c a7 56 37 cd 5b 15 41 9d 7e 3c 67 3e a7 84 f3 4c 57 7c 98 84 57 4c e7 dd c7 69 69 57 f5 6b dc 22 5a ff 24 0c 67 aa 8f 53 fe 58 5a 18 3d 3f a3 1f 79 c6 4b 0f ab e5 99 b0 1f b5 fe 30 cd 8c fe e3 76 e2 e3 cf f0 d1 58 a6 c0 a6 d1 7f 8b 18 3d 6f 53 c5 95 9f af ff 8a 98 8f e2 1a 63 aa b2 70 99 f4 71 60 94 9e b6 de da ba f4 b4 b4 01 6b 1c 1c 4a 1a 1c 87 ef 23 7a df 27 84 7d d8 9f dd f8 d2 7f aa b8 f6 36 f1 63 e9 f9 7d 54 97 df 21 4e 85 5d 72 12 97 b1 fe fa d7 8b a8 f0 e4 1d 47 5c fb 50 fd f5 76 e3 00 ba 74 4c fd 94 bf 5e 6e e3 18 48 78 3d a1
                                                                            Data Ascii: rvqy}qIX./KI;<)C<W^M:=?V7[A~<g>LW|WLiiWk"Z$gSXZ=?yK0vX=oScpq`kJ#z'}6c}T!N]rG\PvtL^nHx=
                                                                            2025-01-14 23:38:32 UTC8000INData Raw: de df 7a 9f 47 92 a2 b8 d1 c8 55 63 8f 4a cd f3 c4 e4 be a4 ea c4 e5 e3 32 53 7d 79 0c 70 de 2c ae a3 2a 87 6a 70 4e 4b 4b 87 cf e3 fc 93 e0 6a 6d a7 d5 e3 e3 f2 53 18 ea 57 bd bd c8 27 4e 2a 2a 65 ad 8f 05 0a 42 07 24 8a 12 27 f6 23 38 3c cf 7b 96 da 76 53 04 be 67 73 11 b4 b0 14 50 6f 2f 9e a3 46 e9 fd ce e2 fb 44 7c 5d f5 f2 68 ae 16 8f e6 39 7f 2a 85 3f 61 c2 e5 50 e5 a1 eb 7c ef e7 7a 91 67 74 78 08 22 43 f9 53 27 1c 80 d6 48 ce 93 d0 d7 45 cd 5b 73 b5 31 61 22 ee 2f 55 06 4e df 98 67 04 8d 51 7e 06 d0 d3 0f 0d 05 f8 8f f0 a4 98 e0 10 0a 43 fd 45 65 e7 ef 14 57 e3 df 98 af 6a 73 8a c3 e3 5f d5 80 ce 4d c5 d7 75 37 51 19 c7 9d 72 d5 f8 a1 7a 87 85 91 28 7f ca 0b 34 a7 28 03 e3 75 6d 5c 9a ce 01 ad 8e 9a 54 dd b9 5e dc de 14 8e f3 e5 b1 10 4d eb 99 9a
                                                                            Data Ascii: zGUcJ2S}yp,*jpNKKjmSW'N**eB$'#8<{vSgsPo/FD|]h9*?aP|zgtx"CS'HE[s1a"/UNgQ~CEeWjs_Mu7Qrz(4(um\T^M
                                                                            2025-01-14 23:38:32 UTC8000INData Raw: 2e bf 3e cf f4 63 16 5f d7 c3 a9 34 e9 98 d7 3c 8e cf 73 8a db 82 cf 79 5e 9d ef 4d 6b 06 95 85 d7 68 9e 13 e7 68 dd 65 f1 fc e4 b5 f4 04 ad a1 87 68 8e 1f a1 b6 3b d1 73 04 4e 50 3f ef a2 71 ea 7f fa 1a 5c cf 5c a6 45 c8 1b 01 ae ee 34 38 68 3c d1 fc 88 e6 f5 2a 22 02 2f 2f 3b c0 ef e2 75 9c a5 71 72 7d c2 3c 1c a1 f5 f3 60 87 01 38 46 63 83 e7 e7 c9 8e 83 d5 58 38 d7 81 ea d7 69 90 2a b7 aa 13 e5 a1 ca 4a f5 3d c5 7d c7 65 20 9d a4 36 39 46 e1 78 5e f0 bd 82 fb 87 d7 14 16 1f 9f a5 36 e4 72 b3 cb 6b 20 8b 8f b9 9d f5 eb ba b8 6e 9c 8e 4a 8b da ed 64 2f ca 87 ea c9 e7 71 61 29 2d 5e 9b 4e d0 ba 73 8c c3 d0 f8 38 44 63 e7 28 b5 f5 11 4a 73 1f 8d 05 5c 7f 80 90 db 3c 56 43 e8 5e 48 f5 8e a6 89 42 73 da e9 e4 39 78 1e 3c 8d 53 83 27 e2 da e0 c9 74 9f 1b a4
                                                                            Data Ascii: .>c_4<sy^Mkhheh;sNP?q\\E48h<*"//;uqr}<`8FcX8i*J=}e 69Fx^6rk nJd/qa)-^Ns8Dc(Js\<VC^HBs9x<S't
                                                                            2025-01-14 23:38:32 UTC8000INData Raw: 21 f9 48 b5 16 79 ec c5 fb b1 fd da 3a 9b 67 4c 62 bb 24 b4 d2 40 11 f5 d3 63 20 82 a9 43 41 43 c6 60 ee a8 8f 60 36 08 31 83 55 52 74 ea b9 46 05 14 37 54 de c2 fd 82 02 ec 8d 88 41 ce 92 55 58 de 63 08 c2 7d 07 9b 0c 4b 0d a8 6c 72 ed 87 1d 9e 83 8d 4c 65 bb f4 a6 cc 7a 18 32 56 83 59 b2 db 99 7c 16 33 d8 c2 7b 4a 4f e3 f8 8c b2 ab 99 7c 76 e9 61 a6 5d 77 63 2f a2 db 38 9a 3a c7 b5 76 44 54 5b 47 43 bc 2d 71 ee 8e 9b 1b 77 20 6f 67 0e 63 17 c6 12 da c8 80 75 91 dd 9d ef 3f 18 ab 9c 7a 9b ac ca 38 16 d9 cc 4d b6 7e 48 a2 cd 54 7b 48 76 d4 f7 ea c3 f5 ac cb 86 b6 94 33 ca 88 7c 8f 74 37 8e fd 17 c7 fa 45 b3 9f e5 27 33 e9 e3 92 7c 07 a2 6c 79 08 2a 82 c2 b1 bc bd 33 e5 8d 75 d6 00 c0 eb 4e d8 61 d3 cb c8 44 2a f5 38 8d b2 a8 fb c9 be c9 97 88 c8 97 1c eb
                                                                            Data Ascii: !Hy:gLb$@c CAC``61URtF7TAUXc}KlrLez2VY|3{JO|va]wc/8:vDT[GC-qw ogcu?z8M~HT{Hv3|t7E'3|ly*3uNaD*8
                                                                            2025-01-14 23:38:32 UTC8000INData Raw: 62 e9 e0 51 58 3a 70 24 16 f4 1a 88 79 f4 85 cb 69 6b c3 dc 7b 99 ac 64 91 a1 22 51 45 86 6d f4 ee 8e 4c 37 1f c4 d2 6e 27 52 ee a2 e9 37 c2 68 9f 8f fe 31 cf f8 72 93 11 aa e9 b6 95 c4 b3 05 65 d8 17 95 88 03 21 51 38 46 5b 70 61 55 08 e2 86 bf 87 e4 81 c3 b0 c6 96 32 4f ff 19 c9 7a 69 20 47 a4 b5 21 f5 69 6b 12 28 4f e1 ec a7 15 dd 9c b1 e7 d3 af b1 7e e2 57 38 b1 70 15 0e 2d 08 c2 d6 1f 66 60 d3 57 3f 23 f9 dd 8f b0 61 d4 07 88 74 a1 dd 67 3d 12 bb 79 18 dd 4a b6 09 40 bc 7d 0f b3 f9 c1 62 ea d6 32 fa f7 a5 8c 8b e2 e9 9f d2 d9 af 11 d4 31 11 5e 11 92 b7 ae 92 39 da 37 da 09 65 29 6a 70 4c 32 a8 ef 44 e4 2e 60 9c 15 f3 ce c7 08 1d f1 21 66 7b f5 c1 02 ef 7e 58 41 fb 15 db 73 38 d2 dc fb 21 cb b5 97 b9 6f 22 75 40 72 20 5f 9a e4 d6 03 21 8c 1d 8e ff 3c
                                                                            Data Ascii: bQX:p$yik{d"QEmL7n'R7h1re!Q8F[paU2Ozi G!ik(O~W8p-f`W?#atg=yJ@}b21^97e)jpL2D.`!f{~XAs8!o"u@r _!<
                                                                            2025-01-14 23:38:32 UTC8000INData Raw: 39 97 b2 b7 5a 48 a7 4b 97 31 a7 47 1f 93 15 b8 ca c1 15 81 1d ac cd 00 92 d6 1c 33 53 6c ed dc b1 89 b2 15 3f 7e 02 e5 48 9b 79 b0 af ee b1 fd ee b0 1e 9a 65 c1 58 c4 d4 51 ed ab b5 57 2b d8 96 fa 9b f6 b6 6c e3 66 dc 4a c9 40 c8 c0 a1 88 ec 3b c0 90 47 5a fa 60 2d 6d 5c 70 67 6b 24 7b f8 19 d2 4d 53 6d 7f e7 ab ea 53 75 ed 9a 19 94 30 76 8c 3a a0 cd 33 08 62 8d 7f 2d cb c9 65 3c b1 07 c1 7d fa 23 c2 b7 bb 21 82 a3 68 4b b5 8c 80 32 3a 95 8d 2f b9 0e a1 cd 5e e4 e2 89 bb 1b b6 18 82 ca 64 b9 97 df 20 e6 4c c3 99 b0 28 cc 53 86 18 fd 8a da c6 e8 b9 83 0f a2 3c 88 49 bf 9f 89 dc 19 0b e9 53 2e b2 7d d9 0f 7a 46 91 bc 92 8f 2b 57 91 f9 f9 37 d8 c5 fe 5c cd b6 0d a3 5e 87 d3 76 cb 77 48 2f a5 87 21 94 91 95 ca 54 fd 68 2c d6 7e c2 f6 d2 75 88 05 0c b1 ab 7e
                                                                            Data Ascii: 9ZHK1G3Sl?~HyeXQW+lfJ@;GZ`-m\pgk${MSmSu0v:3b-e<}#!hK2:/^d L(S<IS.}zF+W7\^vwH/!Th,~u~
                                                                            2025-01-14 23:38:32 UTC8000INData Raw: 0e 99 6c 99 96 83 50 c6 5c 7a 40 1f c4 f7 1a 80 3d d3 7e c0 86 af bf 07 f6 1f 34 eb 26 2e a5 fc a8 ed 44 18 69 0a b4 ec ae 76 e1 4d b4 f7 47 84 8d 97 65 fd d1 de 83 a8 ef 17 a9 bf ac 63 61 01 ee 16 15 9a 8c 3d f9 55 33 6d f5 36 e5 56 1b 5b 54 cb 87 31 24 b2 eb 5a 4b 50 be 85 76 7a c9 fb 1f 21 62 d4 18 ac 10 49 da c5 d6 0c a8 c9 ef af ee e2 8e e5 4e fe a8 ca dc 8c eb 9b b6 99 41 89 2a e9 47 b5 2d 33 99 9c b4 17 97 b2 77 a0 8a 98 77 b6 83 0b 7d 00 ed 25 6d 69 54 17 37 b3 41 8c d6 4d d3 d4 66 2d 89 10 4b f9 0a a2 9c dd de b8 19 05 4a fe d0 a6 3c d7 ae 23 64 cc 24 24 8e 1a 87 40 b6 8f 36 96 89 70 f7 35 53 da c3 86 bf 83 45 23 46 99 f5 39 6f 6a 6a 2e 65 58 58 f8 66 45 29 ab 2e 19 62 3b 17 95 22 7e dc 14 6c 7e ff 13 63 eb 44 e6 9a 75 33 ed bc cc fd 95 3d 27 19
                                                                            Data Ascii: lP\z@=~4&.DivMGeca=U3m6V[T1$ZKPvz!bINA*G-3ww}%miT7AMf-KJ<#d$$@6p5SE#F9ojj.eXXfE).b;"~l~cDu3='
                                                                            2025-01-14 23:38:32 UTC8000INData Raw: 9b 6c 43 93 89 e3 1c 80 15 5e bd 71 35 2a 01 07 92 52 f8 6c b4 8d 1a 5c a1 6d 90 2f 30 cb c9 54 b1 af 28 0b ca 40 35 c4 1a 6d 87 39 8f b1 e9 2f 1e 7e 58 c6 36 0d a7 5e 25 53 f6 35 5d d8 ec 46 da 63 00 82 06 d1 86 31 46 32 e4 97 e4 88 d7 11 39 ad cd a7 0c 60 a2 cc ca 4e ca 0e a9 5d cc 67 f9 85 58 e8 d6 03 51 ec ff 08 b6 a7 7c 49 4a 17 fa 07 da 04 f5 8b c8 0d 4d b9 56 16 d6 c5 45 ab b0 57 44 ae b2 f5 44 aa 8a a8 e5 a5 cd a2 6b 85 e5 d8 3c 6b 1e 8e fc 36 13 f1 bd 06 21 25 60 a0 c9 b2 9d 67 4b bb b8 7d 3f 8a 73 a8 97 b4 15 c6 1f 88 a4 2c 2b c7 a9 e8 44 5c 65 ac 16 3a e0 3d 04 f5 18 8a d3 f3 03 71 58 b2 ac 78 b1 5a 17 6b a6 d5 9b b5 f7 a8 8b 22 18 23 3f 98 80 cd a3 c6 9b e9 bc 1a 24 52 56 6a 62 7b 5b 64 da d1 ce 6b 9a 28 eb ae e5 00 b6 be 37 01 31 1f d1 96 c9
                                                                            Data Ascii: lC^q5*Rl\m/0T(@5m9/~X6^%S5]Fc1F29`N]gXQ|IJMVEWDDk<k6!%`gK}?s,+D\e:=qXxZk"#?$RVjb{[dk(71


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            19192.168.2.54973764.227.138.1324432800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2025-01-14 23:38:31 UTC682OUTGET /studentLogin/assets/vendor/jquery/dist/jquery.min.js HTTP/1.1
                                                                            Host: onlineausde.andhrauniversity.edu.in
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: script
                                                                            Referer: https://onlineausde.andhrauniversity.edu.in/studentLogin/Payments/
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: ci_session=nth7ekllp6etddh6e2hniml8n6kea5vh
                                                                            2025-01-14 23:38:32 UTC294INHTTP/1.1 200 OK
                                                                            Date: Tue, 14 Jan 2025 23:38:31 GMT
                                                                            Server: Apache
                                                                            Upgrade: h2
                                                                            Connection: Upgrade, close
                                                                            Last-Modified: Mon, 18 Jul 2022 06:15:19 GMT
                                                                            ETag: "15851-5e40e4aca4bc0"
                                                                            Accept-Ranges: bytes
                                                                            Content-Length: 88145
                                                                            Vary: Accept-Encoding
                                                                            Content-Type: application/javascript
                                                                            2025-01-14 23:38:32 UTC7898INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 34 2e 31 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20
                                                                            Data Ascii: /*! jQuery v3.4.1 | (c) JS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery
                                                                            2025-01-14 23:38:32 UTC8000INData Raw: 69 73 61 62 6c 65 64 3d 3d 3d 74 7c 7c 65 2e 69 73 44 69 73 61 62 6c 65 64 21 3d 3d 21 74 26 26 61 65 28 65 29 3d 3d 3d 74 3a 65 2e 64 69 73 61 62 6c 65 64 3d 3d 3d 74 3a 22 6c 61 62 65 6c 22 69 6e 20 65 26 26 65 2e 64 69 73 61 62 6c 65 64 3d 3d 3d 74 7d 7d 66 75 6e 63 74 69 6f 6e 20 76 65 28 61 29 7b 72 65 74 75 72 6e 20 6c 65 28 66 75 6e 63 74 69 6f 6e 28 6f 29 7b 72 65 74 75 72 6e 20 6f 3d 2b 6f 2c 6c 65 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 61 28 5b 5d 2c 65 2e 6c 65 6e 67 74 68 2c 6f 29 2c 69 3d 72 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 69 2d 2d 29 65 5b 6e 3d 72 5b 69 5d 5d 26 26 28 65 5b 6e 5d 3d 21 28 74 5b 6e 5d 3d 65 5b 6e 5d 29 29 7d 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 79 65 28 65 29 7b 72 65 74 75 72 6e 20
                                                                            Data Ascii: isabled===t||e.isDisabled!==!t&&ae(e)===t:e.disabled===t:"label"in e&&e.disabled===t}}function ve(a){return le(function(o){return o=+o,le(function(e,t){var n,r=a([],e.length,o),i=r.length;while(i--)e[n=r[i]]&&(e[n]=!(t[n]=e[n]))})})}function ye(e){return
                                                                            2025-01-14 23:38:32 UTC8000INData Raw: 29 5b 30 5d 3d 3d 3d 53 26 26 72 5b 31 5d 29 2c 21 31 3d 3d 3d 64 29 77 68 69 6c 65 28 61 3d 2b 2b 73 26 26 61 26 26 61 5b 6c 5d 7c 7c 28 64 3d 73 3d 30 29 7c 7c 75 2e 70 6f 70 28 29 29 69 66 28 28 78 3f 61 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 66 3a 31 3d 3d 3d 61 2e 6e 6f 64 65 54 79 70 65 29 26 26 2b 2b 64 26 26 28 70 26 26 28 28 69 3d 28 6f 3d 61 5b 6b 5d 7c 7c 28 61 5b 6b 5d 3d 7b 7d 29 29 5b 61 2e 75 6e 69 71 75 65 49 44 5d 7c 7c 28 6f 5b 61 2e 75 6e 69 71 75 65 49 44 5d 3d 7b 7d 29 29 5b 68 5d 3d 5b 53 2c 64 5d 29 2c 61 3d 3d 3d 65 29 29 62 72 65 61 6b 3b 72 65 74 75 72 6e 28 64 2d 3d 76 29 3d 3d 3d 67 7c 7c 64 25 67 3d 3d 30 26 26 30 3c 3d 64 2f 67 7d 7d 7d 2c 50 53 45 55 44 4f 3a 66 75 6e 63 74 69 6f 6e 28
                                                                            Data Ascii: )[0]===S&&r[1]),!1===d)while(a=++s&&a&&a[l]||(d=s=0)||u.pop())if((x?a.nodeName.toLowerCase()===f:1===a.nodeType)&&++d&&(p&&((i=(o=a[k]||(a[k]={}))[a.uniqueID]||(o[a.uniqueID]={}))[h]=[S,d]),a===e))break;return(d-=v)===g||d%g==0&&0<=d/g}}},PSEUDO:function(
                                                                            2025-01-14 23:38:32 UTC8000INData Raw: 78 32 30 5c 74 5c 72 5c 6e 5c 66 5d 2a 5c 2f 3f 3e 28 3f 3a 3c 5c 2f 5c 31 3e 7c 29 24 2f 69 3b 66 75 6e 63 74 69 6f 6e 20 6a 28 65 2c 6e 2c 72 29 7b 72 65 74 75 72 6e 20 6d 28 6e 29 3f 6b 2e 67 72 65 70 28 65 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 21 21 6e 2e 63 61 6c 6c 28 65 2c 74 2c 65 29 21 3d 3d 72 7d 29 3a 6e 2e 6e 6f 64 65 54 79 70 65 3f 6b 2e 67 72 65 70 28 65 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 3d 3d 3d 6e 21 3d 3d 72 7d 29 3a 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 6e 3f 6b 2e 67 72 65 70 28 65 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 2d 31 3c 69 2e 63 61 6c 6c 28 6e 2c 65 29 21 3d 3d 72 7d 29 3a 6b 2e 66 69 6c 74 65 72 28 6e 2c 65 2c 72 29 7d 6b 2e 66 69 6c 74 65 72
                                                                            Data Ascii: x20\t\r\n\f]*\/?>(?:<\/\1>|)$/i;function j(e,n,r){return m(n)?k.grep(e,function(e,t){return!!n.call(e,t,e)!==r}):n.nodeType?k.grep(e,function(e){return e===n!==r}):"string"!=typeof n?k.grep(e,function(e){return-1<i.call(n,e)!==r}):k.filter(n,e,r)}k.filter
                                                                            2025-01-14 23:38:32 UTC8000INData Raw: 3d 21 30 2c 6d 28 72 29 7c 7c 28 61 3d 21 30 29 2c 6c 26 26 28 61 3f 28 74 2e 63 61 6c 6c 28 65 2c 72 29 2c 74 3d 6e 75 6c 6c 29 3a 28 6c 3d 74 2c 74 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 6c 2e 63 61 6c 6c 28 6b 28 65 29 2c 6e 29 7d 29 29 2c 74 29 29 66 6f 72 28 3b 73 3c 75 3b 73 2b 2b 29 74 28 65 5b 73 5d 2c 6e 2c 61 3f 72 3a 72 2e 63 61 6c 6c 28 65 5b 73 5d 2c 73 2c 74 28 65 5b 73 5d 2c 6e 29 29 29 3b 72 65 74 75 72 6e 20 69 3f 65 3a 6c 3f 74 2e 63 61 6c 6c 28 65 29 3a 75 3f 74 28 65 5b 30 5d 2c 6e 29 3a 6f 7d 2c 7a 3d 2f 5e 2d 6d 73 2d 2f 2c 55 3d 2f 2d 28 5b 61 2d 7a 5d 29 2f 67 3b 66 75 6e 63 74 69 6f 6e 20 58 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 7d 66 75 6e 63 74 69 6f
                                                                            Data Ascii: =!0,m(r)||(a=!0),l&&(a?(t.call(e,r),t=null):(l=t,t=function(e,t,n){return l.call(k(e),n)})),t))for(;s<u;s++)t(e[s],n,a?r:r.call(e[s],s,t(e[s],n)));return i?e:l?t.call(e):u?t(e[0],n):o},z=/^-ms-/,U=/-([a-z])/g;function X(e,t){return t.toUpperCase()}functio
                                                                            2025-01-14 23:38:32 UTC8000INData Raw: 66 28 72 2e 6c 65 6e 67 74 68 29 28 6b 2e 65 76 65 6e 74 2e 73 70 65 63 69 61 6c 5b 69 5d 7c 7c 7b 7d 29 2e 64 65 6c 65 67 61 74 65 54 79 70 65 26 26 65 2e 73 74 6f 70 50 72 6f 70 61 67 61 74 69 6f 6e 28 29 3b 65 6c 73 65 20 69 66 28 72 3d 73 2e 63 61 6c 6c 28 61 72 67 75 6d 65 6e 74 73 29 2c 51 2e 73 65 74 28 74 68 69 73 2c 69 2c 72 29 2c 74 3d 6f 28 74 68 69 73 2c 69 29 2c 74 68 69 73 5b 69 5d 28 29 2c 72 21 3d 3d 28 6e 3d 51 2e 67 65 74 28 74 68 69 73 2c 69 29 29 7c 7c 74 3f 51 2e 73 65 74 28 74 68 69 73 2c 69 2c 21 31 29 3a 6e 3d 7b 7d 2c 72 21 3d 3d 6e 29 72 65 74 75 72 6e 20 65 2e 73 74 6f 70 49 6d 6d 65 64 69 61 74 65 50 72 6f 70 61 67 61 74 69 6f 6e 28 29 2c 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 6e 2e 76 61 6c 75 65 7d 65 6c 73
                                                                            Data Ascii: f(r.length)(k.event.special[i]||{}).delegateType&&e.stopPropagation();else if(r=s.call(arguments),Q.set(this,i,r),t=o(this,i),this[i](),r!==(n=Q.get(this,i))||t?Q.set(this,i,!1):n={},r!==n)return e.stopImmediatePropagation(),e.preventDefault(),n.value}els
                                                                            2025-01-14 23:38:32 UTC8000INData Raw: 75 3d 6b 2e 63 6c 6f 6e 65 28 75 2c 21 30 2c 21 30 29 2c 73 26 26 6b 2e 6d 65 72 67 65 28 61 2c 76 65 28 75 2c 22 73 63 72 69 70 74 22 29 29 29 2c 69 2e 63 61 6c 6c 28 6e 5b 63 5d 2c 75 2c 63 29 3b 69 66 28 73 29 66 6f 72 28 6c 3d 61 5b 61 2e 6c 65 6e 67 74 68 2d 31 5d 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2c 6b 2e 6d 61 70 28 61 2c 52 65 29 2c 63 3d 30 3b 63 3c 73 3b 63 2b 2b 29 75 3d 61 5b 63 5d 2c 68 65 2e 74 65 73 74 28 75 2e 74 79 70 65 7c 7c 22 22 29 26 26 21 51 2e 61 63 63 65 73 73 28 75 2c 22 67 6c 6f 62 61 6c 45 76 61 6c 22 29 26 26 6b 2e 63 6f 6e 74 61 69 6e 73 28 6c 2c 75 29 26 26 28 75 2e 73 72 63 26 26 22 6d 6f 64 75 6c 65 22 21 3d 3d 28 75 2e 74 79 70 65 7c 7c 22 22 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3f 6b 2e 5f 65 76 61 6c 55
                                                                            Data Ascii: u=k.clone(u,!0,!0),s&&k.merge(a,ve(u,"script"))),i.call(n[c],u,c);if(s)for(l=a[a.length-1].ownerDocument,k.map(a,Re),c=0;c<s;c++)u=a[c],he.test(u.type||"")&&!Q.access(u,"globalEval")&&k.contains(l,u)&&(u.src&&"module"!==(u.type||"").toLowerCase()?k._evalU
                                                                            2025-01-14 23:38:32 UTC8000INData Raw: 29 29 26 26 22 70 78 22 21 3d 3d 28 72 5b 33 5d 7c 7c 22 70 78 22 29 26 26 28 65 2e 73 74 79 6c 65 5b 75 5d 3d 74 2c 74 3d 6b 2e 63 73 73 28 65 2c 75 29 29 2c 5a 65 28 30 2c 74 2c 73 29 7d 7d 7d 29 2c 6b 2e 63 73 73 48 6f 6f 6b 73 2e 6d 61 72 67 69 6e 4c 65 66 74 3d 7a 65 28 79 2e 72 65 6c 69 61 62 6c 65 4d 61 72 67 69 6e 4c 65 66 74 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 74 29 72 65 74 75 72 6e 28 70 61 72 73 65 46 6c 6f 61 74 28 5f 65 28 65 2c 22 6d 61 72 67 69 6e 4c 65 66 74 22 29 29 7c 7c 65 2e 67 65 74 42 6f 75 6e 64 69 6e 67 43 6c 69 65 6e 74 52 65 63 74 28 29 2e 6c 65 66 74 2d 75 65 28 65 2c 7b 6d 61 72 67 69 6e 4c 65 66 74 3a 30 7d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 2e 67 65 74 42 6f 75 6e 64 69 6e 67 43 6c
                                                                            Data Ascii: ))&&"px"!==(r[3]||"px")&&(e.style[u]=t,t=k.css(e,u)),Ze(0,t,s)}}}),k.cssHooks.marginLeft=ze(y.reliableMarginLeft,function(e,t){if(t)return(parseFloat(_e(e,"marginLeft"))||e.getBoundingClientRect().left-ue(e,{marginLeft:0},function(){return e.getBoundingCl
                                                                            2025-01-14 23:38:32 UTC8000INData Raw: 63 74 69 6f 6e 28 65 29 7b 6b 2e 74 69 6d 65 72 73 2e 70 75 73 68 28 65 29 2c 6b 2e 66 78 2e 73 74 61 72 74 28 29 7d 2c 6b 2e 66 78 2e 69 6e 74 65 72 76 61 6c 3d 31 33 2c 6b 2e 66 78 2e 73 74 61 72 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 74 7c 7c 28 69 74 3d 21 30 2c 6c 74 28 29 29 7d 2c 6b 2e 66 78 2e 73 74 6f 70 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 74 3d 6e 75 6c 6c 7d 2c 6b 2e 66 78 2e 73 70 65 65 64 73 3d 7b 73 6c 6f 77 3a 36 30 30 2c 66 61 73 74 3a 32 30 30 2c 5f 64 65 66 61 75 6c 74 3a 34 30 30 7d 2c 6b 2e 66 6e 2e 64 65 6c 61 79 3d 66 75 6e 63 74 69 6f 6e 28 72 2c 65 29 7b 72 65 74 75 72 6e 20 72 3d 6b 2e 66 78 26 26 6b 2e 66 78 2e 73 70 65 65 64 73 5b 72 5d 7c 7c 72 2c 65 3d 65 7c 7c 22 66 78 22 2c 74 68 69 73 2e 71 75 65 75 65 28 65 2c 66 75
                                                                            Data Ascii: ction(e){k.timers.push(e),k.fx.start()},k.fx.interval=13,k.fx.start=function(){it||(it=!0,lt())},k.fx.stop=function(){it=null},k.fx.speeds={slow:600,fast:200,_default:400},k.fn.delay=function(r,e){return r=k.fx&&k.fx.speeds[r]||r,e=e||"fx",this.queue(e,fu
                                                                            2025-01-14 23:38:32 UTC8000INData Raw: 22 21 3d 74 79 70 65 6f 66 20 65 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 74 72 79 7b 74 3d 28 6e 65 77 20 43 2e 44 4f 4d 50 61 72 73 65 72 29 2e 70 61 72 73 65 46 72 6f 6d 53 74 72 69 6e 67 28 65 2c 22 74 65 78 74 2f 78 6d 6c 22 29 7d 63 61 74 63 68 28 65 29 7b 74 3d 76 6f 69 64 20 30 7d 72 65 74 75 72 6e 20 74 26 26 21 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 70 61 72 73 65 72 65 72 72 6f 72 22 29 2e 6c 65 6e 67 74 68 7c 7c 6b 2e 65 72 72 6f 72 28 22 49 6e 76 61 6c 69 64 20 58 4d 4c 3a 20 22 2b 65 29 2c 74 7d 3b 76 61 72 20 4e 74 3d 2f 5c 5b 5c 5d 24 2f 2c 41 74 3d 2f 5c 72 3f 5c 6e 2f 67 2c 44 74 3d 2f 5e 28 3f 3a 73 75 62 6d 69 74 7c 62 75 74 74 6f 6e 7c 69 6d 61 67 65 7c 72 65 73 65 74 7c 66 69 6c 65 29 24 2f 69 2c 6a 74
                                                                            Data Ascii: "!=typeof e)return null;try{t=(new C.DOMParser).parseFromString(e,"text/xml")}catch(e){t=void 0}return t&&!t.getElementsByTagName("parsererror").length||k.error("Invalid XML: "+e),t};var Nt=/\[\]$/,At=/\r?\n/g,Dt=/^(?:submit|button|image|reset|file)$/i,jt


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            20192.168.2.54973864.227.138.1324432800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2025-01-14 23:38:31 UTC698OUTGET /studentLogin/assets/vendor/bootstrap/dist/js/bootstrap.bundle.min.js HTTP/1.1
                                                                            Host: onlineausde.andhrauniversity.edu.in
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: script
                                                                            Referer: https://onlineausde.andhrauniversity.edu.in/studentLogin/Payments/
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: ci_session=nth7ekllp6etddh6e2hniml8n6kea5vh
                                                                            2025-01-14 23:38:32 UTC294INHTTP/1.1 200 OK
                                                                            Date: Tue, 14 Jan 2025 23:38:32 GMT
                                                                            Server: Apache
                                                                            Upgrade: h2
                                                                            Connection: Upgrade, close
                                                                            Last-Modified: Mon, 18 Jul 2022 06:17:00 GMT
                                                                            ETag: "13b3a-5e40e50cf6f00"
                                                                            Accept-Ranges: bytes
                                                                            Content-Length: 80698
                                                                            Vary: Accept-Encoding
                                                                            Content-Type: application/javascript
                                                                            2025-01-14 23:38:32 UTC7898INData Raw: 2f 2a 21 0a 20 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 34 2e 34 2e 31 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0a 20 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 39 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 67 72 61 70 68 73 2f 63 6f 6e 74 72 69 62 75 74 6f 72 73 29 0a 20 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0a 20 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22
                                                                            Data Ascii: /*! * Bootstrap v4.4.1 (https://getbootstrap.com/) * Copyright 2011-2019 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors) * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) */!function(e,t){"
                                                                            2025-01-14 23:38:32 UTC8000INData Raw: 61 72 74 22 2b 52 2c 4c 4f 41 44 5f 44 41 54 41 5f 41 50 49 3a 22 6c 6f 61 64 22 2b 52 2b 46 2c 43 4c 49 43 4b 5f 44 41 54 41 5f 41 50 49 3a 22 63 6c 69 63 6b 22 2b 52 2b 46 7d 2c 59 3d 22 63 61 72 6f 75 73 65 6c 22 2c 7a 3d 22 61 63 74 69 76 65 22 2c 58 3d 22 73 6c 69 64 65 22 2c 47 3d 22 63 61 72 6f 75 73 65 6c 2d 69 74 65 6d 2d 72 69 67 68 74 22 2c 24 3d 22 63 61 72 6f 75 73 65 6c 2d 69 74 65 6d 2d 6c 65 66 74 22 2c 4a 3d 22 63 61 72 6f 75 73 65 6c 2d 69 74 65 6d 2d 6e 65 78 74 22 2c 5a 3d 22 63 61 72 6f 75 73 65 6c 2d 69 74 65 6d 2d 70 72 65 76 22 2c 65 65 3d 22 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 22 2c 74 65 3d 22 2e 61 63 74 69 76 65 22 2c 6e 65 3d 22 2e 61 63 74 69 76 65 2e 63 61 72 6f 75 73 65 6c 2d 69 74 65 6d 22 2c 69 65 3d 22 2e 63 61 72 6f
                                                                            Data Ascii: art"+R,LOAD_DATA_API:"load"+R+F,CLICK_DATA_API:"click"+R+F},Y="carousel",z="active",X="slide",G="carousel-item-right",$="carousel-item-left",J="carousel-item-next",Z="carousel-item-prev",ee="pointer-event",te=".active",ne=".active.carousel-item",ie=".caro
                                                                            2025-01-14 23:38:32 UTC8000INData Raw: 5b 69 5d 2c 73 3d 6d 2e 67 65 74 53 65 6c 65 63 74 6f 72 46 72 6f 6d 45 6c 65 6d 65 6e 74 28 72 29 2c 61 3d 5b 5d 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 73 29 29 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 3d 3d 3d 74 7d 29 3b 6e 75 6c 6c 21 3d 3d 73 26 26 30 3c 61 2e 6c 65 6e 67 74 68 26 26 28 74 68 69 73 2e 5f 73 65 6c 65 63 74 6f 72 3d 73 2c 74 68 69 73 2e 5f 74 72 69 67 67 65 72 41 72 72 61 79 2e 70 75 73 68 28 72 29 29 7d 74 68 69 73 2e 5f 70 61 72 65 6e 74 3d 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 70 61 72 65 6e 74 3f 74 68 69 73 2e 5f 67 65 74 50 61 72 65 6e 74 28 29 3a 6e 75 6c 6c 2c 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 70 61 72 65
                                                                            Data Ascii: [i],s=m.getSelectorFromElement(r),a=[].slice.call(document.querySelectorAll(s)).filter(function(e){return e===t});null!==s&&0<a.length&&(this._selector=s,this._triggerArray.push(r))}this._parent=this._config.parent?this._getParent():null,this._config.pare
                                                                            2025-01-14 23:38:32 UTC8000INData Raw: 2c 72 3d 22 48 54 4d 4c 22 3d 3d 3d 65 2e 6e 6f 64 65 4e 61 6d 65 3f 4b 65 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 29 3a 7b 7d 2c 73 3d 72 2e 77 69 64 74 68 7c 7c 65 2e 63 6c 69 65 6e 74 57 69 64 74 68 7c 7c 6f 2e 77 69 64 74 68 2c 61 3d 72 2e 68 65 69 67 68 74 7c 7c 65 2e 63 6c 69 65 6e 74 48 65 69 67 68 74 7c 7c 6f 2e 68 65 69 67 68 74 2c 6c 3d 65 2e 6f 66 66 73 65 74 57 69 64 74 68 2d 73 2c 63 3d 65 2e 6f 66 66 73 65 74 48 65 69 67 68 74 2d 61 3b 69 66 28 6c 7c 7c 63 29 7b 76 61 72 20 68 3d 6b 65 28 65 29 3b 6c 2d 3d 42 65 28 68 2c 22 78 22 29 2c 63 2d 3d 42 65 28 68 2c 22 79 22 29 2c 6f 2e 77 69 64 74 68 2d 3d 6c 2c 6f 2e 68 65 69 67 68 74 2d 3d 63 7d 72 65 74 75 72 6e 20 58 65 28 6f 29 7d 66 75 6e 63 74 69 6f 6e 20 24 65 28 65 2c 74 2c 6e 29
                                                                            Data Ascii: ,r="HTML"===e.nodeName?Ke(e.ownerDocument):{},s=r.width||e.clientWidth||o.width,a=r.height||e.clientHeight||o.height,l=e.offsetWidth-s,c=e.offsetHeight-a;if(l||c){var h=ke(e);l-=Be(h,"x"),c-=Be(h,"y"),o.width-=l,o.height-=c}return Xe(o)}function $e(e,t,n)
                                                                            2025-01-14 23:38:32 UTC8000INData Raw: 73 65 74 73 2e 70 6f 70 70 65 72 3d 7a 65 28 7b 7d 2c 73 2c 68 5b 69 5d 29 7d 72 65 74 75 72 6e 20 65 7d 7d 2c 6f 66 66 73 65 74 3a 7b 6f 72 64 65 72 3a 32 30 30 2c 65 6e 61 62 6c 65 64 3a 21 30 2c 66 6e 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 74 2e 6f 66 66 73 65 74 2c 69 3d 65 2e 70 6c 61 63 65 6d 65 6e 74 2c 6f 3d 65 2e 6f 66 66 73 65 74 73 2c 72 3d 6f 2e 70 6f 70 70 65 72 2c 73 3d 6f 2e 72 65 66 65 72 65 6e 63 65 2c 61 3d 69 2e 73 70 6c 69 74 28 22 2d 22 29 5b 30 5d 2c 6c 3d 76 6f 69 64 20 30 3b 72 65 74 75 72 6e 20 6c 3d 66 74 28 2b 6e 29 3f 5b 2b 6e 2c 30 5d 3a 54 74 28 6e 2c 72 2c 73 2c 61 29 2c 22 6c 65 66 74 22 3d 3d 3d 61 3f 28 72 2e 74 6f 70 2b 3d 6c 5b 30 5d 2c 72 2e 6c 65 66 74 2d 3d 6c 5b 31 5d 29 3a 22 72 69 67 68 74
                                                                            Data Ascii: sets.popper=ze({},s,h[i])}return e}},offset:{order:200,enabled:!0,fn:function(e,t){var n=t.offset,i=e.placement,o=e.offsets,r=o.popper,s=o.reference,a=i.split("-")[0],l=void 0;return l=ft(+n)?[+n,0]:Tt(n,r,s,a),"left"===a?(r.top+=l[0],r.left-=l[1]):"right
                                                                            2025-01-14 23:38:32 UTC8000INData Raw: 69 73 2c 69 3d 32 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 32 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 32 5d 3a 7b 7d 3b 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 21 28 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 74 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 63 61 6c 6c 20 61 20 63 6c 61 73 73 20 61 73 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 7d 28 74 68 69 73 2c 44 74 29 2c 74 68 69 73 2e 73 63 68 65 64 75 6c 65 55 70 64 61 74 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 28 6e 2e 75 70 64 61 74 65 29 7d 2c 74 68 69 73 2e 75 70 64 61 74 65 3d 4f 65 28 74 68 69
                                                                            Data Ascii: is,i=2<arguments.length&&void 0!==arguments[2]?arguments[2]:{};!function(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}(this,Dt),this.scheduleUpdate=function(){return requestAnimationFrame(n.update)},this.update=Oe(thi
                                                                            2025-01-14 23:38:32 UTC8000INData Raw: 73 68 6f 77 6e 22 2b 6f 6e 2c 46 4f 43 55 53 49 4e 3a 22 66 6f 63 75 73 69 6e 22 2b 6f 6e 2c 52 45 53 49 5a 45 3a 22 72 65 73 69 7a 65 22 2b 6f 6e 2c 43 4c 49 43 4b 5f 44 49 53 4d 49 53 53 3a 22 63 6c 69 63 6b 2e 64 69 73 6d 69 73 73 22 2b 6f 6e 2c 4b 45 59 44 4f 57 4e 5f 44 49 53 4d 49 53 53 3a 22 6b 65 79 64 6f 77 6e 2e 64 69 73 6d 69 73 73 22 2b 6f 6e 2c 4d 4f 55 53 45 55 50 5f 44 49 53 4d 49 53 53 3a 22 6d 6f 75 73 65 75 70 2e 64 69 73 6d 69 73 73 22 2b 6f 6e 2c 4d 4f 55 53 45 44 4f 57 4e 5f 44 49 53 4d 49 53 53 3a 22 6d 6f 75 73 65 64 6f 77 6e 2e 64 69 73 6d 69 73 73 22 2b 6f 6e 2c 43 4c 49 43 4b 5f 44 41 54 41 5f 41 50 49 3a 22 63 6c 69 63 6b 22 2b 6f 6e 2b 22 2e 64 61 74 61 2d 61 70 69 22 7d 2c 63 6e 3d 22 6d 6f 64 61 6c 2d 64 69 61 6c 6f 67 2d 73
                                                                            Data Ascii: shown"+on,FOCUSIN:"focusin"+on,RESIZE:"resize"+on,CLICK_DISMISS:"click.dismiss"+on,KEYDOWN_DISMISS:"keydown.dismiss"+on,MOUSEUP_DISMISS:"mouseup.dismiss"+on,MOUSEDOWN_DISMISS:"mousedown.dismiss"+on,CLICK_DATA_API:"click"+on+".data-api"},cn="modal-dialog-s
                                                                            2025-01-14 23:38:32 UTC8000INData Raw: 6e 2c 65 29 29 2c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 6e 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 65 5b 6e 5d 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 27 4e 6f 20 6d 65 74 68 6f 64 20 6e 61 6d 65 64 20 22 27 2b 6e 2b 27 22 27 29 3b 65 5b 6e 5d 28 69 29 7d 65 6c 73 65 20 74 2e 73 68 6f 77 26 26 65 2e 73 68 6f 77 28 69 29 7d 29 7d 2c 73 28 6f 2c 6e 75 6c 6c 2c 5b 7b 6b 65 79 3a 22 56 45 52 53 49 4f 4e 22 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 22 34 2e 34 2e 31 22 7d 7d 2c 7b 6b 65 79 3a 22 44 65 66 61 75 6c 74 22 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 6e 7d 7d 5d 29 2c 6f 7d 28 29 3b 70 28 64 6f 63 75 6d 65 6e 74 29 2e 6f 6e 28
                                                                            Data Ascii: n,e)),"string"==typeof n){if("undefined"==typeof e[n])throw new TypeError('No method named "'+n+'"');e[n](i)}else t.show&&e.show(i)})},s(o,null,[{key:"VERSION",get:function(){return"4.4.1"}},{key:"Default",get:function(){return sn}}]),o}();p(document).on(
                                                                            2025-01-14 23:38:32 UTC8000INData Raw: 3a 65 2c 6d 6f 64 69 66 69 65 72 73 3a 7b 6f 66 66 73 65 74 3a 74 68 69 73 2e 5f 67 65 74 4f 66 66 73 65 74 28 29 2c 66 6c 69 70 3a 7b 62 65 68 61 76 69 6f 72 3a 74 68 69 73 2e 63 6f 6e 66 69 67 2e 66 61 6c 6c 62 61 63 6b 50 6c 61 63 65 6d 65 6e 74 7d 2c 61 72 72 6f 77 3a 7b 65 6c 65 6d 65 6e 74 3a 4b 6e 7d 2c 70 72 65 76 65 6e 74 4f 76 65 72 66 6c 6f 77 3a 7b 62 6f 75 6e 64 61 72 69 65 73 45 6c 65 6d 65 6e 74 3a 74 68 69 73 2e 63 6f 6e 66 69 67 2e 62 6f 75 6e 64 61 72 79 7d 7d 2c 6f 6e 43 72 65 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 6f 72 69 67 69 6e 61 6c 50 6c 61 63 65 6d 65 6e 74 21 3d 3d 65 2e 70 6c 61 63 65 6d 65 6e 74 26 26 74 2e 5f 68 61 6e 64 6c 65 50 6f 70 70 65 72 50 6c 61 63 65 6d 65 6e 74 43 68 61 6e 67 65 28 65 29 7d 2c 6f 6e
                                                                            Data Ascii: :e,modifiers:{offset:this._getOffset(),flip:{behavior:this.config.fallbackPlacement},arrow:{element:Kn},preventOverflow:{boundariesElement:this.config.boundary}},onCreate:function(e){e.originalPlacement!==e.placement&&t._handlePopperPlacementChange(e)},on
                                                                            2025-01-14 23:38:32 UTC8000INData Raw: 6f 64 3f 65 3a 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 6d 65 74 68 6f 64 2c 72 3d 6f 3d 3d 3d 41 69 3f 74 68 69 73 2e 5f 67 65 74 53 63 72 6f 6c 6c 54 6f 70 28 29 3a 30 3b 74 68 69 73 2e 5f 6f 66 66 73 65 74 73 3d 5b 5d 2c 74 68 69 73 2e 5f 74 61 72 67 65 74 73 3d 5b 5d 2c 74 68 69 73 2e 5f 73 63 72 6f 6c 6c 48 65 69 67 68 74 3d 74 68 69 73 2e 5f 67 65 74 53 63 72 6f 6c 6c 48 65 69 67 68 74 28 29 2c 5b 5d 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 74 68 69 73 2e 5f 73 65 6c 65 63 74 6f 72 29 29 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 3d 6d 2e 67 65 74 53 65 6c 65 63 74 6f 72 46 72 6f 6d 45 6c 65 6d 65 6e 74 28 65 29 3b 69 66 28 6e 26 26 28 74 3d 64 6f 63
                                                                            Data Ascii: od?e:this._config.method,r=o===Ai?this._getScrollTop():0;this._offsets=[],this._targets=[],this._scrollHeight=this._getScrollHeight(),[].slice.call(document.querySelectorAll(this._selector)).map(function(e){var t,n=m.getSelectorFromElement(e);if(n&&(t=doc


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            21192.168.2.54974164.227.138.1324432800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2025-01-14 23:38:31 UTC679OUTGET /studentLogin/assets/vendor/js-cookie/js.cookie.js HTTP/1.1
                                                                            Host: onlineausde.andhrauniversity.edu.in
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: script
                                                                            Referer: https://onlineausde.andhrauniversity.edu.in/studentLogin/Payments/
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: ci_session=nth7ekllp6etddh6e2hniml8n6kea5vh
                                                                            2025-01-14 23:38:32 UTC291INHTTP/1.1 200 OK
                                                                            Date: Tue, 14 Jan 2025 23:38:32 GMT
                                                                            Server: Apache
                                                                            Upgrade: h2
                                                                            Connection: Upgrade, close
                                                                            Last-Modified: Mon, 18 Jul 2022 06:14:17 GMT
                                                                            ETag: "f2e-5e40e47184040"
                                                                            Accept-Ranges: bytes
                                                                            Content-Length: 3886
                                                                            Vary: Accept-Encoding
                                                                            Content-Type: application/javascript
                                                                            2025-01-14 23:38:32 UTC3886INData Raw: 2f 2a 21 0a 20 2a 20 4a 61 76 61 53 63 72 69 70 74 20 43 6f 6f 6b 69 65 20 76 32 2e 32 2e 30 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 6a 73 2d 63 6f 6f 6b 69 65 2f 6a 73 2d 63 6f 6f 6b 69 65 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 30 36 2c 20 32 30 31 35 20 4b 6c 61 75 73 20 48 61 72 74 6c 20 26 20 46 61 67 6e 65 72 20 42 72 61 63 6b 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 0a 20 2a 2f 0a 3b 28 66 75 6e 63 74 69 6f 6e 20 28 66 61 63 74 6f 72 79 29 20 7b 0a 09 76 61 72 20 72 65 67 69 73 74 65 72 65 64 49 6e 4d 6f 64 75 6c 65 4c 6f 61 64 65 72 20 3d 20 66 61 6c 73 65 3b 0a 09 69 66 20 28 74 79 70 65 6f 66 20 64 65 66 69 6e 65 20 3d 3d 3d 20 27 66 75 6e
                                                                            Data Ascii: /*! * JavaScript Cookie v2.2.0 * https://github.com/js-cookie/js-cookie * * Copyright 2006, 2015 Klaus Hartl & Fagner Brack * Released under the MIT license */;(function (factory) {var registeredInModuleLoader = false;if (typeof define === 'fun


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            22192.168.2.5497433.109.75.114432800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2025-01-14 23:38:32 UTC393OUTGET /assets/admin/plugins/summernote/summernote-bs4.min.js HTTP/1.1
                                                                            Host: sis.edusphere.in
                                                                            Connection: keep-alive
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: none
                                                                            Sec-Fetch-Mode: cors
                                                                            Sec-Fetch-Dest: empty
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2025-01-14 23:38:33 UTC282INHTTP/1.1 200 OK
                                                                            Date: Tue, 14 Jan 2025 23:38:32 GMT
                                                                            Content-Type: text/javascript
                                                                            Content-Length: 127927
                                                                            Connection: close
                                                                            Server: Apache/2.4.52 (Ubuntu)
                                                                            Last-Modified: Tue, 14 Jan 2025 08:36:25 GMT
                                                                            ETag: "1f3b7-62ba674d7347a"
                                                                            Accept-Ranges: bytes
                                                                            Vary: Accept-Encoding
                                                                            2025-01-14 23:38:33 UTC16102INData Raw: 2f 2a 21 20 53 75 6d 6d 65 72 6e 6f 74 65 20 76 30 2e 38 2e 31 32 20 7c 20 28 63 29 20 32 30 31 33 2d 20 41 6c 61 6e 20 48 6f 6e 67 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 4d 49 54 20 6c 69 63 65 6e 73 65 20 2a 2f 0a 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 65 28 72 65 71 75 69 72 65 28 22 6a 71 75 65 72 79 22 29 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 65 29 3a 65 28 28 74 3d 74 7c 7c 73 65 6c 66 29 2e 6a 51 75 65 72 79 29
                                                                            Data Ascii: /*! Summernote v0.8.12 | (c) 2013- Alan Hong and other contributors | MIT license */!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(require("jquery")):"function"==typeof define&&define.amd?define(["jquery"],e):e((t=t||self).jQuery)
                                                                            2025-01-14 23:38:33 UTC16384INData Raw: 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 78 74 28 74 29 7b 72 65 74 75 72 6e 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 74 29 7d 66 75 6e 63 74 69 6f 6e 20 53 74 28 74 2c 65 29 7b 69 66 28 74 26 26 74 2e 70 61 72 65 6e 74 4e 6f 64 65 29 7b 69 66 28 74 2e 72 65 6d 6f 76 65 4e 6f 64 65 29 72 65 74 75 72 6e 20 74 2e 72 65 6d 6f 76 65 4e 6f 64 65 28 65 29 3b 76 61 72 20 6f 3d 74 2e 70 61 72 65 6e 74 4e 6f 64 65 3b 69 66 28 21 65 29 7b 66 6f 72 28 76 61 72 20 6e 3d 5b 5d 2c 69 3d 30 2c 72 3d 74 2e 63 68 69 6c 64 4e 6f 64 65 73 2e 6c 65 6e 67 74 68 3b 69 3c 72 3b 69 2b 2b 29 6e 2e 70 75 73 68 28 74 2e 63 68 69 6c 64 4e 6f 64 65 73 5b 69 5d 29 3b 66 6f 72 28 69 3d 30 2c 72 3d 6e 2e 6c 65 6e 67 74 68 3b 69 3c 72 3b 69 2b 2b 29 6f 2e
                                                                            Data Ascii: null}function xt(t){return document.createElement(t)}function St(t,e){if(t&&t.parentNode){if(t.removeNode)return t.removeNode(e);var o=t.parentNode;if(!e){for(var n=[],i=0,r=t.childNodes.length;i<r;i++)n.push(t.childNodes[i]);for(i=0,r=n.length;i<r;i++)o.
                                                                            2025-01-14 23:38:33 UTC19INData Raw: 67 65 50 6f 69 6e 74 28 64 29 26 26 64 2e 6e 6f 64 65 2e
                                                                            Data Ascii: gePoint(d)&&d.node.
                                                                            2025-01-14 23:38:33 UTC16384INData Raw: 6e 65 78 74 53 69 62 6c 69 6e 67 3d 3d 3d 63 2e 6e 6f 64 65 26 26 28 63 3d 64 29 2c 74 3d 63 2e 63 6f 6e 74 2c 65 3d 63 2e 6f 66 66 73 65 74 2c 6f 3d 64 2e 63 6f 6e 74 2c 6e 3d 64 2e 6f 66 66 73 65 74 7d 72 65 74 75 72 6e 20 6e 65 77 20 4c 74 28 74 2c 65 2c 6f 2c 6e 29 7d 2c 63 72 65 61 74 65 46 72 6f 6d 4e 6f 64 65 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 2c 6f 3d 30 2c 6e 3d 74 2c 69 3d 24 74 2e 6e 6f 64 65 4c 65 6e 67 74 68 28 6e 29 3b 72 65 74 75 72 6e 20 24 74 2e 69 73 56 6f 69 64 28 65 29 26 26 28 6f 3d 24 74 2e 6c 69 73 74 50 72 65 76 28 65 29 2e 6c 65 6e 67 74 68 2d 31 2c 65 3d 65 2e 70 61 72 65 6e 74 4e 6f 64 65 29 2c 24 74 2e 69 73 42 52 28 6e 29 3f 28 69 3d 24 74 2e 6c 69 73 74 50 72 65 76 28 6e 29 2e 6c 65 6e 67 74 68 2d 31
                                                                            Data Ascii: nextSibling===c.node&&(c=d),t=c.cont,e=c.offset,o=d.cont,n=d.offset}return new Lt(t,e,o,n)},createFromNode:function(t){var e=t,o=0,n=t,i=$t.nodeLength(n);return $t.isVoid(e)&&(o=$t.listPrev(e).length-1,e=e.parentNode),$t.isBR(n)?(i=$t.listPrev(n).length-1
                                                                            2025-01-14 23:38:33 UTC16384INData Raw: 74 29 2c 74 68 69 73 2e 62 75 6c 6c 65 74 3d 6e 65 77 20 42 74 2c 74 68 69 73 2e 68 69 73 74 6f 72 79 3d 6e 65 77 20 48 74 28 74 68 69 73 2e 24 65 64 69 74 61 62 6c 65 29 2c 74 68 69 73 2e 63 6f 6e 74 65 78 74 2e 6d 65 6d 6f 28 22 68 65 6c 70 2e 75 6e 64 6f 22 2c 74 68 69 73 2e 6c 61 6e 67 2e 68 65 6c 70 2e 75 6e 64 6f 29 2c 74 68 69 73 2e 63 6f 6e 74 65 78 74 2e 6d 65 6d 6f 28 22 68 65 6c 70 2e 72 65 64 6f 22 2c 74 68 69 73 2e 6c 61 6e 67 2e 68 65 6c 70 2e 72 65 64 6f 29 2c 74 68 69 73 2e 63 6f 6e 74 65 78 74 2e 6d 65 6d 6f 28 22 68 65 6c 70 2e 74 61 62 22 2c 74 68 69 73 2e 6c 61 6e 67 2e 68 65 6c 70 2e 74 61 62 29 2c 74 68 69 73 2e 63 6f 6e 74 65 78 74 2e 6d 65 6d 6f 28 22 68 65 6c 70 2e 75 6e 74 61 62 22 2c 74 68 69 73 2e 6c 61 6e 67 2e 68 65 6c 70 2e
                                                                            Data Ascii: t),this.bullet=new Bt,this.history=new Ht(this.$editable),this.context.memo("help.undo",this.lang.help.undo),this.context.memo("help.redo",this.lang.help.redo),this.context.memo("help.tab",this.lang.help.tab),this.context.memo("help.untab",this.lang.help.
                                                                            2025-01-14 23:38:33 UTC3328INData Raw: 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 69 73 41 63 74 69 76 61 74 65 64 28 29 26 26 52 2e 68 61 73 43 6f 64 65 4d 69 72 72 6f 72 26 26 74 68 69 73 2e 24 63 6f 64 61 62 6c 65 2e 64 61 74 61 28 22 63 6d 45 64 69 74 6f 72 22 29 2e 73 61 76 65 28 29 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 69 73 41 63 74 69 76 61 74 65 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 24 65 64 69 74 6f 72 2e 68 61 73 43 6c 61 73 73 28 22 63 6f 64 65 76 69 65 77 22 29 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 67 67 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 69 73 41 63 74 69 76 61 74 65 64 28 29 3f 74 68 69 73 2e 64 65 61 63 74 69 76 61 74 65 28 29 3a 74 68 69 73 2e 61 63 74 69 76 61 74 65 28 29 2c 74 68 69 73 2e 63 6f
                                                                            Data Ascii: =function(){this.isActivated()&&R.hasCodeMirror&&this.$codable.data("cmEditor").save()},t.prototype.isActivated=function(){return this.$editor.hasClass("codeview")},t.prototype.toggle=function(){this.isActivated()?this.deactivate():this.activate(),this.co
                                                                            2025-01-14 23:38:33 UTC16384INData Raw: 6f 75 74 49 6e 66 6f 2e 65 64 69 74 61 62 6c 65 2c 74 68 69 73 2e 24 63 6f 64 61 62 6c 65 3d 74 2e 6c 61 79 6f 75 74 49 6e 66 6f 2e 63 6f 64 61 62 6c 65 2c 74 68 69 73 2e 24 77 69 6e 64 6f 77 3d 43 28 77 69 6e 64 6f 77 29 2c 74 68 69 73 2e 24 73 63 72 6f 6c 6c 62 61 72 3d 43 28 22 68 74 6d 6c 2c 20 62 6f 64 79 22 29 2c 74 68 69 73 2e 6f 6e 52 65 73 69 7a 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 65 2e 72 65 73 69 7a 65 54 6f 28 7b 68 3a 65 2e 24 77 69 6e 64 6f 77 2e 68 65 69 67 68 74 28 29 2d 65 2e 24 74 6f 6f 6c 62 61 72 2e 6f 75 74 65 72 48 65 69 67 68 74 28 29 7d 29 7d 7d 72 65 74 75 72 6e 20 74 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 73 69 7a 65 54 6f 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 68 69 73 2e 24 65 64 69 74 61 62 6c 65 2e 63 73 73 28 22 68 65
                                                                            Data Ascii: outInfo.editable,this.$codable=t.layoutInfo.codable,this.$window=C(window),this.$scrollbar=C("html, body"),this.onResize=function(){e.resizeTo({h:e.$window.height()-e.$toolbar.outerHeight()})}}return t.prototype.resizeTo=function(t){this.$editable.css("he
                                                                            2025-01-14 23:38:33 UTC16384INData Raw: 4e 61 6d 65 3a 6e 2e 6f 70 74 69 6f 6e 73 2e 69 63 6f 6e 73 2e 6d 65 6e 75 43 68 65 63 6b 2c 69 74 65 6d 73 3a 6e 2e 6f 70 74 69 6f 6e 73 2e 66 6f 6e 74 53 69 7a 65 73 2c 74 69 74 6c 65 3a 6e 2e 6c 61 6e 67 2e 66 6f 6e 74 2e 73 69 7a 65 2c 63 6c 69 63 6b 3a 6e 2e 63 6f 6e 74 65 78 74 2e 63 72 65 61 74 65 49 6e 76 6f 6b 65 48 61 6e 64 6c 65 72 41 6e 64 55 70 64 61 74 65 53 74 61 74 65 28 22 65 64 69 74 6f 72 2e 66 6f 6e 74 53 69 7a 65 22 29 7d 29 5d 29 2e 72 65 6e 64 65 72 28 29 7d 29 2c 74 68 69 73 2e 63 6f 6e 74 65 78 74 2e 6d 65 6d 6f 28 22 62 75 74 74 6f 6e 2e 63 6f 6c 6f 72 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 2e 63 6f 6c 6f 72 50 61 6c 65 74 74 65 28 22 6e 6f 74 65 2d 63 6f 6c 6f 72 2d 61 6c 6c 22 2c 6e 2e 6c 61 6e 67 2e 63
                                                                            Data Ascii: Name:n.options.icons.menuCheck,items:n.options.fontSizes,title:n.lang.font.size,click:n.context.createInvokeHandlerAndUpdateState("editor.fontSize")})]).render()}),this.context.memo("button.color",function(){return n.colorPalette("note-color-all",n.lang.c
                                                                            2025-01-14 23:38:33 UTC16384INData Raw: 20 64 69 73 61 62 6c 65 64 3e 27 3b 74 68 69 73 2e 24 64 69 61 6c 6f 67 3d 74 68 69 73 2e 75 69 2e 64 69 61 6c 6f 67 28 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 6c 69 6e 6b 2d 64 69 61 6c 6f 67 22 2c 74 69 74 6c 65 3a 74 68 69 73 2e 6c 61 6e 67 2e 6c 69 6e 6b 2e 69 6e 73 65 72 74 2c 66 61 64 65 3a 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 64 69 61 6c 6f 67 73 46 61 64 65 2c 62 6f 64 79 3a 65 2c 66 6f 6f 74 65 72 3a 6f 7d 29 2e 72 65 6e 64 65 72 28 29 2e 61 70 70 65 6e 64 54 6f 28 74 29 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 64 65 73 74 72 6f 79 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 75 69 2e 68 69 64 65 44 69 61 6c 6f 67 28 74 68 69 73 2e 24 64 69 61 6c 6f 67 29 2c 74 68 69 73 2e 24 64 69 61 6c 6f 67 2e 72 65 6d 6f 76 65 28 29 7d 2c 74 2e 70 72 6f
                                                                            Data Ascii: disabled>';this.$dialog=this.ui.dialog({className:"link-dialog",title:this.lang.link.insert,fade:this.options.dialogsFade,body:e,footer:o}).render().appendTo(t)},t.prototype.destroy=function(){this.ui.hideDialog(this.$dialog),this.$dialog.remove()},t.pro
                                                                            2025-01-14 23:38:33 UTC10174INData Raw: 2d 68 69 6e 74 2d 69 74 65 6d 22 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 65 2e 24 63 6f 6e 74 65 6e 74 2e 66 69 6e 64 28 22 2e 61 63 74 69 76 65 22 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 61 63 74 69 76 65 22 29 2c 43 28 74 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 29 2e 61 64 64 43 6c 61 73 73 28 22 61 63 74 69 76 65 22 29 2c 65 2e 72 65 70 6c 61 63 65 28 29 7d 29 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 64 65 73 74 72 6f 79 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 24 70 6f 70 6f 76 65 72 2e 72 65 6d 6f 76 65 28 29 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 6c 65 63 74 49 74 65 6d 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 68 69 73 2e 24 63 6f 6e 74 65 6e 74 2e 66 69 6e 64 28 22 2e 61 63 74 69 76 65 22 29 2e 72 65 6d 6f 76 65 43 6c 61
                                                                            Data Ascii: -hint-item",function(t){e.$content.find(".active").removeClass("active"),C(t.currentTarget).addClass("active"),e.replace()})},t.prototype.destroy=function(){this.$popover.remove()},t.prototype.selectItem=function(t){this.$content.find(".active").removeCla


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            23192.168.2.54974464.227.138.1324432800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2025-01-14 23:38:33 UTC697OUTGET /studentLogin/assets/vendor/jquery.scrollbar/jquery.scrollbar.min.js HTTP/1.1
                                                                            Host: onlineausde.andhrauniversity.edu.in
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: script
                                                                            Referer: https://onlineausde.andhrauniversity.edu.in/studentLogin/Payments/
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: ci_session=nth7ekllp6etddh6e2hniml8n6kea5vh
                                                                            2025-01-14 23:38:34 UTC293INHTTP/1.1 200 OK
                                                                            Date: Tue, 14 Jan 2025 23:38:34 GMT
                                                                            Server: Apache
                                                                            Upgrade: h2
                                                                            Connection: Upgrade, close
                                                                            Last-Modified: Mon, 18 Jul 2022 06:14:16 GMT
                                                                            ETag: "32e2-5e40e4708fe00"
                                                                            Accept-Ranges: bytes
                                                                            Content-Length: 13026
                                                                            Vary: Accept-Encoding
                                                                            Content-Type: application/javascript
                                                                            2025-01-14 23:38:34 UTC7899INData Raw: 2f 2a 2a 0a 20 2a 20 6a 51 75 65 72 79 20 43 53 53 20 43 75 73 74 6f 6d 69 7a 61 62 6c 65 20 53 63 72 6f 6c 6c 62 61 72 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 35 2c 20 59 75 72 69 79 20 4b 68 61 62 61 72 6f 76 0a 20 2a 20 44 75 61 6c 20 6c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6f 72 20 47 50 4c 20 56 65 72 73 69 6f 6e 20 32 20 6c 69 63 65 6e 73 65 73 2e 0a 20 2a 0a 20 2a 20 49 66 20 79 6f 75 20 66 6f 75 6e 64 20 62 75 67 2c 20 70 6c 65 61 73 65 20 63 6f 6e 74 61 63 74 20 6d 65 20 76 69 61 20 65 6d 61 69 6c 20 3c 31 33 72 65 61 6c 30 30 38 40 67 6d 61 69 6c 2e 63 6f 6d 3e 0a 20 2a 0a 20 2a 20 43 6f 6d 70 72 65 73 73 65 64 20 62 79 20 68 74 74 70 3a 2f 2f 6a 73 63 6f 6d 70 72 65 73 73 2e 63 6f 6d 2f 0a 20 2a
                                                                            Data Ascii: /** * jQuery CSS Customizable Scrollbar * * Copyright 2015, Yuriy Khabarov * Dual licensed under the MIT or GPL Version 2 licenses. * * If you found bug, please contact me via email <13real008@gmail.com> * * Compressed by http://jscompress.com/ *
                                                                            2025-01-14 23:38:34 UTC5127INData Raw: 20 64 3d 70 61 72 73 65 49 6e 74 28 28 61 5b 22 78 22 3d 3d 3d 62 3f 22 70 61 67 65 58 22 3a 22 70 61 67 65 59 22 5d 2d 6a 29 2f 66 2e 6b 78 2c 31 30 29 3b 22 78 22 3d 3d 3d 62 26 26 68 2e 69 73 52 74 6c 26 26 28 63 2e 6d 73 69 65 7c 7c 63 2e 6d 73 65 64 67 65 29 26 26 28 64 2a 3d 2d 31 29 2c 65 5b 6d 5d 28 6b 2b 64 29 7d 29 2c 64 2e 5f 68 61 6e 64 6c 65 4d 6f 75 73 65 44 6f 77 6e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 2e 73 63 72 6f 6c 6c 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 73 63 72 6f 6c 6c 2d 64 72 61 67 67 61 62 6c 65 22 29 2c 70 3d 65 5b 6d 5d 28 29 7d 2c 69 29 7d 29 29 7d 29 2c 61 2e 65 61 63 68 28 69 2c 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 3d 22 73 63 72 6f 6c 6c 2d 73 63 72 6f 6c 6c 22 2b 61 2b 22 5f 76 69 73 69 62 6c 65
                                                                            Data Ascii: d=parseInt((a["x"===b?"pageX":"pageY"]-j)/f.kx,10);"x"===b&&h.isRtl&&(c.msie||c.msedge)&&(d*=-1),e[m](k+d)}),d._handleMouseDown(function(){f.scroll.removeClass("scroll-draggable"),p=e[m]()},i)}))}),a.each(i,function(a,b){var c="scroll-scroll"+a+"_visible


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            24192.168.2.54974664.227.138.1324432800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2025-01-14 23:38:33 UTC461OUTGET /studentLogin/assets/vendor/js-cookie/js.cookie.js HTTP/1.1
                                                                            Host: onlineausde.andhrauniversity.edu.in
                                                                            Connection: keep-alive
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: none
                                                                            Sec-Fetch-Mode: cors
                                                                            Sec-Fetch-Dest: empty
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: ci_session=nth7ekllp6etddh6e2hniml8n6kea5vh
                                                                            2025-01-14 23:38:34 UTC291INHTTP/1.1 200 OK
                                                                            Date: Tue, 14 Jan 2025 23:38:34 GMT
                                                                            Server: Apache
                                                                            Upgrade: h2
                                                                            Connection: Upgrade, close
                                                                            Last-Modified: Mon, 18 Jul 2022 06:14:17 GMT
                                                                            ETag: "f2e-5e40e47184040"
                                                                            Accept-Ranges: bytes
                                                                            Content-Length: 3886
                                                                            Vary: Accept-Encoding
                                                                            Content-Type: application/javascript
                                                                            2025-01-14 23:38:34 UTC3886INData Raw: 2f 2a 21 0a 20 2a 20 4a 61 76 61 53 63 72 69 70 74 20 43 6f 6f 6b 69 65 20 76 32 2e 32 2e 30 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 6a 73 2d 63 6f 6f 6b 69 65 2f 6a 73 2d 63 6f 6f 6b 69 65 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 30 36 2c 20 32 30 31 35 20 4b 6c 61 75 73 20 48 61 72 74 6c 20 26 20 46 61 67 6e 65 72 20 42 72 61 63 6b 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 0a 20 2a 2f 0a 3b 28 66 75 6e 63 74 69 6f 6e 20 28 66 61 63 74 6f 72 79 29 20 7b 0a 09 76 61 72 20 72 65 67 69 73 74 65 72 65 64 49 6e 4d 6f 64 75 6c 65 4c 6f 61 64 65 72 20 3d 20 66 61 6c 73 65 3b 0a 09 69 66 20 28 74 79 70 65 6f 66 20 64 65 66 69 6e 65 20 3d 3d 3d 20 27 66 75 6e
                                                                            Data Ascii: /*! * JavaScript Cookie v2.2.0 * https://github.com/js-cookie/js-cookie * * Copyright 2006, 2015 Klaus Hartl & Fagner Brack * Released under the MIT license */;(function (factory) {var registeredInModuleLoader = false;if (typeof define === 'fun


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            25192.168.2.54974964.227.138.1324432800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2025-01-14 23:38:33 UTC705OUTGET /studentLogin/assets/vendor/jquery-scroll-lock/dist/jquery-scrollLock.min.js HTTP/1.1
                                                                            Host: onlineausde.andhrauniversity.edu.in
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: script
                                                                            Referer: https://onlineausde.andhrauniversity.edu.in/studentLogin/Payments/
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: ci_session=nth7ekllp6etddh6e2hniml8n6kea5vh
                                                                            2025-01-14 23:38:34 UTC292INHTTP/1.1 200 OK
                                                                            Date: Tue, 14 Jan 2025 23:38:34 GMT
                                                                            Server: Apache
                                                                            Upgrade: h2
                                                                            Connection: Upgrade, close
                                                                            Last-Modified: Mon, 18 Jul 2022 06:15:20 GMT
                                                                            ETag: "121c-5e40e4ad98e00"
                                                                            Accept-Ranges: bytes
                                                                            Content-Length: 4636
                                                                            Vary: Accept-Encoding
                                                                            Content-Type: application/javascript
                                                                            2025-01-14 23:38:34 UTC4636INData Raw: 2f 2a 21 0a 20 2a 20 53 63 72 6f 6c 6c 20 4c 6f 63 6b 20 76 33 2e 31 2e 33 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 4d 6f 68 61 6d 6d 61 64 59 6f 75 6e 65 73 2f 6a 71 75 65 72 79 2d 73 63 72 6f 6c 6c 4c 6f 63 6b 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 20 4d 6f 68 61 6d 6d 61 64 20 59 6f 75 6e 65 73 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 47 50 4c 20 33 2e 0a 20 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 74 79 70 65 6f 66 20 64 65 66 69 6e 65 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 6e 29 3a 6e 28 6a 51 75 65 72 79 29 7d 29 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 22 75 73 65 20 73 74 72
                                                                            Data Ascii: /*! * Scroll Lock v3.1.3 * https://github.com/MohammadYounes/jquery-scrollLock * * Copyright (c) 2017 Mohammad Younes * Licensed under GPL 3. */(function(n){typeof define=="function"&&define.amd?define(["jquery"],n):n(jQuery)})(function(n){"use str


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            26192.168.2.54974764.227.138.1324432800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2025-01-14 23:38:33 UTC683OUTGET /studentLogin/assets/vendor/chart.js/dist/Chart.min.js HTTP/1.1
                                                                            Host: onlineausde.andhrauniversity.edu.in
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: script
                                                                            Referer: https://onlineausde.andhrauniversity.edu.in/studentLogin/Payments/
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: ci_session=nth7ekllp6etddh6e2hniml8n6kea5vh
                                                                            2025-01-14 23:38:34 UTC295INHTTP/1.1 200 OK
                                                                            Date: Tue, 14 Jan 2025 23:38:34 GMT
                                                                            Server: Apache
                                                                            Upgrade: h2
                                                                            Connection: Upgrade, close
                                                                            Last-Modified: Mon, 18 Jul 2022 06:15:03 GMT
                                                                            ETag: "2a30c-5e40e49d627c0"
                                                                            Accept-Ranges: bytes
                                                                            Content-Length: 172812
                                                                            Vary: Accept-Encoding
                                                                            Content-Type: application/javascript
                                                                            2025-01-14 23:38:34 UTC7897INData Raw: 2f 2a 21 0a 20 2a 20 43 68 61 72 74 2e 6a 73 20 76 32 2e 39 2e 33 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 68 61 72 74 6a 73 2e 6f 72 67 0a 20 2a 20 28 63 29 20 32 30 31 39 20 43 68 61 72 74 2e 6a 73 20 43 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 4c 69 63 65 6e 73 65 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 72 65 71 75 69 72 65 28 22 6d 6f 6d 65 6e 74 22 29 7d 63 61 74 63 68 28 74 29
                                                                            Data Ascii: /*! * Chart.js v2.9.3 * https://www.chartjs.org * (c) 2019 Chart.js Contributors * Released under the MIT License */!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?module.exports=e(function(){try{return require("moment")}catch(t)
                                                                            2025-01-14 23:38:34 UTC8000INData Raw: 20 35 3a 72 3d 6e 2c 6f 3d 75 2c 73 3d 61 7d 72 65 74 75 72 6e 5b 32 35 35 2a 72 2c 32 35 35 2a 6f 2c 32 35 35 2a 73 5d 7d 2c 61 2e 63 6d 79 6b 2e 72 67 62 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 5b 30 5d 2f 31 30 30 2c 6e 3d 74 5b 31 5d 2f 31 30 30 2c 69 3d 74 5b 32 5d 2f 31 30 30 2c 61 3d 74 5b 33 5d 2f 31 30 30 3b 72 65 74 75 72 6e 5b 32 35 35 2a 28 31 2d 4d 61 74 68 2e 6d 69 6e 28 31 2c 65 2a 28 31 2d 61 29 2b 61 29 29 2c 32 35 35 2a 28 31 2d 4d 61 74 68 2e 6d 69 6e 28 31 2c 6e 2a 28 31 2d 61 29 2b 61 29 29 2c 32 35 35 2a 28 31 2d 4d 61 74 68 2e 6d 69 6e 28 31 2c 69 2a 28 31 2d 61 29 2b 61 29 29 5d 7d 2c 61 2e 78 79 7a 2e 72 67 62 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 6e 2c 69 2c 61 3d 74 5b 30 5d 2f 31 30 30 2c
                                                                            Data Ascii: 5:r=n,o=u,s=a}return[255*r,255*o,255*s]},a.cmyk.rgb=function(t){var e=t[0]/100,n=t[1]/100,i=t[2]/100,a=t[3]/100;return[255*(1-Math.min(1,e*(1-a)+a)),255*(1-Math.min(1,n*(1-a)+a)),255*(1-Math.min(1,i*(1-a)+a))]},a.xyz.rgb=function(t){var e,n,i,a=t[0]/100,
                                                                            2025-01-14 23:38:34 UTC8000INData Raw: 31 30 32 2c 32 30 35 2c 31 37 30 5d 2c 6d 65 64 69 75 6d 62 6c 75 65 3a 5b 30 2c 30 2c 32 30 35 5d 2c 6d 65 64 69 75 6d 6f 72 63 68 69 64 3a 5b 31 38 36 2c 38 35 2c 32 31 31 5d 2c 6d 65 64 69 75 6d 70 75 72 70 6c 65 3a 5b 31 34 37 2c 31 31 32 2c 32 31 39 5d 2c 6d 65 64 69 75 6d 73 65 61 67 72 65 65 6e 3a 5b 36 30 2c 31 37 39 2c 31 31 33 5d 2c 6d 65 64 69 75 6d 73 6c 61 74 65 62 6c 75 65 3a 5b 31 32 33 2c 31 30 34 2c 32 33 38 5d 2c 6d 65 64 69 75 6d 73 70 72 69 6e 67 67 72 65 65 6e 3a 5b 30 2c 32 35 30 2c 31 35 34 5d 2c 6d 65 64 69 75 6d 74 75 72 71 75 6f 69 73 65 3a 5b 37 32 2c 32 30 39 2c 32 30 34 5d 2c 6d 65 64 69 75 6d 76 69 6f 6c 65 74 72 65 64 3a 5b 31 39 39 2c 32 31 2c 31 33 33 5d 2c 6d 69 64 6e 69 67 68 74 62 6c 75 65 3a 5b 32 35 2c 32 35 2c 31 31
                                                                            Data Ascii: 102,205,170],mediumblue:[0,0,205],mediumorchid:[186,85,211],mediumpurple:[147,112,219],mediumseagreen:[60,179,113],mediumslateblue:[123,104,238],mediumspringgreen:[0,250,154],mediumturquoise:[72,209,204],mediumvioletred:[199,21,133],midnightblue:[25,25,11
                                                                            2025-01-14 23:38:34 UTC8000INData Raw: 3b 72 65 74 75 72 6e 20 65 5b 32 5d 2d 3d 65 5b 32 5d 2a 74 2c 74 68 69 73 2e 73 65 74 56 61 6c 75 65 73 28 22 68 73 6c 22 2c 65 29 2c 74 68 69 73 7d 2c 73 61 74 75 72 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 76 61 6c 75 65 73 2e 68 73 6c 3b 72 65 74 75 72 6e 20 65 5b 31 5d 2b 3d 65 5b 31 5d 2a 74 2c 74 68 69 73 2e 73 65 74 56 61 6c 75 65 73 28 22 68 73 6c 22 2c 65 29 2c 74 68 69 73 7d 2c 64 65 73 61 74 75 72 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 76 61 6c 75 65 73 2e 68 73 6c 3b 72 65 74 75 72 6e 20 65 5b 31 5d 2d 3d 65 5b 31 5d 2a 74 2c 74 68 69 73 2e 73 65 74 56 61 6c 75 65 73 28 22 68 73 6c 22 2c 65 29 2c 74 68 69 73 7d 2c 77 68 69 74 65 6e 3a 66 75 6e 63 74 69 6f 6e 28
                                                                            Data Ascii: ;return e[2]-=e[2]*t,this.setValues("hsl",e),this},saturate:function(t){var e=this.values.hsl;return e[1]+=e[1]*t,this.setValues("hsl",e),this},desaturate:function(t){var e=this.values.hsl;return e[1]-=e[1]*t,this.setValues("hsl",e),this},whiten:function(
                                                                            2025-01-14 23:38:34 UTC8000INData Raw: 29 2c 74 2e 61 72 63 28 75 2c 64 2c 6f 2c 30 2c 54 29 2c 74 2e 61 72 63 28 73 2c 64 2c 6f 2c 54 2c 50 29 29 3a 73 3c 75 3f 28 74 2e 6d 6f 76 65 54 6f 28 73 2c 6e 29 2c 74 2e 61 72 63 28 75 2c 6c 2c 6f 2c 2d 54 2c 54 29 2c 74 2e 61 72 63 28 73 2c 6c 2c 6f 2c 54 2c 50 2b 54 29 29 3a 6c 3c 64 3f 28 74 2e 61 72 63 28 73 2c 6c 2c 6f 2c 2d 50 2c 30 29 2c 74 2e 61 72 63 28 73 2c 64 2c 6f 2c 30 2c 50 29 29 3a 74 2e 61 72 63 28 73 2c 6c 2c 6f 2c 2d 50 2c 50 29 2c 74 2e 63 6c 6f 73 65 50 61 74 68 28 29 2c 74 2e 6d 6f 76 65 54 6f 28 65 2c 6e 29 7d 65 6c 73 65 20 74 2e 72 65 63 74 28 65 2c 6e 2c 69 2c 61 29 7d 2c 64 72 61 77 50 6f 69 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 2c 69 2c 61 2c 72 29 7b 76 61 72 20 6f 2c 73 2c 6c 2c 75 2c 64 2c 68 3d 28 72 7c 7c
                                                                            Data Ascii: ),t.arc(u,d,o,0,T),t.arc(s,d,o,T,P)):s<u?(t.moveTo(s,n),t.arc(u,l,o,-T,T),t.arc(s,l,o,T,P+T)):l<d?(t.arc(s,l,o,-P,0),t.arc(s,d,o,0,P)):t.arc(s,l,o,-P,P),t.closePath(),t.moveTo(e,n)}else t.rect(e,n,i,a)},drawPoint:function(t,e,n,i,a,r){var o,s,l,u,d,h=(r||
                                                                            2025-01-14 23:38:34 UTC8000INData Raw: 69 74 69 61 6c 69 7a 65 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 6e 3d 74 68 69 73 3b 6e 2e 63 68 61 72 74 3d 74 2c 6e 2e 69 6e 64 65 78 3d 65 2c 6e 2e 6c 69 6e 6b 53 63 61 6c 65 73 28 29 2c 6e 2e 61 64 64 45 6c 65 6d 65 6e 74 73 28 29 2c 6e 2e 5f 74 79 70 65 3d 6e 2e 67 65 74 4d 65 74 61 28 29 2e 74 79 70 65 7d 2c 75 70 64 61 74 65 49 6e 64 65 78 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 68 69 73 2e 69 6e 64 65 78 3d 74 7d 2c 6c 69 6e 6b 53 63 61 6c 65 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 67 65 74 4d 65 74 61 28 29 2c 65 3d 74 68 69 73 2e 63 68 61 72 74 2c 6e 3d 65 2e 73 63 61 6c 65 73 2c 69 3d 74 68 69 73 2e 67 65 74 44 61 74 61 73 65 74 28 29 2c 61 3d 65 2e 6f 70 74 69 6f 6e 73 2e 73 63 61 6c 65 73 3b
                                                                            Data Ascii: itialize:function(t,e){var n=this;n.chart=t,n.index=e,n.linkScales(),n.addElements(),n._type=n.getMeta().type},updateIndex:function(t){this.index=t},linkScales:function(){var t=this.getMeta(),e=this.chart,n=e.scales,i=this.getDataset(),a=e.options.scales;
                                                                            2025-01-14 23:38:34 UTC8000INData Raw: 6c 6c 43 69 72 63 6c 65 73 3b 2b 2b 74 29 65 2e 66 69 6c 6c 28 29 3b 61 2e 65 6e 64 41 6e 67 6c 65 3d 61 2e 73 74 61 72 74 41 6e 67 6c 65 2b 6e 2e 63 69 72 63 75 6d 66 65 72 65 6e 63 65 25 69 74 7d 65 2e 62 65 67 69 6e 50 61 74 68 28 29 2c 65 2e 61 72 63 28 61 2e 78 2c 61 2e 79 2c 61 2e 6f 75 74 65 72 52 61 64 69 75 73 2c 61 2e 73 74 61 72 74 41 6e 67 6c 65 2c 61 2e 65 6e 64 41 6e 67 6c 65 29 2c 65 2e 61 72 63 28 61 2e 78 2c 61 2e 79 2c 61 2e 69 6e 6e 65 72 52 61 64 69 75 73 2c 61 2e 65 6e 64 41 6e 67 6c 65 2c 61 2e 73 74 61 72 74 41 6e 67 6c 65 2c 21 30 29 2c 65 2e 63 6c 6f 73 65 50 61 74 68 28 29 2c 65 2e 66 69 6c 6c 28 29 2c 6e 2e 62 6f 72 64 65 72 57 69 64 74 68 26 26 72 74 28 65 2c 6e 2c 61 29 2c 65 2e 72 65 73 74 6f 72 65 28 29 7d 7d 29 2c 73 74 3d
                                                                            Data Ascii: llCircles;++t)e.fill();a.endAngle=a.startAngle+n.circumference%it}e.beginPath(),e.arc(a.x,a.y,a.outerRadius,a.startAngle,a.endAngle),e.arc(a.x,a.y,a.innerRadius,a.endAngle,a.startAngle,!0),e.closePath(),e.fill(),n.borderWidth&&rt(e,n,a),e.restore()}}),st=
                                                                            2025-01-14 23:38:34 UTC8000INData Raw: 74 73 2c 67 3d 68 2e 5f 67 65 74 4d 61 74 63 68 69 6e 67 56 69 73 69 62 6c 65 4d 65 74 61 73 28 74 68 69 73 2e 5f 74 79 70 65 29 2c 70 3d 68 2e 5f 70 61 72 73 65 56 61 6c 75 65 28 66 5b 74 5d 2e 64 61 74 61 5b 65 5d 29 2c 6d 3d 6e 2e 6d 69 6e 42 61 72 4c 65 6e 67 74 68 2c 76 3d 68 2e 6f 70 74 69 6f 6e 73 2e 73 74 61 63 6b 65 64 2c 62 3d 74 68 69 73 2e 67 65 74 4d 65 74 61 28 29 2e 73 74 61 63 6b 2c 78 3d 76 6f 69 64 20 30 3d 3d 3d 70 2e 73 74 61 72 74 3f 30 3a 70 2e 6d 61 78 3e 3d 30 26 26 70 2e 6d 69 6e 3e 3d 30 3f 70 2e 6d 69 6e 3a 70 2e 6d 61 78 2c 79 3d 76 6f 69 64 20 30 3d 3d 3d 70 2e 73 74 61 72 74 3f 70 2e 65 6e 64 3a 70 2e 6d 61 78 3e 3d 30 26 26 70 2e 6d 69 6e 3e 3d 30 3f 70 2e 6d 61 78 2d 70 2e 6d 69 6e 3a 70 2e 6d 69 6e 2d 70 2e 6d 61 78 2c 5f
                                                                            Data Ascii: ts,g=h._getMatchingVisibleMetas(this._type),p=h._parseValue(f[t].data[e]),m=n.minBarLength,v=h.options.stacked,b=this.getMeta().stack,x=void 0===p.start?0:p.max>=0&&p.min>=0?p.min:p.max,y=void 0===p.start?p.end:p.max>=0&&p.min>=0?p.max-p.min:p.min-p.max,_
                                                                            2025-01-14 23:38:34 UTC8000INData Raw: 74 61 73 65 74 56 69 73 69 62 6c 65 28 65 29 29 7b 74 3d 28 69 3d 64 2e 67 65 74 44 61 74 61 73 65 74 4d 65 74 61 28 65 29 29 2e 64 61 74 61 2c 65 21 3d 3d 74 68 69 73 2e 69 6e 64 65 78 26 26 28 72 3d 69 2e 63 6f 6e 74 72 6f 6c 6c 65 72 29 3b 62 72 65 61 6b 7d 69 66 28 21 74 29 72 65 74 75 72 6e 20 30 3b 66 6f 72 28 65 3d 30 2c 6e 3d 74 2e 6c 65 6e 67 74 68 3b 65 3c 6e 3b 2b 2b 65 29 61 3d 74 5b 65 5d 2c 72 3f 28 72 2e 5f 63 6f 6e 66 69 67 75 72 65 28 29 2c 6f 3d 72 2e 5f 72 65 73 6f 6c 76 65 44 61 74 61 45 6c 65 6d 65 6e 74 4f 70 74 69 6f 6e 73 28 61 2c 65 29 29 3a 6f 3d 61 2e 5f 6f 70 74 69 6f 6e 73 2c 22 69 6e 6e 65 72 22 21 3d 3d 6f 2e 62 6f 72 64 65 72 41 6c 69 67 6e 26 26 28 73 3d 6f 2e 62 6f 72 64 65 72 57 69 64 74 68 2c 75 3d 28 6c 3d 6f 2e 68 6f
                                                                            Data Ascii: tasetVisible(e)){t=(i=d.getDatasetMeta(e)).data,e!==this.index&&(r=i.controller);break}if(!t)return 0;for(e=0,n=t.length;e<n;++e)a=t[e],r?(r._configure(),o=r._resolveDataElementOptions(a,e)):o=a._options,"inner"!==o.borderAlign&&(s=o.borderWidth,u=(l=o.ho
                                                                            2025-01-14 23:38:34 UTC8000INData Raw: 7d 2c 75 70 64 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 6e 2c 69 2c 61 3d 74 68 69 73 2c 72 3d 61 2e 67 65 74 44 61 74 61 73 65 74 28 29 2c 6f 3d 61 2e 67 65 74 4d 65 74 61 28 29 2c 73 3d 61 2e 63 68 61 72 74 2e 6f 70 74 69 6f 6e 73 2e 73 74 61 72 74 41 6e 67 6c 65 7c 7c 30 2c 6c 3d 61 2e 5f 73 74 61 72 74 73 3d 5b 5d 2c 75 3d 61 2e 5f 61 6e 67 6c 65 73 3d 5b 5d 2c 64 3d 6f 2e 64 61 74 61 3b 66 6f 72 28 61 2e 5f 75 70 64 61 74 65 52 61 64 69 75 73 28 29 2c 6f 2e 63 6f 75 6e 74 3d 61 2e 63 6f 75 6e 74 56 69 73 69 62 6c 65 45 6c 65 6d 65 6e 74 73 28 29 2c 65 3d 30 2c 6e 3d 72 2e 64 61 74 61 2e 6c 65 6e 67 74 68 3b 65 3c 6e 3b 65 2b 2b 29 6c 5b 65 5d 3d 73 2c 69 3d 61 2e 5f 63 6f 6d 70 75 74 65 41 6e 67 6c 65 28 65 29 2c 75 5b 65 5d
                                                                            Data Ascii: },update:function(t){var e,n,i,a=this,r=a.getDataset(),o=a.getMeta(),s=a.chart.options.startAngle||0,l=a._starts=[],u=a._angles=[],d=o.data;for(a._updateRadius(),o.count=a.countVisibleElements(),e=0,n=r.data.length;e<n;e++)l[e]=s,i=a._computeAngle(e),u[e]


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            27192.168.2.54974864.227.138.1324432800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2025-01-14 23:38:33 UTC689OUTGET /studentLogin/assets/vendor/chart.js/dist/Chart.extension.js HTTP/1.1
                                                                            Host: onlineausde.andhrauniversity.edu.in
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: script
                                                                            Referer: https://onlineausde.andhrauniversity.edu.in/studentLogin/Payments/
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: ci_session=nth7ekllp6etddh6e2hniml8n6kea5vh
                                                                            2025-01-14 23:38:34 UTC291INHTTP/1.1 200 OK
                                                                            Date: Tue, 14 Jan 2025 23:38:34 GMT
                                                                            Server: Apache
                                                                            Upgrade: h2
                                                                            Connection: Upgrade, close
                                                                            Last-Modified: Mon, 18 Jul 2022 06:15:03 GMT
                                                                            ETag: "de0-5e40e49d627c0"
                                                                            Accept-Ranges: bytes
                                                                            Content-Length: 3552
                                                                            Vary: Accept-Encoding
                                                                            Content-Type: application/javascript
                                                                            2025-01-14 23:38:34 UTC3552INData Raw: 2f 2f 0a 2f 2f 20 43 68 61 72 74 20 65 78 74 65 6e 73 69 6f 6e 20 66 6f 72 20 6d 61 6b 69 6e 67 20 74 68 65 20 62 61 72 73 20 72 6f 75 6e 64 65 64 0a 2f 2f 20 43 6f 64 65 20 66 72 6f 6d 3a 20 68 74 74 70 73 3a 2f 2f 63 6f 64 65 70 65 6e 2e 69 6f 2f 6a 65 64 74 72 6f 77 2f 66 75 6c 6c 2f 79 67 52 59 67 6f 0a 2f 2f 0a 0a 43 68 61 72 74 2e 65 6c 65 6d 65 6e 74 73 2e 52 65 63 74 61 6e 67 6c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 64 72 61 77 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 0a 09 76 61 72 20 63 74 78 20 3d 20 74 68 69 73 2e 5f 63 68 61 72 74 2e 63 74 78 3b 0a 09 76 61 72 20 76 6d 20 3d 20 74 68 69 73 2e 5f 76 69 65 77 3b 0a 09 76 61 72 20 6c 65 66 74 2c 20 72 69 67 68 74 2c 20 74 6f 70 2c 20 62 6f 74 74 6f 6d 2c 20 73 69 67 6e 58 2c 20 73 69 67 6e
                                                                            Data Ascii: //// Chart extension for making the bars rounded// Code from: https://codepen.io/jedtrow/full/ygRYgo//Chart.elements.Rectangle.prototype.draw = function() {var ctx = this._chart.ctx;var vm = this._view;var left, right, top, bottom, signX, sign


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            28192.168.2.54975064.227.138.1324432800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2025-01-14 23:38:33 UTC464OUTGET /studentLogin/assets/vendor/jquery/dist/jquery.min.js HTTP/1.1
                                                                            Host: onlineausde.andhrauniversity.edu.in
                                                                            Connection: keep-alive
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: none
                                                                            Sec-Fetch-Mode: cors
                                                                            Sec-Fetch-Dest: empty
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: ci_session=nth7ekllp6etddh6e2hniml8n6kea5vh
                                                                            2025-01-14 23:38:34 UTC294INHTTP/1.1 200 OK
                                                                            Date: Tue, 14 Jan 2025 23:38:34 GMT
                                                                            Server: Apache
                                                                            Upgrade: h2
                                                                            Connection: Upgrade, close
                                                                            Last-Modified: Mon, 18 Jul 2022 06:15:19 GMT
                                                                            ETag: "15851-5e40e4aca4bc0"
                                                                            Accept-Ranges: bytes
                                                                            Content-Length: 88145
                                                                            Vary: Accept-Encoding
                                                                            Content-Type: application/javascript
                                                                            2025-01-14 23:38:34 UTC7898INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 34 2e 31 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20
                                                                            Data Ascii: /*! jQuery v3.4.1 | (c) JS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery
                                                                            2025-01-14 23:38:34 UTC8000INData Raw: 69 73 61 62 6c 65 64 3d 3d 3d 74 7c 7c 65 2e 69 73 44 69 73 61 62 6c 65 64 21 3d 3d 21 74 26 26 61 65 28 65 29 3d 3d 3d 74 3a 65 2e 64 69 73 61 62 6c 65 64 3d 3d 3d 74 3a 22 6c 61 62 65 6c 22 69 6e 20 65 26 26 65 2e 64 69 73 61 62 6c 65 64 3d 3d 3d 74 7d 7d 66 75 6e 63 74 69 6f 6e 20 76 65 28 61 29 7b 72 65 74 75 72 6e 20 6c 65 28 66 75 6e 63 74 69 6f 6e 28 6f 29 7b 72 65 74 75 72 6e 20 6f 3d 2b 6f 2c 6c 65 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 61 28 5b 5d 2c 65 2e 6c 65 6e 67 74 68 2c 6f 29 2c 69 3d 72 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 69 2d 2d 29 65 5b 6e 3d 72 5b 69 5d 5d 26 26 28 65 5b 6e 5d 3d 21 28 74 5b 6e 5d 3d 65 5b 6e 5d 29 29 7d 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 79 65 28 65 29 7b 72 65 74 75 72 6e 20
                                                                            Data Ascii: isabled===t||e.isDisabled!==!t&&ae(e)===t:e.disabled===t:"label"in e&&e.disabled===t}}function ve(a){return le(function(o){return o=+o,le(function(e,t){var n,r=a([],e.length,o),i=r.length;while(i--)e[n=r[i]]&&(e[n]=!(t[n]=e[n]))})})}function ye(e){return
                                                                            2025-01-14 23:38:34 UTC8000INData Raw: 29 5b 30 5d 3d 3d 3d 53 26 26 72 5b 31 5d 29 2c 21 31 3d 3d 3d 64 29 77 68 69 6c 65 28 61 3d 2b 2b 73 26 26 61 26 26 61 5b 6c 5d 7c 7c 28 64 3d 73 3d 30 29 7c 7c 75 2e 70 6f 70 28 29 29 69 66 28 28 78 3f 61 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 66 3a 31 3d 3d 3d 61 2e 6e 6f 64 65 54 79 70 65 29 26 26 2b 2b 64 26 26 28 70 26 26 28 28 69 3d 28 6f 3d 61 5b 6b 5d 7c 7c 28 61 5b 6b 5d 3d 7b 7d 29 29 5b 61 2e 75 6e 69 71 75 65 49 44 5d 7c 7c 28 6f 5b 61 2e 75 6e 69 71 75 65 49 44 5d 3d 7b 7d 29 29 5b 68 5d 3d 5b 53 2c 64 5d 29 2c 61 3d 3d 3d 65 29 29 62 72 65 61 6b 3b 72 65 74 75 72 6e 28 64 2d 3d 76 29 3d 3d 3d 67 7c 7c 64 25 67 3d 3d 30 26 26 30 3c 3d 64 2f 67 7d 7d 7d 2c 50 53 45 55 44 4f 3a 66 75 6e 63 74 69 6f 6e 28
                                                                            Data Ascii: )[0]===S&&r[1]),!1===d)while(a=++s&&a&&a[l]||(d=s=0)||u.pop())if((x?a.nodeName.toLowerCase()===f:1===a.nodeType)&&++d&&(p&&((i=(o=a[k]||(a[k]={}))[a.uniqueID]||(o[a.uniqueID]={}))[h]=[S,d]),a===e))break;return(d-=v)===g||d%g==0&&0<=d/g}}},PSEUDO:function(
                                                                            2025-01-14 23:38:34 UTC8000INData Raw: 78 32 30 5c 74 5c 72 5c 6e 5c 66 5d 2a 5c 2f 3f 3e 28 3f 3a 3c 5c 2f 5c 31 3e 7c 29 24 2f 69 3b 66 75 6e 63 74 69 6f 6e 20 6a 28 65 2c 6e 2c 72 29 7b 72 65 74 75 72 6e 20 6d 28 6e 29 3f 6b 2e 67 72 65 70 28 65 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 21 21 6e 2e 63 61 6c 6c 28 65 2c 74 2c 65 29 21 3d 3d 72 7d 29 3a 6e 2e 6e 6f 64 65 54 79 70 65 3f 6b 2e 67 72 65 70 28 65 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 3d 3d 3d 6e 21 3d 3d 72 7d 29 3a 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 6e 3f 6b 2e 67 72 65 70 28 65 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 2d 31 3c 69 2e 63 61 6c 6c 28 6e 2c 65 29 21 3d 3d 72 7d 29 3a 6b 2e 66 69 6c 74 65 72 28 6e 2c 65 2c 72 29 7d 6b 2e 66 69 6c 74 65 72
                                                                            Data Ascii: x20\t\r\n\f]*\/?>(?:<\/\1>|)$/i;function j(e,n,r){return m(n)?k.grep(e,function(e,t){return!!n.call(e,t,e)!==r}):n.nodeType?k.grep(e,function(e){return e===n!==r}):"string"!=typeof n?k.grep(e,function(e){return-1<i.call(n,e)!==r}):k.filter(n,e,r)}k.filter
                                                                            2025-01-14 23:38:34 UTC8000INData Raw: 3d 21 30 2c 6d 28 72 29 7c 7c 28 61 3d 21 30 29 2c 6c 26 26 28 61 3f 28 74 2e 63 61 6c 6c 28 65 2c 72 29 2c 74 3d 6e 75 6c 6c 29 3a 28 6c 3d 74 2c 74 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 6c 2e 63 61 6c 6c 28 6b 28 65 29 2c 6e 29 7d 29 29 2c 74 29 29 66 6f 72 28 3b 73 3c 75 3b 73 2b 2b 29 74 28 65 5b 73 5d 2c 6e 2c 61 3f 72 3a 72 2e 63 61 6c 6c 28 65 5b 73 5d 2c 73 2c 74 28 65 5b 73 5d 2c 6e 29 29 29 3b 72 65 74 75 72 6e 20 69 3f 65 3a 6c 3f 74 2e 63 61 6c 6c 28 65 29 3a 75 3f 74 28 65 5b 30 5d 2c 6e 29 3a 6f 7d 2c 7a 3d 2f 5e 2d 6d 73 2d 2f 2c 55 3d 2f 2d 28 5b 61 2d 7a 5d 29 2f 67 3b 66 75 6e 63 74 69 6f 6e 20 58 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 7d 66 75 6e 63 74 69 6f
                                                                            Data Ascii: =!0,m(r)||(a=!0),l&&(a?(t.call(e,r),t=null):(l=t,t=function(e,t,n){return l.call(k(e),n)})),t))for(;s<u;s++)t(e[s],n,a?r:r.call(e[s],s,t(e[s],n)));return i?e:l?t.call(e):u?t(e[0],n):o},z=/^-ms-/,U=/-([a-z])/g;function X(e,t){return t.toUpperCase()}functio
                                                                            2025-01-14 23:38:34 UTC8000INData Raw: 66 28 72 2e 6c 65 6e 67 74 68 29 28 6b 2e 65 76 65 6e 74 2e 73 70 65 63 69 61 6c 5b 69 5d 7c 7c 7b 7d 29 2e 64 65 6c 65 67 61 74 65 54 79 70 65 26 26 65 2e 73 74 6f 70 50 72 6f 70 61 67 61 74 69 6f 6e 28 29 3b 65 6c 73 65 20 69 66 28 72 3d 73 2e 63 61 6c 6c 28 61 72 67 75 6d 65 6e 74 73 29 2c 51 2e 73 65 74 28 74 68 69 73 2c 69 2c 72 29 2c 74 3d 6f 28 74 68 69 73 2c 69 29 2c 74 68 69 73 5b 69 5d 28 29 2c 72 21 3d 3d 28 6e 3d 51 2e 67 65 74 28 74 68 69 73 2c 69 29 29 7c 7c 74 3f 51 2e 73 65 74 28 74 68 69 73 2c 69 2c 21 31 29 3a 6e 3d 7b 7d 2c 72 21 3d 3d 6e 29 72 65 74 75 72 6e 20 65 2e 73 74 6f 70 49 6d 6d 65 64 69 61 74 65 50 72 6f 70 61 67 61 74 69 6f 6e 28 29 2c 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 6e 2e 76 61 6c 75 65 7d 65 6c 73
                                                                            Data Ascii: f(r.length)(k.event.special[i]||{}).delegateType&&e.stopPropagation();else if(r=s.call(arguments),Q.set(this,i,r),t=o(this,i),this[i](),r!==(n=Q.get(this,i))||t?Q.set(this,i,!1):n={},r!==n)return e.stopImmediatePropagation(),e.preventDefault(),n.value}els
                                                                            2025-01-14 23:38:34 UTC8000INData Raw: 75 3d 6b 2e 63 6c 6f 6e 65 28 75 2c 21 30 2c 21 30 29 2c 73 26 26 6b 2e 6d 65 72 67 65 28 61 2c 76 65 28 75 2c 22 73 63 72 69 70 74 22 29 29 29 2c 69 2e 63 61 6c 6c 28 6e 5b 63 5d 2c 75 2c 63 29 3b 69 66 28 73 29 66 6f 72 28 6c 3d 61 5b 61 2e 6c 65 6e 67 74 68 2d 31 5d 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2c 6b 2e 6d 61 70 28 61 2c 52 65 29 2c 63 3d 30 3b 63 3c 73 3b 63 2b 2b 29 75 3d 61 5b 63 5d 2c 68 65 2e 74 65 73 74 28 75 2e 74 79 70 65 7c 7c 22 22 29 26 26 21 51 2e 61 63 63 65 73 73 28 75 2c 22 67 6c 6f 62 61 6c 45 76 61 6c 22 29 26 26 6b 2e 63 6f 6e 74 61 69 6e 73 28 6c 2c 75 29 26 26 28 75 2e 73 72 63 26 26 22 6d 6f 64 75 6c 65 22 21 3d 3d 28 75 2e 74 79 70 65 7c 7c 22 22 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3f 6b 2e 5f 65 76 61 6c 55
                                                                            Data Ascii: u=k.clone(u,!0,!0),s&&k.merge(a,ve(u,"script"))),i.call(n[c],u,c);if(s)for(l=a[a.length-1].ownerDocument,k.map(a,Re),c=0;c<s;c++)u=a[c],he.test(u.type||"")&&!Q.access(u,"globalEval")&&k.contains(l,u)&&(u.src&&"module"!==(u.type||"").toLowerCase()?k._evalU
                                                                            2025-01-14 23:38:34 UTC8000INData Raw: 29 29 26 26 22 70 78 22 21 3d 3d 28 72 5b 33 5d 7c 7c 22 70 78 22 29 26 26 28 65 2e 73 74 79 6c 65 5b 75 5d 3d 74 2c 74 3d 6b 2e 63 73 73 28 65 2c 75 29 29 2c 5a 65 28 30 2c 74 2c 73 29 7d 7d 7d 29 2c 6b 2e 63 73 73 48 6f 6f 6b 73 2e 6d 61 72 67 69 6e 4c 65 66 74 3d 7a 65 28 79 2e 72 65 6c 69 61 62 6c 65 4d 61 72 67 69 6e 4c 65 66 74 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 74 29 72 65 74 75 72 6e 28 70 61 72 73 65 46 6c 6f 61 74 28 5f 65 28 65 2c 22 6d 61 72 67 69 6e 4c 65 66 74 22 29 29 7c 7c 65 2e 67 65 74 42 6f 75 6e 64 69 6e 67 43 6c 69 65 6e 74 52 65 63 74 28 29 2e 6c 65 66 74 2d 75 65 28 65 2c 7b 6d 61 72 67 69 6e 4c 65 66 74 3a 30 7d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 2e 67 65 74 42 6f 75 6e 64 69 6e 67 43 6c
                                                                            Data Ascii: ))&&"px"!==(r[3]||"px")&&(e.style[u]=t,t=k.css(e,u)),Ze(0,t,s)}}}),k.cssHooks.marginLeft=ze(y.reliableMarginLeft,function(e,t){if(t)return(parseFloat(_e(e,"marginLeft"))||e.getBoundingClientRect().left-ue(e,{marginLeft:0},function(){return e.getBoundingCl
                                                                            2025-01-14 23:38:34 UTC8000INData Raw: 63 74 69 6f 6e 28 65 29 7b 6b 2e 74 69 6d 65 72 73 2e 70 75 73 68 28 65 29 2c 6b 2e 66 78 2e 73 74 61 72 74 28 29 7d 2c 6b 2e 66 78 2e 69 6e 74 65 72 76 61 6c 3d 31 33 2c 6b 2e 66 78 2e 73 74 61 72 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 74 7c 7c 28 69 74 3d 21 30 2c 6c 74 28 29 29 7d 2c 6b 2e 66 78 2e 73 74 6f 70 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 74 3d 6e 75 6c 6c 7d 2c 6b 2e 66 78 2e 73 70 65 65 64 73 3d 7b 73 6c 6f 77 3a 36 30 30 2c 66 61 73 74 3a 32 30 30 2c 5f 64 65 66 61 75 6c 74 3a 34 30 30 7d 2c 6b 2e 66 6e 2e 64 65 6c 61 79 3d 66 75 6e 63 74 69 6f 6e 28 72 2c 65 29 7b 72 65 74 75 72 6e 20 72 3d 6b 2e 66 78 26 26 6b 2e 66 78 2e 73 70 65 65 64 73 5b 72 5d 7c 7c 72 2c 65 3d 65 7c 7c 22 66 78 22 2c 74 68 69 73 2e 71 75 65 75 65 28 65 2c 66 75
                                                                            Data Ascii: ction(e){k.timers.push(e),k.fx.start()},k.fx.interval=13,k.fx.start=function(){it||(it=!0,lt())},k.fx.stop=function(){it=null},k.fx.speeds={slow:600,fast:200,_default:400},k.fn.delay=function(r,e){return r=k.fx&&k.fx.speeds[r]||r,e=e||"fx",this.queue(e,fu
                                                                            2025-01-14 23:38:34 UTC8000INData Raw: 22 21 3d 74 79 70 65 6f 66 20 65 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 74 72 79 7b 74 3d 28 6e 65 77 20 43 2e 44 4f 4d 50 61 72 73 65 72 29 2e 70 61 72 73 65 46 72 6f 6d 53 74 72 69 6e 67 28 65 2c 22 74 65 78 74 2f 78 6d 6c 22 29 7d 63 61 74 63 68 28 65 29 7b 74 3d 76 6f 69 64 20 30 7d 72 65 74 75 72 6e 20 74 26 26 21 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 70 61 72 73 65 72 65 72 72 6f 72 22 29 2e 6c 65 6e 67 74 68 7c 7c 6b 2e 65 72 72 6f 72 28 22 49 6e 76 61 6c 69 64 20 58 4d 4c 3a 20 22 2b 65 29 2c 74 7d 3b 76 61 72 20 4e 74 3d 2f 5c 5b 5c 5d 24 2f 2c 41 74 3d 2f 5c 72 3f 5c 6e 2f 67 2c 44 74 3d 2f 5e 28 3f 3a 73 75 62 6d 69 74 7c 62 75 74 74 6f 6e 7c 69 6d 61 67 65 7c 72 65 73 65 74 7c 66 69 6c 65 29 24 2f 69 2c 6a 74
                                                                            Data Ascii: "!=typeof e)return null;try{t=(new C.DOMParser).parseFromString(e,"text/xml")}catch(e){t=void 0}return t&&!t.getElementsByTagName("parsererror").length||k.error("Invalid XML: "+e),t};var Nt=/\[\]$/,At=/\r?\n/g,Dt=/^(?:submit|button|image|reset|file)$/i,jt


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            29192.168.2.54975264.227.138.1324432800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2025-01-14 23:38:33 UTC480OUTGET /studentLogin/assets/vendor/bootstrap/dist/js/bootstrap.bundle.min.js HTTP/1.1
                                                                            Host: onlineausde.andhrauniversity.edu.in
                                                                            Connection: keep-alive
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: none
                                                                            Sec-Fetch-Mode: cors
                                                                            Sec-Fetch-Dest: empty
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: ci_session=nth7ekllp6etddh6e2hniml8n6kea5vh
                                                                            2025-01-14 23:38:34 UTC294INHTTP/1.1 200 OK
                                                                            Date: Tue, 14 Jan 2025 23:38:34 GMT
                                                                            Server: Apache
                                                                            Upgrade: h2
                                                                            Connection: Upgrade, close
                                                                            Last-Modified: Mon, 18 Jul 2022 06:17:00 GMT
                                                                            ETag: "13b3a-5e40e50cf6f00"
                                                                            Accept-Ranges: bytes
                                                                            Content-Length: 80698
                                                                            Vary: Accept-Encoding
                                                                            Content-Type: application/javascript
                                                                            2025-01-14 23:38:34 UTC7898INData Raw: 2f 2a 21 0a 20 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 34 2e 34 2e 31 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0a 20 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 39 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 67 72 61 70 68 73 2f 63 6f 6e 74 72 69 62 75 74 6f 72 73 29 0a 20 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0a 20 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22
                                                                            Data Ascii: /*! * Bootstrap v4.4.1 (https://getbootstrap.com/) * Copyright 2011-2019 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors) * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) */!function(e,t){"
                                                                            2025-01-14 23:38:34 UTC8000INData Raw: 61 72 74 22 2b 52 2c 4c 4f 41 44 5f 44 41 54 41 5f 41 50 49 3a 22 6c 6f 61 64 22 2b 52 2b 46 2c 43 4c 49 43 4b 5f 44 41 54 41 5f 41 50 49 3a 22 63 6c 69 63 6b 22 2b 52 2b 46 7d 2c 59 3d 22 63 61 72 6f 75 73 65 6c 22 2c 7a 3d 22 61 63 74 69 76 65 22 2c 58 3d 22 73 6c 69 64 65 22 2c 47 3d 22 63 61 72 6f 75 73 65 6c 2d 69 74 65 6d 2d 72 69 67 68 74 22 2c 24 3d 22 63 61 72 6f 75 73 65 6c 2d 69 74 65 6d 2d 6c 65 66 74 22 2c 4a 3d 22 63 61 72 6f 75 73 65 6c 2d 69 74 65 6d 2d 6e 65 78 74 22 2c 5a 3d 22 63 61 72 6f 75 73 65 6c 2d 69 74 65 6d 2d 70 72 65 76 22 2c 65 65 3d 22 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 22 2c 74 65 3d 22 2e 61 63 74 69 76 65 22 2c 6e 65 3d 22 2e 61 63 74 69 76 65 2e 63 61 72 6f 75 73 65 6c 2d 69 74 65 6d 22 2c 69 65 3d 22 2e 63 61 72 6f
                                                                            Data Ascii: art"+R,LOAD_DATA_API:"load"+R+F,CLICK_DATA_API:"click"+R+F},Y="carousel",z="active",X="slide",G="carousel-item-right",$="carousel-item-left",J="carousel-item-next",Z="carousel-item-prev",ee="pointer-event",te=".active",ne=".active.carousel-item",ie=".caro
                                                                            2025-01-14 23:38:34 UTC8000INData Raw: 5b 69 5d 2c 73 3d 6d 2e 67 65 74 53 65 6c 65 63 74 6f 72 46 72 6f 6d 45 6c 65 6d 65 6e 74 28 72 29 2c 61 3d 5b 5d 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 73 29 29 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 3d 3d 3d 74 7d 29 3b 6e 75 6c 6c 21 3d 3d 73 26 26 30 3c 61 2e 6c 65 6e 67 74 68 26 26 28 74 68 69 73 2e 5f 73 65 6c 65 63 74 6f 72 3d 73 2c 74 68 69 73 2e 5f 74 72 69 67 67 65 72 41 72 72 61 79 2e 70 75 73 68 28 72 29 29 7d 74 68 69 73 2e 5f 70 61 72 65 6e 74 3d 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 70 61 72 65 6e 74 3f 74 68 69 73 2e 5f 67 65 74 50 61 72 65 6e 74 28 29 3a 6e 75 6c 6c 2c 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 70 61 72 65
                                                                            Data Ascii: [i],s=m.getSelectorFromElement(r),a=[].slice.call(document.querySelectorAll(s)).filter(function(e){return e===t});null!==s&&0<a.length&&(this._selector=s,this._triggerArray.push(r))}this._parent=this._config.parent?this._getParent():null,this._config.pare
                                                                            2025-01-14 23:38:34 UTC8000INData Raw: 2c 72 3d 22 48 54 4d 4c 22 3d 3d 3d 65 2e 6e 6f 64 65 4e 61 6d 65 3f 4b 65 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 29 3a 7b 7d 2c 73 3d 72 2e 77 69 64 74 68 7c 7c 65 2e 63 6c 69 65 6e 74 57 69 64 74 68 7c 7c 6f 2e 77 69 64 74 68 2c 61 3d 72 2e 68 65 69 67 68 74 7c 7c 65 2e 63 6c 69 65 6e 74 48 65 69 67 68 74 7c 7c 6f 2e 68 65 69 67 68 74 2c 6c 3d 65 2e 6f 66 66 73 65 74 57 69 64 74 68 2d 73 2c 63 3d 65 2e 6f 66 66 73 65 74 48 65 69 67 68 74 2d 61 3b 69 66 28 6c 7c 7c 63 29 7b 76 61 72 20 68 3d 6b 65 28 65 29 3b 6c 2d 3d 42 65 28 68 2c 22 78 22 29 2c 63 2d 3d 42 65 28 68 2c 22 79 22 29 2c 6f 2e 77 69 64 74 68 2d 3d 6c 2c 6f 2e 68 65 69 67 68 74 2d 3d 63 7d 72 65 74 75 72 6e 20 58 65 28 6f 29 7d 66 75 6e 63 74 69 6f 6e 20 24 65 28 65 2c 74 2c 6e 29
                                                                            Data Ascii: ,r="HTML"===e.nodeName?Ke(e.ownerDocument):{},s=r.width||e.clientWidth||o.width,a=r.height||e.clientHeight||o.height,l=e.offsetWidth-s,c=e.offsetHeight-a;if(l||c){var h=ke(e);l-=Be(h,"x"),c-=Be(h,"y"),o.width-=l,o.height-=c}return Xe(o)}function $e(e,t,n)
                                                                            2025-01-14 23:38:34 UTC8000INData Raw: 73 65 74 73 2e 70 6f 70 70 65 72 3d 7a 65 28 7b 7d 2c 73 2c 68 5b 69 5d 29 7d 72 65 74 75 72 6e 20 65 7d 7d 2c 6f 66 66 73 65 74 3a 7b 6f 72 64 65 72 3a 32 30 30 2c 65 6e 61 62 6c 65 64 3a 21 30 2c 66 6e 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 74 2e 6f 66 66 73 65 74 2c 69 3d 65 2e 70 6c 61 63 65 6d 65 6e 74 2c 6f 3d 65 2e 6f 66 66 73 65 74 73 2c 72 3d 6f 2e 70 6f 70 70 65 72 2c 73 3d 6f 2e 72 65 66 65 72 65 6e 63 65 2c 61 3d 69 2e 73 70 6c 69 74 28 22 2d 22 29 5b 30 5d 2c 6c 3d 76 6f 69 64 20 30 3b 72 65 74 75 72 6e 20 6c 3d 66 74 28 2b 6e 29 3f 5b 2b 6e 2c 30 5d 3a 54 74 28 6e 2c 72 2c 73 2c 61 29 2c 22 6c 65 66 74 22 3d 3d 3d 61 3f 28 72 2e 74 6f 70 2b 3d 6c 5b 30 5d 2c 72 2e 6c 65 66 74 2d 3d 6c 5b 31 5d 29 3a 22 72 69 67 68 74
                                                                            Data Ascii: sets.popper=ze({},s,h[i])}return e}},offset:{order:200,enabled:!0,fn:function(e,t){var n=t.offset,i=e.placement,o=e.offsets,r=o.popper,s=o.reference,a=i.split("-")[0],l=void 0;return l=ft(+n)?[+n,0]:Tt(n,r,s,a),"left"===a?(r.top+=l[0],r.left-=l[1]):"right
                                                                            2025-01-14 23:38:34 UTC8000INData Raw: 69 73 2c 69 3d 32 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 32 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 32 5d 3a 7b 7d 3b 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 21 28 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 74 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 63 61 6c 6c 20 61 20 63 6c 61 73 73 20 61 73 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 7d 28 74 68 69 73 2c 44 74 29 2c 74 68 69 73 2e 73 63 68 65 64 75 6c 65 55 70 64 61 74 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 28 6e 2e 75 70 64 61 74 65 29 7d 2c 74 68 69 73 2e 75 70 64 61 74 65 3d 4f 65 28 74 68 69
                                                                            Data Ascii: is,i=2<arguments.length&&void 0!==arguments[2]?arguments[2]:{};!function(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}(this,Dt),this.scheduleUpdate=function(){return requestAnimationFrame(n.update)},this.update=Oe(thi
                                                                            2025-01-14 23:38:34 UTC8000INData Raw: 73 68 6f 77 6e 22 2b 6f 6e 2c 46 4f 43 55 53 49 4e 3a 22 66 6f 63 75 73 69 6e 22 2b 6f 6e 2c 52 45 53 49 5a 45 3a 22 72 65 73 69 7a 65 22 2b 6f 6e 2c 43 4c 49 43 4b 5f 44 49 53 4d 49 53 53 3a 22 63 6c 69 63 6b 2e 64 69 73 6d 69 73 73 22 2b 6f 6e 2c 4b 45 59 44 4f 57 4e 5f 44 49 53 4d 49 53 53 3a 22 6b 65 79 64 6f 77 6e 2e 64 69 73 6d 69 73 73 22 2b 6f 6e 2c 4d 4f 55 53 45 55 50 5f 44 49 53 4d 49 53 53 3a 22 6d 6f 75 73 65 75 70 2e 64 69 73 6d 69 73 73 22 2b 6f 6e 2c 4d 4f 55 53 45 44 4f 57 4e 5f 44 49 53 4d 49 53 53 3a 22 6d 6f 75 73 65 64 6f 77 6e 2e 64 69 73 6d 69 73 73 22 2b 6f 6e 2c 43 4c 49 43 4b 5f 44 41 54 41 5f 41 50 49 3a 22 63 6c 69 63 6b 22 2b 6f 6e 2b 22 2e 64 61 74 61 2d 61 70 69 22 7d 2c 63 6e 3d 22 6d 6f 64 61 6c 2d 64 69 61 6c 6f 67 2d 73
                                                                            Data Ascii: shown"+on,FOCUSIN:"focusin"+on,RESIZE:"resize"+on,CLICK_DISMISS:"click.dismiss"+on,KEYDOWN_DISMISS:"keydown.dismiss"+on,MOUSEUP_DISMISS:"mouseup.dismiss"+on,MOUSEDOWN_DISMISS:"mousedown.dismiss"+on,CLICK_DATA_API:"click"+on+".data-api"},cn="modal-dialog-s
                                                                            2025-01-14 23:38:34 UTC8000INData Raw: 6e 2c 65 29 29 2c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 6e 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 65 5b 6e 5d 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 27 4e 6f 20 6d 65 74 68 6f 64 20 6e 61 6d 65 64 20 22 27 2b 6e 2b 27 22 27 29 3b 65 5b 6e 5d 28 69 29 7d 65 6c 73 65 20 74 2e 73 68 6f 77 26 26 65 2e 73 68 6f 77 28 69 29 7d 29 7d 2c 73 28 6f 2c 6e 75 6c 6c 2c 5b 7b 6b 65 79 3a 22 56 45 52 53 49 4f 4e 22 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 22 34 2e 34 2e 31 22 7d 7d 2c 7b 6b 65 79 3a 22 44 65 66 61 75 6c 74 22 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 6e 7d 7d 5d 29 2c 6f 7d 28 29 3b 70 28 64 6f 63 75 6d 65 6e 74 29 2e 6f 6e 28
                                                                            Data Ascii: n,e)),"string"==typeof n){if("undefined"==typeof e[n])throw new TypeError('No method named "'+n+'"');e[n](i)}else t.show&&e.show(i)})},s(o,null,[{key:"VERSION",get:function(){return"4.4.1"}},{key:"Default",get:function(){return sn}}]),o}();p(document).on(
                                                                            2025-01-14 23:38:34 UTC8000INData Raw: 3a 65 2c 6d 6f 64 69 66 69 65 72 73 3a 7b 6f 66 66 73 65 74 3a 74 68 69 73 2e 5f 67 65 74 4f 66 66 73 65 74 28 29 2c 66 6c 69 70 3a 7b 62 65 68 61 76 69 6f 72 3a 74 68 69 73 2e 63 6f 6e 66 69 67 2e 66 61 6c 6c 62 61 63 6b 50 6c 61 63 65 6d 65 6e 74 7d 2c 61 72 72 6f 77 3a 7b 65 6c 65 6d 65 6e 74 3a 4b 6e 7d 2c 70 72 65 76 65 6e 74 4f 76 65 72 66 6c 6f 77 3a 7b 62 6f 75 6e 64 61 72 69 65 73 45 6c 65 6d 65 6e 74 3a 74 68 69 73 2e 63 6f 6e 66 69 67 2e 62 6f 75 6e 64 61 72 79 7d 7d 2c 6f 6e 43 72 65 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 6f 72 69 67 69 6e 61 6c 50 6c 61 63 65 6d 65 6e 74 21 3d 3d 65 2e 70 6c 61 63 65 6d 65 6e 74 26 26 74 2e 5f 68 61 6e 64 6c 65 50 6f 70 70 65 72 50 6c 61 63 65 6d 65 6e 74 43 68 61 6e 67 65 28 65 29 7d 2c 6f 6e
                                                                            Data Ascii: :e,modifiers:{offset:this._getOffset(),flip:{behavior:this.config.fallbackPlacement},arrow:{element:Kn},preventOverflow:{boundariesElement:this.config.boundary}},onCreate:function(e){e.originalPlacement!==e.placement&&t._handlePopperPlacementChange(e)},on
                                                                            2025-01-14 23:38:34 UTC8000INData Raw: 6f 64 3f 65 3a 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 6d 65 74 68 6f 64 2c 72 3d 6f 3d 3d 3d 41 69 3f 74 68 69 73 2e 5f 67 65 74 53 63 72 6f 6c 6c 54 6f 70 28 29 3a 30 3b 74 68 69 73 2e 5f 6f 66 66 73 65 74 73 3d 5b 5d 2c 74 68 69 73 2e 5f 74 61 72 67 65 74 73 3d 5b 5d 2c 74 68 69 73 2e 5f 73 63 72 6f 6c 6c 48 65 69 67 68 74 3d 74 68 69 73 2e 5f 67 65 74 53 63 72 6f 6c 6c 48 65 69 67 68 74 28 29 2c 5b 5d 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 74 68 69 73 2e 5f 73 65 6c 65 63 74 6f 72 29 29 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 3d 6d 2e 67 65 74 53 65 6c 65 63 74 6f 72 46 72 6f 6d 45 6c 65 6d 65 6e 74 28 65 29 3b 69 66 28 6e 26 26 28 74 3d 64 6f 63
                                                                            Data Ascii: od?e:this._config.method,r=o===Ai?this._getScrollTop():0;this._offsets=[],this._targets=[],this._scrollHeight=this._getScrollHeight(),[].slice.call(document.querySelectorAll(this._selector)).map(function(e){var t,n=m.getSelectorFromElement(e);if(n&&(t=doc


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            30192.168.2.54975164.227.138.1324432800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2025-01-14 23:38:33 UTC699OUTGET /studentLogin/assets/vendor/datatables.net/js/jquery.dataTables.min.js HTTP/1.1
                                                                            Host: onlineausde.andhrauniversity.edu.in
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: script
                                                                            Referer: https://onlineausde.andhrauniversity.edu.in/studentLogin/Payments/
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: ci_session=nth7ekllp6etddh6e2hniml8n6kea5vh
                                                                            2025-01-14 23:38:34 UTC294INHTTP/1.1 200 OK
                                                                            Date: Tue, 14 Jan 2025 23:38:34 GMT
                                                                            Server: Apache
                                                                            Upgrade: h2
                                                                            Connection: Upgrade, close
                                                                            Last-Modified: Mon, 18 Jul 2022 06:15:04 GMT
                                                                            ETag: "142da-5e40e49e56a00"
                                                                            Accept-Ranges: bytes
                                                                            Content-Length: 82650
                                                                            Vary: Accept-Encoding
                                                                            Content-Type: application/javascript
                                                                            2025-01-14 23:38:34 UTC7898INData Raw: 2f 2a 21 0a 20 44 61 74 61 54 61 62 6c 65 73 20 31 2e 31 30 2e 32 30 0a 20 c2 a9 32 30 30 38 2d 32 30 31 39 20 53 70 72 79 4d 65 64 69 61 20 4c 74 64 20 2d 20 64 61 74 61 74 61 62 6c 65 73 2e 6e 65 74 2f 6c 69 63 65 6e 73 65 0a 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 28 68 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 45 29 7b 72 65 74 75 72 6e 20 68 28 45 2c 77 69 6e 64 6f 77 2c 64 6f 63 75 6d 65 6e 74 29 7d 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 45 2c 48 29 7b 45 7c 7c 28 45 3d 77 69 6e
                                                                            Data Ascii: /*! DataTables 1.10.20 2008-2019 SpryMedia Ltd - datatables.net/license*/(function(h){"function"===typeof define&&define.amd?define(["jquery"],function(E){return h(E,window,document)}):"object"===typeof exports?module.exports=function(E,H){E||(E=win
                                                                            2025-01-14 23:38:34 UTC8000INData Raw: 3d 3d 74 79 70 65 6f 66 20 61 26 26 28 2d 31 21 3d 3d 61 2e 69 6e 64 65 78 4f 66 28 22 2e 22 29 7c 7c 2d 31 21 3d 3d 61 2e 69 6e 64 65 78 4f 66 28 22 5b 22 29 7c 7c 2d 31 21 3d 3d 61 2e 69 6e 64 65 78 4f 66 28 22 28 22 29 29 29 7b 76 61 72 20 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 64 2c 65 29 7b 76 61 72 20 65 3d 4c 61 28 65 29 2c 66 3b 66 3d 65 5b 65 2e 6c 65 6e 67 74 68 2d 31 5d 3b 66 6f 72 28 76 61 72 20 67 2c 6a 2c 69 3d 30 2c 6c 3d 65 2e 6c 65 6e 67 74 68 2d 31 3b 69 3c 6c 3b 69 2b 2b 29 7b 67 3d 65 5b 69 5d 2e 6d 61 74 63 68 28 64 61 29 3b 6a 3d 65 5b 69 5d 2e 6d 61 74 63 68 28 58 29 3b 69 66 28 67 29 7b 65 5b 69 5d 3d 65 5b 69 5d 2e 72 65 70 6c 61 63 65 28 64 61 2c 22 22 29 3b 61 5b 65 5b 69 5d 5d 3d 5b 5d 3b 66 3d 65 2e 73 6c 69 63 65 28 29 3b 66
                                                                            Data Ascii: ==typeof a&&(-1!==a.indexOf(".")||-1!==a.indexOf("[")||-1!==a.indexOf("("))){var b=function(a,d,e){var e=La(e),f;f=e[e.length-1];for(var g,j,i=0,l=e.length-1;i<l;i++){g=e[i].match(da);j=e[i].match(X);if(g){e[i]=e[i].replace(da,"");a[e[i]]=[];f=e.slice();f
                                                                            2025-01-14 23:38:34 UTC8000INData Raw: 7b 76 61 72 20 63 3d 62 2e 65 72 72 6f 72 7c 7c 62 2e 73 45 72 72 6f 72 3b 63 26 26 4b 28 61 2c 30 2c 63 29 3b 61 2e 6a 73 6f 6e 3d 62 3b 69 28 62 29 7d 2c 64 61 74 61 54 79 70 65 3a 22 6a 73 6f 6e 22 2c 63 61 63 68 65 3a 21 31 2c 74 79 70 65 3a 61 2e 73 53 65 72 76 65 72 4d 65 74 68 6f 64 2c 65 72 72 6f 72 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 76 61 72 20 64 3d 74 28 61 2c 6e 75 6c 6c 2c 22 78 68 72 22 2c 5b 61 2c 6e 75 6c 6c 2c 61 2e 6a 71 58 48 52 5d 29 3b 2d 31 3d 3d 3d 68 2e 69 6e 41 72 72 61 79 28 21 30 2c 64 29 26 26 28 22 70 61 72 73 65 72 65 72 72 6f 72 22 3d 3d 63 3f 4b 28 61 2c 30 2c 22 49 6e 76 61 6c 69 64 20 4a 53 4f 4e 20 72 65 73 70 6f 6e 73 65 22 2c 31 29 3a 34 3d 3d 3d 62 2e 72 65 61 64 79 53 74 61 74 65 26 26 4b 28 61 2c 30 2c 22
                                                                            Data Ascii: {var c=b.error||b.sError;c&&K(a,0,c);a.json=b;i(b)},dataType:"json",cache:!1,type:a.sServerMethod,error:function(b,c){var d=t(a,null,"xhr",[a,null,a.jqXHR]);-1===h.inArray(!0,d)&&("parsererror"==c?K(a,0,"Invalid JSON response",1):4===b.readyState&&K(a,0,"
                                                                            2025-01-14 23:38:34 UTC8000INData Raw: 44 69 73 70 6c 61 79 4c 65 6e 67 74 68 2c 68 3d 61 2e 66 6e 52 65 63 6f 72 64 73 44 69 73 70 6c 61 79 28 29 2c 6d 3d 2d 31 3d 3d 3d 69 2c 62 3d 6d 3f 30 3a 4d 61 74 68 2e 63 65 69 6c 28 62 2f 69 29 2c 69 3d 6d 3f 31 3a 4d 61 74 68 2e 63 65 69 6c 28 68 2f 0a 69 29 2c 68 3d 63 28 62 2c 69 29 2c 6b 2c 6d 3d 30 3b 66 6f 72 28 6b 3d 66 2e 70 2e 6c 65 6e 67 74 68 3b 6d 3c 6b 3b 6d 2b 2b 29 50 61 28 61 2c 22 70 61 67 65 42 75 74 74 6f 6e 22 29 28 61 2c 66 2e 70 5b 6d 5d 2c 6d 2c 68 2c 62 2c 69 29 7d 65 6c 73 65 20 63 2e 66 6e 55 70 64 61 74 65 28 61 2c 65 29 7d 2c 73 4e 61 6d 65 3a 22 70 61 67 69 6e 61 74 69 6f 6e 22 7d 29 29 3b 72 65 74 75 72 6e 20 62 7d 66 75 6e 63 74 69 6f 6e 20 56 61 28 61 2c 62 2c 63 29 7b 76 61 72 20 64 3d 61 2e 5f 69 44 69 73 70 6c 61 79
                                                                            Data Ascii: DisplayLength,h=a.fnRecordsDisplay(),m=-1===i,b=m?0:Math.ceil(b/i),i=m?1:Math.ceil(h/i),h=c(b,i),k,m=0;for(k=f.p.length;m<k;m++)Pa(a,"pageButton")(a,f.p[m],m,h,b,i)}else c.fnUpdate(a,e)},sName:"pagination"}));return b}function Va(a,b,c){var d=a._iDisplay
                                                                            2025-01-14 23:38:34 UTC8000INData Raw: 74 68 3b 62 3c 63 3b 62 2b 2b 29 64 5b 69 5b 62 5d 5d 3d 62 3b 67 3d 3d 3d 68 2e 6c 65 6e 67 74 68 3f 69 2e 73 6f 72 74 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 2c 65 2c 67 2c 6a 2c 69 3d 68 2e 6c 65 6e 67 74 68 2c 6b 3d 66 5b 61 5d 2e 5f 61 53 6f 72 74 44 61 74 61 2c 6e 3d 66 5b 62 5d 2e 5f 61 53 6f 72 74 44 61 74 61 3b 66 6f 72 28 67 3d 30 3b 67 3c 69 3b 67 2b 2b 29 69 66 28 6a 3d 68 5b 67 5d 2c 63 3d 6b 5b 6a 2e 63 6f 6c 5d 2c 65 3d 6e 5b 6a 2e 63 6f 6c 5d 2c 63 3d 63 3c 65 3f 2d 31 3a 63 3e 65 3f 31 3a 30 2c 30 21 3d 3d 63 29 72 65 74 75 72 6e 22 61 73 63 22 3d 3d 3d 6a 2e 64 69 72 3f 63 3a 2d 63 3b 63 3d 64 5b 61 5d 3b 65 3d 64 5b 62 5d 3b 0a 72 65 74 75 72 6e 20 63 3c 65 3f 2d 31 3a 63 3e 65 3f 31 3a 30 7d 29 3a 69 2e 73 6f 72 74
                                                                            Data Ascii: th;b<c;b++)d[i[b]]=b;g===h.length?i.sort(function(a,b){var c,e,g,j,i=h.length,k=f[a]._aSortData,n=f[b]._aSortData;for(g=0;g<i;g++)if(j=h[g],c=k[j.col],e=n[j.col],c=c<e?-1:c>e?1:0,0!==c)return"asc"===j.dir?c:-c;c=d[a];e=d[b];return c<e?-1:c>e?1:0}):i.sort
                                                                            2025-01-14 23:38:34 UTC8000INData Raw: 2e 72 6f 77 28 62 29 2e 64 61 74 61 28 61 29 3a 68 2e 63 65 6c 6c 28 62 2c 63 29 2e 64 61 74 61 28 61 29 3b 28 65 3d 3d 3d 6b 7c 7c 65 29 26 26 68 2e 63 6f 6c 75 6d 6e 73 2e 61 64 6a 75 73 74 28 29 3b 28 64 3d 3d 3d 6b 7c 7c 64 29 26 26 68 2e 64 72 61 77 28 29 3b 72 65 74 75 72 6e 20 30 7d 3b 74 68 69 73 2e 66 6e 56 65 72 73 69 6f 6e 43 68 65 63 6b 3d 76 2e 66 6e 56 65 72 73 69 6f 6e 43 68 65 63 6b 3b 76 61 72 20 62 3d 74 68 69 73 2c 63 3d 61 3d 3d 3d 6b 2c 64 3d 74 68 69 73 2e 6c 65 6e 67 74 68 3b 63 26 26 28 61 3d 7b 7d 29 3b 74 68 69 73 2e 6f 41 70 69 3d 74 68 69 73 2e 69 6e 74 65 72 6e 61 6c 3d 76 2e 69 6e 74 65 72 6e 61 6c 3b 66 6f 72 28 76 61 72 20 65 20 69 6e 20 6e 2e 65 78 74 2e 69 6e 74 65 72 6e 61 6c 29 65 26 26 28 74 68 69 73 5b 65 5d 3d 4e 62
                                                                            Data Ascii: .row(b).data(a):h.cell(b,c).data(a);(e===k||e)&&h.columns.adjust();(d===k||d)&&h.draw();return 0};this.fnVersionCheck=v.fnVersionCheck;var b=this,c=a===k,d=this.length;c&&(a={});this.oApi=this.internal=v.internal;for(var e in n.ext.internal)e&&(this[e]=Nb
                                                                            2025-01-14 23:38:34 UTC8000INData Raw: 70 72 6f 74 6f 74 79 70 65 2c 7b 61 6e 79 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 30 21 3d 3d 74 68 69 73 2e 63 6f 75 6e 74 28 29 7d 2c 63 6f 6e 63 61 74 3a 78 2e 63 6f 6e 63 61 74 2c 63 6f 6e 74 65 78 74 3a 5b 5d 2c 63 6f 75 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 66 6c 61 74 74 65 6e 28 29 2e 6c 65 6e 67 74 68 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 6f 72 28 76 61 72 20 62 3d 0a 30 2c 63 3d 74 68 69 73 2e 6c 65 6e 67 74 68 3b 62 3c 63 3b 62 2b 2b 29 61 2e 63 61 6c 6c 28 74 68 69 73 2c 74 68 69 73 5b 62 5d 2c 62 2c 74 68 69 73 29 3b 72 65 74 75 72 6e 20 74 68 69 73 7d 2c 65 71 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 74 68 69 73 2e 63 6f 6e 74 65 78 74 3b 72 65 74
                                                                            Data Ascii: prototype,{any:function(){return 0!==this.count()},concat:x.concat,context:[],count:function(){return this.flatten().length},each:function(a){for(var b=0,c=this.length;b<c;b++)a.call(this,this[b],b,this);return this},eq:function(a){var b=this.context;ret
                                                                            2025-01-14 23:38:34 UTC8000INData Raw: 61 6f 44 61 74 61 5b 62 5d 2e 6e 54 72 7c 7c 6b 7d 2c 31 29 7d 29 3b 6f 28 22 72 6f 77 73 28 29 2e 64 61 74 61 28 29 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 69 74 65 72 61 74 6f 72 28 21 30 2c 22 72 6f 77 73 22 2c 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 6b 61 28 61 2e 61 6f 44 61 74 61 2c 62 2c 22 5f 61 44 61 74 61 22 29 7d 2c 31 29 7d 29 3b 73 28 22 72 6f 77 73 28 29 2e 63 61 63 68 65 28 29 22 2c 22 72 6f 77 28 29 2e 63 61 63 68 65 28 29 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 69 74 65 72 61 74 6f 72 28 22 72 6f 77 22 2c 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 76 61 72 20 64 3d 62 2e 61 6f 44 61 74 61 5b 63 5d 3b 72 65 74 75 72 6e 22 73 65 61 72 63 68 22 3d
                                                                            Data Ascii: aoData[b].nTr||k},1)});o("rows().data()",function(){return this.iterator(!0,"rows",function(a,b){return ka(a.aoData,b,"_aData")},1)});s("rows().cache()","row().cache()",function(a){return this.iterator("row",function(b,c){var d=b.aoData[c];return"search"=
                                                                            2025-01-14 23:38:34 UTC8000INData Raw: 3d 63 3f 7b 70 61 67 65 3a 63 2e 70 61 67 65 2c 6f 72 64 65 72 3a 63 2e 6f 72 64 65 72 2c 0a 73 65 61 72 63 68 3a 63 2e 73 65 61 72 63 68 7d 3a 7b 7d 2c 65 3d 74 68 69 73 2e 63 6f 6c 75 6d 6e 73 28 62 2c 64 29 2c 66 3d 74 68 69 73 2e 72 6f 77 73 28 61 2c 64 29 2c 67 2c 6a 2c 69 2c 6c 2c 64 3d 74 68 69 73 2e 69 74 65 72 61 74 6f 72 28 22 74 61 62 6c 65 22 2c 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 3d 5b 5d 3b 67 3d 30 3b 66 6f 72 28 6a 3d 66 5b 62 5d 2e 6c 65 6e 67 74 68 3b 67 3c 6a 3b 67 2b 2b 29 7b 69 3d 30 3b 66 6f 72 28 6c 3d 65 5b 62 5d 2e 6c 65 6e 67 74 68 3b 69 3c 6c 3b 69 2b 2b 29 63 2e 70 75 73 68 28 7b 72 6f 77 3a 66 5b 62 5d 5b 67 5d 2c 63 6f 6c 75 6d 6e 3a 65 5b 62 5d 5b 69 5d 7d 29 7d 72 65 74 75 72 6e 20 63 7d 2c 31 29 2c 64
                                                                            Data Ascii: =c?{page:c.page,order:c.order,search:c.search}:{},e=this.columns(b,d),f=this.rows(a,d),g,j,i,l,d=this.iterator("table",function(a,b){var c=[];g=0;for(j=f[b].length;g<j;g++){i=0;for(l=e[b].length;i<l;i++)c.push({row:f[b][g],column:e[b][i]})}return c},1),d
                                                                            2025-01-14 23:38:34 UTC8000INData Raw: 6f 75 73 22 7d 2c 73 45 6d 70 74 79 54 61 62 6c 65 3a 22 4e 6f 20 64 61 74 61 20 61 76 61 69 6c 61 62 6c 65 20 69 6e 20 74 61 62 6c 65 22 2c 73 49 6e 66 6f 3a 22 53 68 6f 77 69 6e 67 20 5f 53 54 41 52 54 5f 20 74 6f 20 5f 45 4e 44 5f 20 6f 66 20 5f 54 4f 54 41 4c 5f 20 65 6e 74 72 69 65 73 22 2c 73 49 6e 66 6f 45 6d 70 74 79 3a 22 53 68 6f 77 69 6e 67 20 30 20 74 6f 20 30 20 6f 66 20 30 20 65 6e 74 72 69 65 73 22 2c 73 49 6e 66 6f 46 69 6c 74 65 72 65 64 3a 22 28 66 69 6c 74 65 72 65 64 20 66 72 6f 6d 20 5f 4d 41 58 5f 20 74 6f 74 61 6c 20 65 6e 74 72 69 65 73 29 22 2c 73 49 6e 66 6f 50 6f 73 74 46 69 78 3a 22 22 2c 73 44 65 63 69 6d 61 6c 3a 22 22 2c 0a 73 54 68 6f 75 73 61 6e 64 73 3a 22 2c 22 2c 73 4c 65 6e 67 74 68 4d 65 6e 75 3a 22 53 68 6f 77 20 5f
                                                                            Data Ascii: ous"},sEmptyTable:"No data available in table",sInfo:"Showing _START_ to _END_ of _TOTAL_ entries",sInfoEmpty:"Showing 0 to 0 of 0 entries",sInfoFiltered:"(filtered from _MAX_ total entries)",sInfoPostFix:"",sDecimal:"",sThousands:",",sLengthMenu:"Show _


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            31192.168.2.54975464.227.138.1324432800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2025-01-14 23:38:34 UTC707OUTGET /studentLogin/assets/vendor/datatables.net-bs4/js/dataTables.bootstrap4.min.js HTTP/1.1
                                                                            Host: onlineausde.andhrauniversity.edu.in
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: script
                                                                            Referer: https://onlineausde.andhrauniversity.edu.in/studentLogin/Payments/
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: ci_session=nth7ekllp6etddh6e2hniml8n6kea5vh
                                                                            2025-01-14 23:38:35 UTC291INHTTP/1.1 200 OK
                                                                            Date: Tue, 14 Jan 2025 23:38:34 GMT
                                                                            Server: Apache
                                                                            Upgrade: h2
                                                                            Connection: Upgrade, close
                                                                            Last-Modified: Mon, 18 Jul 2022 06:15:05 GMT
                                                                            ETag: "825-5e40e49f4ac40"
                                                                            Accept-Ranges: bytes
                                                                            Content-Length: 2085
                                                                            Vary: Accept-Encoding
                                                                            Content-Type: application/javascript
                                                                            2025-01-14 23:38:35 UTC2085INData Raw: 2f 2a 21 0a 20 44 61 74 61 54 61 62 6c 65 73 20 42 6f 6f 74 73 74 72 61 70 20 34 20 69 6e 74 65 67 72 61 74 69 6f 6e 0a 20 c2 a9 32 30 31 31 2d 32 30 31 37 20 53 70 72 79 4d 65 64 69 61 20 4c 74 64 20 2d 20 64 61 74 61 74 61 62 6c 65 73 2e 6e 65 74 2f 6c 69 63 65 6e 73 65 0a 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 28 62 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 2c 22 64 61 74 61 74 61 62 6c 65 73 2e 6e 65 74 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 62 28 61 2c 77 69 6e 64 6f 77 2c 64 6f 63 75 6d 65 6e 74 29 7d 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c
                                                                            Data Ascii: /*! DataTables Bootstrap 4 integration 2011-2017 SpryMedia Ltd - datatables.net/license*/(function(b){"function"===typeof define&&define.amd?define(["jquery","datatables.net"],function(a){return b(a,window,document)}):"object"===typeof exports?modul


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            32192.168.2.54975564.227.138.1324432800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2025-01-14 23:38:34 UTC433OUTGET /assets/img/Header.png HTTP/1.1
                                                                            Host: onlineausde.andhrauniversity.edu.in
                                                                            Connection: keep-alive
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: none
                                                                            Sec-Fetch-Mode: cors
                                                                            Sec-Fetch-Dest: empty
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: ci_session=nth7ekllp6etddh6e2hniml8n6kea5vh
                                                                            2025-01-14 23:38:35 UTC259INHTTP/1.1 200 OK
                                                                            Date: Tue, 14 Jan 2025 23:38:34 GMT
                                                                            Server: Apache
                                                                            Upgrade: h2
                                                                            Connection: Upgrade, close
                                                                            Last-Modified: Mon, 20 Nov 2023 04:38:38 GMT
                                                                            ETag: "7128b-60a8e0f47ef3e"
                                                                            Accept-Ranges: bytes
                                                                            Content-Length: 463499
                                                                            Content-Type: image/png
                                                                            2025-01-14 23:38:35 UTC7933INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 d7 00 00 01 96 08 06 00 00 00 5b d7 65 4a 00 00 01 07 69 43 43 50 49 43 43 20 50 72 6f 66 69 6c 65 00 00 28 cf 63 60 60 3c c1 00 04 2c 06 0c 0c b9 79 25 45 41 ee 4e 0a 11 91 51 0a ec 0f 18 18 81 10 0c 12 93 8b 0b 18 70 03 a0 aa 6f d7 20 6a 2f eb 32 90 0e 38 53 52 8b 93 81 f4 07 20 56 29 02 5a 0e 34 52 04 c8 16 49 87 b0 35 40 ec 24 08 db 06 c4 2e 2f 29 28 01 b2 03 40 ec a2 90 20 67 20 3b 05 c8 d6 48 47 62 27 21 b1 93 0b 8a 40 ea 7b 80 6c 9b dc 9c d2 64 84 bb 19 78 52 f3 42 83 81 34 07 10 cb 30 14 33 04 31 b8 33 38 81 fc 0f 51 92 bf 88 81 c1 e2 2b 03 03 f3 04 84 58 d2 4c 06 86 ed ad 0c 0c 12 b7 10 62 2a 0b 18 18 f8 5b 18 18 b6 9d 47 88 21 c2 a4 20 b1 28 11 2c c4 02 c4 4c 69 69 0c 0c 9f 96 33 30 f0 46
                                                                            Data Ascii: PNGIHDR[eJiCCPICC Profile(c``<,y%EANQpo j/28SR V)Z4RI5@$./)(@ g ;HGb'!@{ldxRB403138Q+XLb*[G! (,Lii30F
                                                                            2025-01-14 23:38:35 UTC8000INData Raw: da 1d ab 66 b6 c2 ba 39 ed 30 73 94 3d 26 0e b4 c6 d9 7d 53 71 6a cf 4c 84 fb dc 42 88 d7 03 ea 08 1f 6a 0f 6f ed e3 b0 61 01 4a 31 a1 01 08 79 ef 8d d0 0f 7e 38 71 e8 10 0e ee 39 a0 be 7b 6d 50 9f 61 b0 ac 6c 03 6b 8b da 28 57 a2 32 4a 15 a9 80 e6 4d da a2 51 c3 e6 d8 b7 97 c2 1d 3a 02 0f cf 77 f0 24 85 86 86 23 2c 2c cc 38 86 f8 3b f4 b4 37 d8 74 3f 56 a2 86 35 d2 e7 f8 43 63 52 10 04 41 10 04 41 10 04 41 10 84 df 8c 18 d7 fe 1f d0 0d 1f f1 8a 37 ac 7d f2 5d 6b 31 fc 56 13 5d 8b 09 a7 70 a1 08 0d f2 45 e0 7b 2f 3c b8 75 0b 77 1d ae 60 c1 b4 49 98 33 61 24 9a d7 b2 42 23 eb aa b0 af 52 0a 75 cc cb 62 50 97 96 18 da bd 1d 56 cd 9e 8a d5 73 7f 86 cb c3 07 78 f5 f0 21 5e 3f 7a 04 84 84 22 32 80 bf 47 2c 4a 7d 99 bf b7 cb 53 78 be b8 81 5d 1b a7 e3 e0 8e 99
                                                                            Data Ascii: f90s=&}SqjLBjoaJ1y~8q9{mPalk(W2JMQ:w$#,,8;7t?V5CcRAAA7}]k1V]pE{/<uw`I3a$B#RubPVsx!^?z"2G,J}Sx]
                                                                            2025-01-14 23:38:35 UTC8000INData Raw: e0 de 8d a4 72 b0 f8 e7 76 b4 d1 f7 71 79 18 7d de 71 ee ba e2 e6 87 49 58 2e 2f d7 4b fb e9 1e bd 8e c6 0c 8d f0 19 c7 e7 9c d4 de 49 3b d1 3c 29 19 9e 43 3c 57 f9 ba 8a cb e3 5e 4d 3a 3d 9f 3f 88 9e 8c de 1e f1 1e aa ee 9c a7 56 37 cd 5b 15 41 9d 7e 3c 67 3e a7 84 f3 4c 57 7c 98 84 57 4c e7 dd c7 69 69 57 f5 6b dc 22 5a ff 24 0c 67 aa 8f 53 fe 58 5a 18 3d 3f a3 1f 79 c6 4b 0f ab e5 99 b0 1f b5 fe 30 cd 8c fe e3 76 e2 e3 cf f0 d1 58 a6 c0 a6 d1 7f 8b 18 3d 6f 53 c5 95 9f af ff 8a 98 8f e2 1a 63 aa b2 70 99 f4 71 60 94 9e b6 de da ba f4 b4 b4 01 6b 1c 1c 4a 1a 1c 87 ef 23 7a df 27 84 7d d8 9f dd f8 d2 7f aa b8 f6 36 f1 63 e9 f9 7d 54 97 df 21 4e 85 5d 72 12 97 b1 fe fa d7 8b a8 f0 e4 1d 47 5c fb 50 fd f5 76 e3 00 ba 74 4c fd 94 bf 5e 6e e3 18 48 78 3d a1
                                                                            Data Ascii: rvqy}qIX./KI;<)C<W^M:=?V7[A~<g>LW|WLiiWk"Z$gSXZ=?yK0vX=oScpq`kJ#z'}6c}T!N]rG\PvtL^nHx=
                                                                            2025-01-14 23:38:35 UTC8000INData Raw: de df 7a 9f 47 92 a2 b8 d1 c8 55 63 8f 4a cd f3 c4 e4 be a4 ea c4 e5 e3 32 53 7d 79 0c 70 de 2c ae a3 2a 87 6a 70 4e 4b 4b 87 cf e3 fc 93 e0 6a 6d a7 d5 e3 e3 f2 53 18 ea 57 bd bd c8 27 4e 2a 2a 65 ad 8f 05 0a 42 07 24 8a 12 27 f6 23 38 3c cf 7b 96 da 76 53 04 be 67 73 11 b4 b0 14 50 6f 2f 9e a3 46 e9 fd ce e2 fb 44 7c 5d f5 f2 68 ae 16 8f e6 39 7f 2a 85 3f 61 c2 e5 50 e5 a1 eb 7c ef e7 7a 91 67 74 78 08 22 43 f9 53 27 1c 80 d6 48 ce 93 d0 d7 45 cd 5b 73 b5 31 61 22 ee 2f 55 06 4e df 98 67 04 8d 51 7e 06 d0 d3 0f 0d 05 f8 8f f0 a4 98 e0 10 0a 43 fd 45 65 e7 ef 14 57 e3 df 98 af 6a 73 8a c3 e3 5f d5 80 ce 4d c5 d7 75 37 51 19 c7 9d 72 d5 f8 a1 7a 87 85 91 28 7f ca 0b 34 a7 28 03 e3 75 6d 5c 9a ce 01 ad 8e 9a 54 dd b9 5e dc de 14 8e f3 e5 b1 10 4d eb 99 9a
                                                                            Data Ascii: zGUcJ2S}yp,*jpNKKjmSW'N**eB$'#8<{vSgsPo/FD|]h9*?aP|zgtx"CS'HE[s1a"/UNgQ~CEeWjs_Mu7Qrz(4(um\T^M
                                                                            2025-01-14 23:38:35 UTC8000INData Raw: 2e bf 3e cf f4 63 16 5f d7 c3 a9 34 e9 98 d7 3c 8e cf 73 8a db 82 cf 79 5e 9d ef 4d 6b 06 95 85 d7 68 9e 13 e7 68 dd 65 f1 fc e4 b5 f4 04 ad a1 87 68 8e 1f a1 b6 3b d1 73 04 4e 50 3f ef a2 71 ea 7f fa 1a 5c cf 5c a6 45 c8 1b 01 ae ee 34 38 68 3c d1 fc 88 e6 f5 2a 22 02 2f 2f 3b c0 ef e2 75 9c a5 71 72 7d c2 3c 1c a1 f5 f3 60 87 01 38 46 63 83 e7 e7 c9 8e 83 d5 58 38 d7 81 ea d7 69 90 2a b7 aa 13 e5 a1 ca 4a f5 3d c5 7d c7 65 20 9d a4 36 39 46 e1 78 5e f0 bd 82 fb 87 d7 14 16 1f 9f a5 36 e4 72 b3 cb 6b 20 8b 8f b9 9d f5 eb ba b8 6e 9c 8e 4a 8b da ed 64 2f ca 87 ea c9 e7 71 61 29 2d 5e 9b 4e d0 ba 73 8c c3 d0 f8 38 44 63 e7 28 b5 f5 11 4a 73 1f 8d 05 5c 7f 80 90 db 3c 56 43 e8 5e 48 f5 8e a6 89 42 73 da e9 e4 39 78 1e 3c 8d 53 83 27 e2 da e0 c9 74 9f 1b a4
                                                                            Data Ascii: .>c_4<sy^Mkhheh;sNP?q\\E48h<*"//;uqr}<`8FcX8i*J=}e 69Fx^6rk nJd/qa)-^Ns8Dc(Js\<VC^HBs9x<S't
                                                                            2025-01-14 23:38:35 UTC8000INData Raw: 21 f9 48 b5 16 79 ec c5 fb b1 fd da 3a 9b 67 4c 62 bb 24 b4 d2 40 11 f5 d3 63 20 82 a9 43 41 43 c6 60 ee a8 8f 60 36 08 31 83 55 52 74 ea b9 46 05 14 37 54 de c2 fd 82 02 ec 8d 88 41 ce 92 55 58 de 63 08 c2 7d 07 9b 0c 4b 0d a8 6c 72 ed 87 1d 9e 83 8d 4c 65 bb f4 a6 cc 7a 18 32 56 83 59 b2 db 99 7c 16 33 d8 c2 7b 4a 4f e3 f8 8c b2 ab 99 7c 76 e9 61 a6 5d 77 63 2f a2 db 38 9a 3a c7 b5 76 44 54 5b 47 43 bc 2d 71 ee 8e 9b 1b 77 20 6f 67 0e 63 17 c6 12 da c8 80 75 91 dd 9d ef 3f 18 ab 9c 7a 9b ac ca 38 16 d9 cc 4d b6 7e 48 a2 cd 54 7b 48 76 d4 f7 ea c3 f5 ac cb 86 b6 94 33 ca 88 7c 8f 74 37 8e fd 17 c7 fa 45 b3 9f e5 27 33 e9 e3 92 7c 07 a2 6c 79 08 2a 82 c2 b1 bc bd 33 e5 8d 75 d6 00 c0 eb 4e d8 61 d3 cb c8 44 2a f5 38 8d b2 a8 fb c9 be c9 97 88 c8 97 1c eb
                                                                            Data Ascii: !Hy:gLb$@c CAC``61URtF7TAUXc}KlrLez2VY|3{JO|va]wc/8:vDT[GC-qw ogcu?z8M~HT{Hv3|t7E'3|ly*3uNaD*8
                                                                            2025-01-14 23:38:35 UTC8000INData Raw: 62 e9 e0 51 58 3a 70 24 16 f4 1a 88 79 f4 85 cb 69 6b c3 dc 7b 99 ac 64 91 a1 22 51 45 86 6d f4 ee 8e 4c 37 1f c4 d2 6e 27 52 ee a2 e9 37 c2 68 9f 8f fe 31 cf f8 72 93 11 aa e9 b6 95 c4 b3 05 65 d8 17 95 88 03 21 51 38 46 5b 70 61 55 08 e2 86 bf 87 e4 81 c3 b0 c6 96 32 4f ff 19 c9 7a 69 20 47 a4 b5 21 f5 69 6b 12 28 4f e1 ec a7 15 dd 9c b1 e7 d3 af b1 7e e2 57 38 b1 70 15 0e 2d 08 c2 d6 1f 66 60 d3 57 3f 23 f9 dd 8f b0 61 d4 07 88 74 a1 dd 67 3d 12 bb 79 18 dd 4a b6 09 40 bc 7d 0f b3 f9 c1 62 ea d6 32 fa f7 a5 8c 8b e2 e9 9f d2 d9 af 11 d4 31 11 5e 11 92 b7 ae 92 39 da 37 da 09 65 29 6a 70 4c 32 a8 ef 44 e4 2e 60 9c 15 f3 ce c7 08 1d f1 21 66 7b f5 c1 02 ef 7e 58 41 fb 15 db 73 38 d2 dc fb 21 cb b5 97 b9 6f 22 75 40 72 20 5f 9a e4 d6 03 21 8c 1d 8e ff 3c
                                                                            Data Ascii: bQX:p$yik{d"QEmL7n'R7h1re!Q8F[paU2Ozi G!ik(O~W8p-f`W?#atg=yJ@}b21^97e)jpL2D.`!f{~XAs8!o"u@r _!<
                                                                            2025-01-14 23:38:35 UTC8000INData Raw: 39 97 b2 b7 5a 48 a7 4b 97 31 a7 47 1f 93 15 b8 ca c1 15 81 1d ac cd 00 92 d6 1c 33 53 6c ed dc b1 89 b2 15 3f 7e 02 e5 48 9b 79 b0 af ee b1 fd ee b0 1e 9a 65 c1 58 c4 d4 51 ed ab b5 57 2b d8 96 fa 9b f6 b6 6c e3 66 dc 4a c9 40 c8 c0 a1 88 ec 3b c0 90 47 5a fa 60 2d 6d 5c 70 67 6b 24 7b f8 19 d2 4d 53 6d 7f e7 ab ea 53 75 ed 9a 19 94 30 76 8c 3a a0 cd 33 08 62 8d 7f 2d cb c9 65 3c b1 07 c1 7d fa 23 c2 b7 bb 21 82 a3 68 4b b5 8c 80 32 3a 95 8d 2f b9 0e a1 cd 5e e4 e2 89 bb 1b b6 18 82 ca 64 b9 97 df 20 e6 4c c3 99 b0 28 cc 53 86 18 fd 8a da c6 e8 b9 83 0f a2 3c 88 49 bf 9f 89 dc 19 0b e9 53 2e b2 7d d9 0f 7a 46 91 bc 92 8f 2b 57 91 f9 f9 37 d8 c5 fe 5c cd b6 0d a3 5e 87 d3 76 cb 77 48 2f a5 87 21 94 91 95 ca 54 fd 68 2c d6 7e c2 f6 d2 75 88 05 0c b1 ab 7e
                                                                            Data Ascii: 9ZHK1G3Sl?~HyeXQW+lfJ@;GZ`-m\pgk${MSmSu0v:3b-e<}#!hK2:/^d L(S<IS.}zF+W7\^vwH/!Th,~u~
                                                                            2025-01-14 23:38:35 UTC8000INData Raw: 0e 99 6c 99 96 83 50 c6 5c 7a 40 1f c4 f7 1a 80 3d d3 7e c0 86 af bf 07 f6 1f 34 eb 26 2e a5 fc a8 ed 44 18 69 0a b4 ec ae 76 e1 4d b4 f7 47 84 8d 97 65 fd d1 de 83 a8 ef 17 a9 bf ac 63 61 01 ee 16 15 9a 8c 3d f9 55 33 6d f5 36 e5 56 1b 5b 54 cb 87 31 24 b2 eb 5a 4b 50 be 85 76 7a c9 fb 1f 21 62 d4 18 ac 10 49 da c5 d6 0c a8 c9 ef af ee e2 8e e5 4e fe a8 ca dc 8c eb 9b b6 99 41 89 2a e9 47 b5 2d 33 99 9c b4 17 97 b2 77 a0 8a 98 77 b6 83 0b 7d 00 ed 25 6d 69 54 17 37 b3 41 8c d6 4d d3 d4 66 2d 89 10 4b f9 0a a2 9c dd de b8 19 05 4a fe d0 a6 3c d7 ae 23 64 cc 24 24 8e 1a 87 40 b6 8f 36 96 89 70 f7 35 53 da c3 86 bf 83 45 23 46 99 f5 39 6f 6a 6a 2e 65 58 58 f8 66 45 29 ab 2e 19 62 3b 17 95 22 7e dc 14 6c 7e ff 13 63 eb 44 e6 9a 75 33 ed bc cc fd 95 3d 27 19
                                                                            Data Ascii: lP\z@=~4&.DivMGeca=U3m6V[T1$ZKPvz!bINA*G-3ww}%miT7AMf-KJ<#d$$@6p5SE#F9ojj.eXXfE).b;"~l~cDu3='
                                                                            2025-01-14 23:38:35 UTC8000INData Raw: 9b 6c 43 93 89 e3 1c 80 15 5e bd 71 35 2a 01 07 92 52 f8 6c b4 8d 1a 5c a1 6d 90 2f 30 cb c9 54 b1 af 28 0b ca 40 35 c4 1a 6d 87 39 8f b1 e9 2f 1e 7e 58 c6 36 0d a7 5e 25 53 f6 35 5d d8 ec 46 da 63 00 82 06 d1 86 31 46 32 e4 97 e4 88 d7 11 39 ad cd a7 0c 60 a2 cc ca 4e ca 0e a9 5d cc 67 f9 85 58 e8 d6 03 51 ec ff 08 b6 a7 7c 49 4a 17 fa 07 da 04 f5 8b c8 0d 4d b9 56 16 d6 c5 45 ab b0 57 44 ae b2 f5 44 aa 8a a8 e5 a5 cd a2 6b 85 e5 d8 3c 6b 1e 8e fc 36 13 f1 bd 06 21 25 60 a0 c9 b2 9d 67 4b bb b8 7d 3f 8a 73 a8 97 b4 15 c6 1f 88 a4 2c 2b c7 a9 e8 44 5c 65 ac 16 3a e0 3d 04 f5 18 8a d3 f3 03 71 58 b2 ac 78 b1 5a 17 6b a6 d5 9b b5 f7 a8 8b 22 18 23 3f 98 80 cd a3 c6 9b e9 bc 1a 24 52 56 6a 62 7b 5b 64 da d1 ce 6b 9a 28 eb ae e5 00 b6 be 37 01 31 1f d1 96 c9
                                                                            Data Ascii: lC^q5*Rl\m/0T(@5m9/~X6^%S5]Fc1F29`N]gXQ|IJMVEWDDk<k6!%`gK}?s,+D\e:=qXxZk"#?$RVjb{[dk(71


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            33192.168.2.54976064.227.138.1324432800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2025-01-14 23:38:35 UTC708OUTGET /studentLogin/assets/vendor/datatables.net-buttons/js/dataTables.buttons.min.js HTTP/1.1
                                                                            Host: onlineausde.andhrauniversity.edu.in
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: script
                                                                            Referer: https://onlineausde.andhrauniversity.edu.in/studentLogin/Payments/
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: ci_session=nth7ekllp6etddh6e2hniml8n6kea5vh
                                                                            2025-01-14 23:38:35 UTC293INHTTP/1.1 200 OK
                                                                            Date: Tue, 14 Jan 2025 23:38:35 GMT
                                                                            Server: Apache
                                                                            Upgrade: h2
                                                                            Connection: Upgrade, close
                                                                            Last-Modified: Mon, 18 Jul 2022 06:15:05 GMT
                                                                            ETag: "4c36-5e40e49f4ac40"
                                                                            Accept-Ranges: bytes
                                                                            Content-Length: 19510
                                                                            Vary: Accept-Encoding
                                                                            Content-Type: application/javascript
                                                                            2025-01-14 23:38:35 UTC7899INData Raw: 2f 2a 21 0a 20 42 75 74 74 6f 6e 73 20 66 6f 72 20 44 61 74 61 54 61 62 6c 65 73 20 31 2e 36 2e 31 0a 20 c2 a9 32 30 31 36 2d 32 30 31 39 20 53 70 72 79 4d 65 64 69 61 20 4c 74 64 20 2d 20 64 61 74 61 74 61 62 6c 65 73 2e 6e 65 74 2f 6c 69 63 65 6e 73 65 0a 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 28 64 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 2c 22 64 61 74 61 74 61 62 6c 65 73 2e 6e 65 74 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 71 29 7b 72 65 74 75 72 6e 20 64 28 71 2c 77 69 6e 64 6f 77 2c 64 6f 63 75 6d 65 6e 74 29 7d 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f
                                                                            Data Ascii: /*! Buttons for DataTables 1.6.1 2016-2019 SpryMedia Ltd - datatables.net/license*/(function(d){"function"===typeof define&&define.amd?define(["jquery","datatables.net"],function(q){return d(q,window,document)}):"object"===typeof exports?module.expo
                                                                            2025-01-14 23:38:36 UTC8000INData Raw: 74 6c 65 3a 22 22 2c 64 72 6f 70 75 70 3a 21 31 2c 66 61 64 65 3a 34 30 30 2c 72 69 67 68 74 41 6c 69 67 6e 43 6c 61 73 73 4e 61 6d 65 3a 22 64 74 2d 62 75 74 74 6f 6e 2d 72 69 67 68 74 22 2c 74 61 67 3a 65 2e 64 6f 6d 2e 63 6f 6c 6c 65 63 74 69 6f 6e 2e 74 61 67 7d 2c 63 29 2c 66 3d 62 2e 6e 6f 64 65 28 29 2c 68 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 64 28 22 2e 64 74 2d 62 75 74 74 6f 6e 2d 63 6f 6c 6c 65 63 74 69 6f 6e 22 29 2e 73 74 6f 70 28 29 2e 66 61 64 65 4f 75 74 28 67 2e 66 61 64 65 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 64 28 74 68 69 73 29 2e 64 65 74 61 63 68 28 29 7d 29 3b 64 28 62 2e 62 75 74 74 6f 6e 73 28 27 5b 61 72 69 61 2d 68 61 73 70 6f 70 75 70 3d 22 74 72 75 65 22 5d 5b 61 72 69 61 2d 65 78 70 61 6e 64 65 64 3d 22 74 72 75 65 22 5d 27 29
                                                                            Data Ascii: tle:"",dropup:!1,fade:400,rightAlignClassName:"dt-button-right",tag:e.dom.collection.tag},c),f=b.node(),h=function(){d(".dt-button-collection").stop().fadeOut(g.fade,function(){d(this).detach()});d(b.buttons('[aria-haspopup="true"][aria-expanded="true"]')
                                                                            2025-01-14 23:38:36 UTC3611INData Raw: 73 2e 5f 67 72 6f 75 70 53 65 6c 65 63 74 6f 72 2c 61 29 7d 29 3b 69 2e 41 70 69 2e 72 65 67 69 73 74 65 72 28 22 62 75 74 74 6f 6e 73 28 29 2e 64 65 73 74 72 6f 79 28 29 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 70 6c 75 63 6b 28 22 69 6e 73 74 22 29 2e 75 6e 69 71 75 65 28 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 2e 64 65 73 74 72 6f 79 28 29 7d 29 3b 72 65 74 75 72 6e 20 74 68 69 73 7d 29 3b 69 2e 41 70 69 2e 72 65 67 69 73 74 65 72 50 6c 75 72 61 6c 28 22 62 75 74 74 6f 6e 73 28 29 2e 72 65 6d 6f 76 65 28 29 22 2c 0a 22 62 75 74 74 6f 6e 73 28 29 2e 72 65 6d 6f 76 65 28 29 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 2e 69 6e 73 74 2e 72 65 6d 6f 76 65 28 61
                                                                            Data Ascii: s._groupSelector,a)});i.Api.register("buttons().destroy()",function(){this.pluck("inst").unique().each(function(a){a.destroy()});return this});i.Api.registerPlural("buttons().remove()","buttons().remove()",function(){this.each(function(a){a.inst.remove(a


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            34192.168.2.54976564.227.138.1324432800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2025-01-14 23:38:35 UTC479OUTGET /studentLogin/assets/vendor/jquery.scrollbar/jquery.scrollbar.min.js HTTP/1.1
                                                                            Host: onlineausde.andhrauniversity.edu.in
                                                                            Connection: keep-alive
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: none
                                                                            Sec-Fetch-Mode: cors
                                                                            Sec-Fetch-Dest: empty
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: ci_session=nth7ekllp6etddh6e2hniml8n6kea5vh
                                                                            2025-01-14 23:38:36 UTC293INHTTP/1.1 200 OK
                                                                            Date: Tue, 14 Jan 2025 23:38:35 GMT
                                                                            Server: Apache
                                                                            Upgrade: h2
                                                                            Connection: Upgrade, close
                                                                            Last-Modified: Mon, 18 Jul 2022 06:14:16 GMT
                                                                            ETag: "32e2-5e40e4708fe00"
                                                                            Accept-Ranges: bytes
                                                                            Content-Length: 13026
                                                                            Vary: Accept-Encoding
                                                                            Content-Type: application/javascript
                                                                            2025-01-14 23:38:36 UTC7899INData Raw: 2f 2a 2a 0a 20 2a 20 6a 51 75 65 72 79 20 43 53 53 20 43 75 73 74 6f 6d 69 7a 61 62 6c 65 20 53 63 72 6f 6c 6c 62 61 72 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 35 2c 20 59 75 72 69 79 20 4b 68 61 62 61 72 6f 76 0a 20 2a 20 44 75 61 6c 20 6c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6f 72 20 47 50 4c 20 56 65 72 73 69 6f 6e 20 32 20 6c 69 63 65 6e 73 65 73 2e 0a 20 2a 0a 20 2a 20 49 66 20 79 6f 75 20 66 6f 75 6e 64 20 62 75 67 2c 20 70 6c 65 61 73 65 20 63 6f 6e 74 61 63 74 20 6d 65 20 76 69 61 20 65 6d 61 69 6c 20 3c 31 33 72 65 61 6c 30 30 38 40 67 6d 61 69 6c 2e 63 6f 6d 3e 0a 20 2a 0a 20 2a 20 43 6f 6d 70 72 65 73 73 65 64 20 62 79 20 68 74 74 70 3a 2f 2f 6a 73 63 6f 6d 70 72 65 73 73 2e 63 6f 6d 2f 0a 20 2a
                                                                            Data Ascii: /** * jQuery CSS Customizable Scrollbar * * Copyright 2015, Yuriy Khabarov * Dual licensed under the MIT or GPL Version 2 licenses. * * If you found bug, please contact me via email <13real008@gmail.com> * * Compressed by http://jscompress.com/ *
                                                                            2025-01-14 23:38:36 UTC5127INData Raw: 20 64 3d 70 61 72 73 65 49 6e 74 28 28 61 5b 22 78 22 3d 3d 3d 62 3f 22 70 61 67 65 58 22 3a 22 70 61 67 65 59 22 5d 2d 6a 29 2f 66 2e 6b 78 2c 31 30 29 3b 22 78 22 3d 3d 3d 62 26 26 68 2e 69 73 52 74 6c 26 26 28 63 2e 6d 73 69 65 7c 7c 63 2e 6d 73 65 64 67 65 29 26 26 28 64 2a 3d 2d 31 29 2c 65 5b 6d 5d 28 6b 2b 64 29 7d 29 2c 64 2e 5f 68 61 6e 64 6c 65 4d 6f 75 73 65 44 6f 77 6e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 2e 73 63 72 6f 6c 6c 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 73 63 72 6f 6c 6c 2d 64 72 61 67 67 61 62 6c 65 22 29 2c 70 3d 65 5b 6d 5d 28 29 7d 2c 69 29 7d 29 29 7d 29 2c 61 2e 65 61 63 68 28 69 2c 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 3d 22 73 63 72 6f 6c 6c 2d 73 63 72 6f 6c 6c 22 2b 61 2b 22 5f 76 69 73 69 62 6c 65
                                                                            Data Ascii: d=parseInt((a["x"===b?"pageX":"pageY"]-j)/f.kx,10);"x"===b&&h.isRtl&&(c.msie||c.msedge)&&(d*=-1),e[m](k+d)}),d._handleMouseDown(function(){f.scroll.removeClass("scroll-draggable"),p=e[m]()},i)}))}),a.each(i,function(a,b){var c="scroll-scroll"+a+"_visible


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            35192.168.2.54976464.227.138.1324432800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2025-01-14 23:38:35 UTC471OUTGET /studentLogin/assets/vendor/chart.js/dist/Chart.extension.js HTTP/1.1
                                                                            Host: onlineausde.andhrauniversity.edu.in
                                                                            Connection: keep-alive
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: none
                                                                            Sec-Fetch-Mode: cors
                                                                            Sec-Fetch-Dest: empty
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: ci_session=nth7ekllp6etddh6e2hniml8n6kea5vh
                                                                            2025-01-14 23:38:36 UTC291INHTTP/1.1 200 OK
                                                                            Date: Tue, 14 Jan 2025 23:38:35 GMT
                                                                            Server: Apache
                                                                            Upgrade: h2
                                                                            Connection: Upgrade, close
                                                                            Last-Modified: Mon, 18 Jul 2022 06:15:03 GMT
                                                                            ETag: "de0-5e40e49d627c0"
                                                                            Accept-Ranges: bytes
                                                                            Content-Length: 3552
                                                                            Vary: Accept-Encoding
                                                                            Content-Type: application/javascript
                                                                            2025-01-14 23:38:36 UTC3552INData Raw: 2f 2f 0a 2f 2f 20 43 68 61 72 74 20 65 78 74 65 6e 73 69 6f 6e 20 66 6f 72 20 6d 61 6b 69 6e 67 20 74 68 65 20 62 61 72 73 20 72 6f 75 6e 64 65 64 0a 2f 2f 20 43 6f 64 65 20 66 72 6f 6d 3a 20 68 74 74 70 73 3a 2f 2f 63 6f 64 65 70 65 6e 2e 69 6f 2f 6a 65 64 74 72 6f 77 2f 66 75 6c 6c 2f 79 67 52 59 67 6f 0a 2f 2f 0a 0a 43 68 61 72 74 2e 65 6c 65 6d 65 6e 74 73 2e 52 65 63 74 61 6e 67 6c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 64 72 61 77 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 0a 09 76 61 72 20 63 74 78 20 3d 20 74 68 69 73 2e 5f 63 68 61 72 74 2e 63 74 78 3b 0a 09 76 61 72 20 76 6d 20 3d 20 74 68 69 73 2e 5f 76 69 65 77 3b 0a 09 76 61 72 20 6c 65 66 74 2c 20 72 69 67 68 74 2c 20 74 6f 70 2c 20 62 6f 74 74 6f 6d 2c 20 73 69 67 6e 58 2c 20 73 69 67 6e
                                                                            Data Ascii: //// Chart extension for making the bars rounded// Code from: https://codepen.io/jedtrow/full/ygRYgo//Chart.elements.Rectangle.prototype.draw = function() {var ctx = this._chart.ctx;var vm = this._view;var left, right, top, bottom, signX, sign


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            36192.168.2.54976164.227.138.1324432800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2025-01-14 23:38:35 UTC712OUTGET /studentLogin/assets/vendor/datatables.net-buttons-bs4/js/buttons.bootstrap4.min.js HTTP/1.1
                                                                            Host: onlineausde.andhrauniversity.edu.in
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: script
                                                                            Referer: https://onlineausde.andhrauniversity.edu.in/studentLogin/Payments/
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: ci_session=nth7ekllp6etddh6e2hniml8n6kea5vh
                                                                            2025-01-14 23:38:36 UTC291INHTTP/1.1 200 OK
                                                                            Date: Tue, 14 Jan 2025 23:38:35 GMT
                                                                            Server: Apache
                                                                            Upgrade: h2
                                                                            Connection: Upgrade, close
                                                                            Last-Modified: Mon, 18 Jul 2022 06:15:07 GMT
                                                                            ETag: "413-5e40e4a1330c0"
                                                                            Accept-Ranges: bytes
                                                                            Content-Length: 1043
                                                                            Vary: Accept-Encoding
                                                                            Content-Type: application/javascript
                                                                            2025-01-14 23:38:36 UTC1043INData Raw: 2f 2a 21 0a 20 42 6f 6f 74 73 74 72 61 70 20 69 6e 74 65 67 72 61 74 69 6f 6e 20 66 6f 72 20 44 61 74 61 54 61 62 6c 65 73 27 20 42 75 74 74 6f 6e 73 0a 20 c2 a9 32 30 31 36 20 53 70 72 79 4d 65 64 69 61 20 4c 74 64 20 2d 20 64 61 74 61 74 61 62 6c 65 73 2e 6e 65 74 2f 6c 69 63 65 6e 73 65 0a 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 28 62 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 2c 22 64 61 74 61 74 61 62 6c 65 73 2e 6e 65 74 2d 62 73 34 22 2c 22 64 61 74 61 74 61 62 6c 65 73 2e 6e 65 74 2d 62 75 74 74 6f 6e 73 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 62 28 61 2c 77 69 6e 64 6f 77 2c 64 6f 63 75 6d 65 6e 74
                                                                            Data Ascii: /*! Bootstrap integration for DataTables' Buttons 2016 SpryMedia Ltd - datatables.net/license*/(function(b){"function"===typeof define&&define.amd?define(["jquery","datatables.net-bs4","datatables.net-buttons"],function(a){return b(a,window,document


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            37192.168.2.54976264.227.138.1324432800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2025-01-14 23:38:35 UTC703OUTGET /studentLogin/assets/vendor/datatables.net-buttons/js/buttons.html5.min.js HTTP/1.1
                                                                            Host: onlineausde.andhrauniversity.edu.in
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: script
                                                                            Referer: https://onlineausde.andhrauniversity.edu.in/studentLogin/Payments/
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: ci_session=nth7ekllp6etddh6e2hniml8n6kea5vh
                                                                            2025-01-14 23:38:36 UTC293INHTTP/1.1 200 OK
                                                                            Date: Tue, 14 Jan 2025 23:38:35 GMT
                                                                            Server: Apache
                                                                            Upgrade: h2
                                                                            Connection: Upgrade, close
                                                                            Last-Modified: Mon, 18 Jul 2022 06:15:05 GMT
                                                                            ETag: "5fd3-5e40e49f4ac40"
                                                                            Accept-Ranges: bytes
                                                                            Content-Length: 24531
                                                                            Vary: Accept-Encoding
                                                                            Content-Type: application/javascript
                                                                            2025-01-14 23:38:36 UTC7899INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 6a 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 2c 22 64 61 74 61 74 61 62 6c 65 73 2e 6e 65 74 22 2c 22 64 61 74 61 74 61 62 6c 65 73 2e 6e 65 74 2d 62 75 74 74 6f 6e 73 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 66 29 7b 72 65 74 75 72 6e 20 6a 28 66 2c 77 69 6e 64 6f 77 2c 64 6f 63 75 6d 65 6e 74 29 7d 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 66 2c 6b 2c 76 2c 72 29 7b 66 7c 7c 28 66 3d 77 69 6e 64 6f 77 29 3b 69 66 28 21 6b 7c 7c 21 6b 2e 66 6e 2e 64 61 74 61 54 61 62 6c 65 29 6b 3d 72 65 71
                                                                            Data Ascii: (function(j){"function"===typeof define&&define.amd?define(["jquery","datatables.net","datatables.net-buttons"],function(f){return j(f,window,document)}):"object"===typeof exports?module.exports=function(f,k,v,r){f||(f=window);if(!k||!k.fn.dataTable)k=req
                                                                            2025-01-14 23:38:36 UTC8000INData Raw: 22 31 36 35 22 20 66 6f 72 6d 61 74 43 6f 64 65 3d 22 26 71 75 6f 74 3b c2 a3 26 71 75 6f 74 3b 23 2c 23 23 30 2e 30 30 22 2f 3e 3c 6e 75 6d 46 6d 74 20 6e 75 6d 46 6d 74 49 64 3d 22 31 36 36 22 20 66 6f 72 6d 61 74 43 6f 64 65 3d 22 5b 24 e2 82 ac 2d 32 5d 20 23 2c 23 23 30 2e 30 30 22 2f 3e 3c 6e 75 6d 46 6d 74 20 6e 75 6d 46 6d 74 49 64 3d 22 31 36 37 22 20 66 6f 72 6d 61 74 43 6f 64 65 3d 22 30 2e 30 25 22 2f 3e 3c 6e 75 6d 46 6d 74 20 6e 75 6d 46 6d 74 49 64 3d 22 31 36 38 22 20 66 6f 72 6d 61 74 43 6f 64 65 3d 22 23 2c 23 23 30 3b 28 23 2c 23 23 30 29 22 2f 3e 3c 6e 75 6d 46 6d 74 20 6e 75 6d 46 6d 74 49 64 3d 22 31 36 39 22 20 66 6f 72 6d 61 74 43 6f 64 65 3d 22 23 2c 23 23 30 2e 30 30 3b 28 23 2c 23 23 30 2e 30 30 29 22 2f 3e 3c 2f 6e 75 6d 46 6d
                                                                            Data Ascii: "165" formatCode="&quot;&quot;#,##0.00"/><numFmt numFmtId="166" formatCode="[$-2] #,##0.00"/><numFmt numFmtId="167" formatCode="0.0%"/><numFmt numFmtId="168" formatCode="#,##0;(#,##0)"/><numFmt numFmtId="169" formatCode="#,##0.00;(#,##0.00)"/></numFm
                                                                            2025-01-14 23:38:36 UTC8000INData Raw: 79 46 69 6c 6c 3d 22 31 22 20 61 70 70 6c 79 42 6f 72 64 65 72 3d 22 31 22 20 78 66 49 64 3d 22 30 22 20 61 70 70 6c 79 4e 75 6d 62 65 72 46 6f 72 6d 61 74 3d 22 31 22 2f 3e 3c 78 66 20 6e 75 6d 46 6d 74 49 64 3d 22 31 36 38 22 20 66 6f 6e 74 49 64 3d 22 30 22 20 66 69 6c 6c 49 64 3d 22 30 22 20 62 6f 72 64 65 72 49 64 3d 22 30 22 20 61 70 70 6c 79 46 6f 6e 74 3d 22 31 22 20 61 70 70 6c 79 46 69 6c 6c 3d 22 31 22 20 61 70 70 6c 79 42 6f 72 64 65 72 3d 22 31 22 20 78 66 49 64 3d 22 30 22 20 61 70 70 6c 79 4e 75 6d 62 65 72 46 6f 72 6d 61 74 3d 22 31 22 2f 3e 3c 78 66 20 6e 75 6d 46 6d 74 49 64 3d 22 31 36 39 22 20 66 6f 6e 74 49 64 3d 22 30 22 20 66 69 6c 6c 49 64 3d 22 30 22 20 62 6f 72 64 65 72 49 64 3d 22 30 22 20 61 70 70 6c 79 46 6f 6e 74 3d 22 31 22
                                                                            Data Ascii: yFill="1" applyBorder="1" xfId="0" applyNumberFormat="1"/><xf numFmtId="168" fontId="0" fillId="0" borderId="0" applyFont="1" applyFill="1" applyBorder="1" xfId="0" applyNumberFormat="1"/><xf numFmtId="169" fontId="0" fillId="0" borderId="0" applyFont="1"
                                                                            2025-01-14 23:38:36 UTC632INData Raw: 67 65 3a 7b 7d 7d 2c 64 65 66 61 75 6c 74 53 74 79 6c 65 3a 7b 66 6f 6e 74 53 69 7a 65 3a 31 30 7d 7d 3b 61 2e 6d 65 73 73 61 67 65 54 6f 70 26 26 64 2e 63 6f 6e 74 65 6e 74 2e 75 6e 73 68 69 66 74 28 7b 74 65 78 74 3a 61 2e 6d 65 73 73 61 67 65 54 6f 70 2c 73 74 79 6c 65 3a 22 6d 65 73 73 61 67 65 22 2c 6d 61 72 67 69 6e 3a 5b 30 2c 30 2c 30 2c 31 32 5d 7d 29 3b 61 2e 6d 65 73 73 61 67 65 42 6f 74 74 6f 6d 26 26 64 2e 63 6f 6e 74 65 6e 74 2e 70 75 73 68 28 7b 74 65 78 74 3a 61 2e 6d 65 73 73 61 67 65 42 6f 74 74 6f 6d 2c 73 74 79 6c 65 3a 22 6d 65 73 73 61 67 65 22 2c 6d 61 72 67 69 6e 3a 5b 30 2c 30 2c 30 2c 31 32 5d 7d 29 3b 61 2e 74 69 74 6c 65 26 26 64 2e 63 6f 6e 74 65 6e 74 2e 75 6e 73 68 69 66 74 28 7b 74 65 78 74 3a 61 2e 74 69 74 6c 65 2c 73 74
                                                                            Data Ascii: ge:{}},defaultStyle:{fontSize:10}};a.messageTop&&d.content.unshift({text:a.messageTop,style:"message",margin:[0,0,0,12]});a.messageBottom&&d.content.push({text:a.messageBottom,style:"message",margin:[0,0,0,12]});a.title&&d.content.unshift({text:a.title,st


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            38192.168.2.54976364.227.138.1324432800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2025-01-14 23:38:35 UTC487OUTGET /studentLogin/assets/vendor/jquery-scroll-lock/dist/jquery-scrollLock.min.js HTTP/1.1
                                                                            Host: onlineausde.andhrauniversity.edu.in
                                                                            Connection: keep-alive
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: none
                                                                            Sec-Fetch-Mode: cors
                                                                            Sec-Fetch-Dest: empty
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: ci_session=nth7ekllp6etddh6e2hniml8n6kea5vh
                                                                            2025-01-14 23:38:36 UTC292INHTTP/1.1 200 OK
                                                                            Date: Tue, 14 Jan 2025 23:38:35 GMT
                                                                            Server: Apache
                                                                            Upgrade: h2
                                                                            Connection: Upgrade, close
                                                                            Last-Modified: Mon, 18 Jul 2022 06:15:20 GMT
                                                                            ETag: "121c-5e40e4ad98e00"
                                                                            Accept-Ranges: bytes
                                                                            Content-Length: 4636
                                                                            Vary: Accept-Encoding
                                                                            Content-Type: application/javascript
                                                                            2025-01-14 23:38:36 UTC4636INData Raw: 2f 2a 21 0a 20 2a 20 53 63 72 6f 6c 6c 20 4c 6f 63 6b 20 76 33 2e 31 2e 33 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 4d 6f 68 61 6d 6d 61 64 59 6f 75 6e 65 73 2f 6a 71 75 65 72 79 2d 73 63 72 6f 6c 6c 4c 6f 63 6b 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 20 4d 6f 68 61 6d 6d 61 64 20 59 6f 75 6e 65 73 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 47 50 4c 20 33 2e 0a 20 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 74 79 70 65 6f 66 20 64 65 66 69 6e 65 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 6e 29 3a 6e 28 6a 51 75 65 72 79 29 7d 29 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 22 75 73 65 20 73 74 72
                                                                            Data Ascii: /*! * Scroll Lock v3.1.3 * https://github.com/MohammadYounes/jquery-scrollLock * * Copyright (c) 2017 Mohammad Younes * Licensed under GPL 3. */(function(n){typeof define=="function"&&define.amd?define(["jquery"],n):n(jQuery)})(function(n){"use str


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            39192.168.2.54976864.227.138.1324432800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2025-01-14 23:38:35 UTC481OUTGET /studentLogin/assets/vendor/datatables.net/js/jquery.dataTables.min.js HTTP/1.1
                                                                            Host: onlineausde.andhrauniversity.edu.in
                                                                            Connection: keep-alive
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: none
                                                                            Sec-Fetch-Mode: cors
                                                                            Sec-Fetch-Dest: empty
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: ci_session=nth7ekllp6etddh6e2hniml8n6kea5vh
                                                                            2025-01-14 23:38:36 UTC294INHTTP/1.1 200 OK
                                                                            Date: Tue, 14 Jan 2025 23:38:36 GMT
                                                                            Server: Apache
                                                                            Upgrade: h2
                                                                            Connection: Upgrade, close
                                                                            Last-Modified: Mon, 18 Jul 2022 06:15:04 GMT
                                                                            ETag: "142da-5e40e49e56a00"
                                                                            Accept-Ranges: bytes
                                                                            Content-Length: 82650
                                                                            Vary: Accept-Encoding
                                                                            Content-Type: application/javascript
                                                                            2025-01-14 23:38:36 UTC7898INData Raw: 2f 2a 21 0a 20 44 61 74 61 54 61 62 6c 65 73 20 31 2e 31 30 2e 32 30 0a 20 c2 a9 32 30 30 38 2d 32 30 31 39 20 53 70 72 79 4d 65 64 69 61 20 4c 74 64 20 2d 20 64 61 74 61 74 61 62 6c 65 73 2e 6e 65 74 2f 6c 69 63 65 6e 73 65 0a 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 28 68 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 45 29 7b 72 65 74 75 72 6e 20 68 28 45 2c 77 69 6e 64 6f 77 2c 64 6f 63 75 6d 65 6e 74 29 7d 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 45 2c 48 29 7b 45 7c 7c 28 45 3d 77 69 6e
                                                                            Data Ascii: /*! DataTables 1.10.20 2008-2019 SpryMedia Ltd - datatables.net/license*/(function(h){"function"===typeof define&&define.amd?define(["jquery"],function(E){return h(E,window,document)}):"object"===typeof exports?module.exports=function(E,H){E||(E=win
                                                                            2025-01-14 23:38:36 UTC8000INData Raw: 3d 3d 74 79 70 65 6f 66 20 61 26 26 28 2d 31 21 3d 3d 61 2e 69 6e 64 65 78 4f 66 28 22 2e 22 29 7c 7c 2d 31 21 3d 3d 61 2e 69 6e 64 65 78 4f 66 28 22 5b 22 29 7c 7c 2d 31 21 3d 3d 61 2e 69 6e 64 65 78 4f 66 28 22 28 22 29 29 29 7b 76 61 72 20 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 64 2c 65 29 7b 76 61 72 20 65 3d 4c 61 28 65 29 2c 66 3b 66 3d 65 5b 65 2e 6c 65 6e 67 74 68 2d 31 5d 3b 66 6f 72 28 76 61 72 20 67 2c 6a 2c 69 3d 30 2c 6c 3d 65 2e 6c 65 6e 67 74 68 2d 31 3b 69 3c 6c 3b 69 2b 2b 29 7b 67 3d 65 5b 69 5d 2e 6d 61 74 63 68 28 64 61 29 3b 6a 3d 65 5b 69 5d 2e 6d 61 74 63 68 28 58 29 3b 69 66 28 67 29 7b 65 5b 69 5d 3d 65 5b 69 5d 2e 72 65 70 6c 61 63 65 28 64 61 2c 22 22 29 3b 61 5b 65 5b 69 5d 5d 3d 5b 5d 3b 66 3d 65 2e 73 6c 69 63 65 28 29 3b 66
                                                                            Data Ascii: ==typeof a&&(-1!==a.indexOf(".")||-1!==a.indexOf("[")||-1!==a.indexOf("("))){var b=function(a,d,e){var e=La(e),f;f=e[e.length-1];for(var g,j,i=0,l=e.length-1;i<l;i++){g=e[i].match(da);j=e[i].match(X);if(g){e[i]=e[i].replace(da,"");a[e[i]]=[];f=e.slice();f
                                                                            2025-01-14 23:38:36 UTC8000INData Raw: 7b 76 61 72 20 63 3d 62 2e 65 72 72 6f 72 7c 7c 62 2e 73 45 72 72 6f 72 3b 63 26 26 4b 28 61 2c 30 2c 63 29 3b 61 2e 6a 73 6f 6e 3d 62 3b 69 28 62 29 7d 2c 64 61 74 61 54 79 70 65 3a 22 6a 73 6f 6e 22 2c 63 61 63 68 65 3a 21 31 2c 74 79 70 65 3a 61 2e 73 53 65 72 76 65 72 4d 65 74 68 6f 64 2c 65 72 72 6f 72 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 76 61 72 20 64 3d 74 28 61 2c 6e 75 6c 6c 2c 22 78 68 72 22 2c 5b 61 2c 6e 75 6c 6c 2c 61 2e 6a 71 58 48 52 5d 29 3b 2d 31 3d 3d 3d 68 2e 69 6e 41 72 72 61 79 28 21 30 2c 64 29 26 26 28 22 70 61 72 73 65 72 65 72 72 6f 72 22 3d 3d 63 3f 4b 28 61 2c 30 2c 22 49 6e 76 61 6c 69 64 20 4a 53 4f 4e 20 72 65 73 70 6f 6e 73 65 22 2c 31 29 3a 34 3d 3d 3d 62 2e 72 65 61 64 79 53 74 61 74 65 26 26 4b 28 61 2c 30 2c 22
                                                                            Data Ascii: {var c=b.error||b.sError;c&&K(a,0,c);a.json=b;i(b)},dataType:"json",cache:!1,type:a.sServerMethod,error:function(b,c){var d=t(a,null,"xhr",[a,null,a.jqXHR]);-1===h.inArray(!0,d)&&("parsererror"==c?K(a,0,"Invalid JSON response",1):4===b.readyState&&K(a,0,"
                                                                            2025-01-14 23:38:36 UTC8000INData Raw: 44 69 73 70 6c 61 79 4c 65 6e 67 74 68 2c 68 3d 61 2e 66 6e 52 65 63 6f 72 64 73 44 69 73 70 6c 61 79 28 29 2c 6d 3d 2d 31 3d 3d 3d 69 2c 62 3d 6d 3f 30 3a 4d 61 74 68 2e 63 65 69 6c 28 62 2f 69 29 2c 69 3d 6d 3f 31 3a 4d 61 74 68 2e 63 65 69 6c 28 68 2f 0a 69 29 2c 68 3d 63 28 62 2c 69 29 2c 6b 2c 6d 3d 30 3b 66 6f 72 28 6b 3d 66 2e 70 2e 6c 65 6e 67 74 68 3b 6d 3c 6b 3b 6d 2b 2b 29 50 61 28 61 2c 22 70 61 67 65 42 75 74 74 6f 6e 22 29 28 61 2c 66 2e 70 5b 6d 5d 2c 6d 2c 68 2c 62 2c 69 29 7d 65 6c 73 65 20 63 2e 66 6e 55 70 64 61 74 65 28 61 2c 65 29 7d 2c 73 4e 61 6d 65 3a 22 70 61 67 69 6e 61 74 69 6f 6e 22 7d 29 29 3b 72 65 74 75 72 6e 20 62 7d 66 75 6e 63 74 69 6f 6e 20 56 61 28 61 2c 62 2c 63 29 7b 76 61 72 20 64 3d 61 2e 5f 69 44 69 73 70 6c 61 79
                                                                            Data Ascii: DisplayLength,h=a.fnRecordsDisplay(),m=-1===i,b=m?0:Math.ceil(b/i),i=m?1:Math.ceil(h/i),h=c(b,i),k,m=0;for(k=f.p.length;m<k;m++)Pa(a,"pageButton")(a,f.p[m],m,h,b,i)}else c.fnUpdate(a,e)},sName:"pagination"}));return b}function Va(a,b,c){var d=a._iDisplay
                                                                            2025-01-14 23:38:36 UTC8000INData Raw: 74 68 3b 62 3c 63 3b 62 2b 2b 29 64 5b 69 5b 62 5d 5d 3d 62 3b 67 3d 3d 3d 68 2e 6c 65 6e 67 74 68 3f 69 2e 73 6f 72 74 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 2c 65 2c 67 2c 6a 2c 69 3d 68 2e 6c 65 6e 67 74 68 2c 6b 3d 66 5b 61 5d 2e 5f 61 53 6f 72 74 44 61 74 61 2c 6e 3d 66 5b 62 5d 2e 5f 61 53 6f 72 74 44 61 74 61 3b 66 6f 72 28 67 3d 30 3b 67 3c 69 3b 67 2b 2b 29 69 66 28 6a 3d 68 5b 67 5d 2c 63 3d 6b 5b 6a 2e 63 6f 6c 5d 2c 65 3d 6e 5b 6a 2e 63 6f 6c 5d 2c 63 3d 63 3c 65 3f 2d 31 3a 63 3e 65 3f 31 3a 30 2c 30 21 3d 3d 63 29 72 65 74 75 72 6e 22 61 73 63 22 3d 3d 3d 6a 2e 64 69 72 3f 63 3a 2d 63 3b 63 3d 64 5b 61 5d 3b 65 3d 64 5b 62 5d 3b 0a 72 65 74 75 72 6e 20 63 3c 65 3f 2d 31 3a 63 3e 65 3f 31 3a 30 7d 29 3a 69 2e 73 6f 72 74
                                                                            Data Ascii: th;b<c;b++)d[i[b]]=b;g===h.length?i.sort(function(a,b){var c,e,g,j,i=h.length,k=f[a]._aSortData,n=f[b]._aSortData;for(g=0;g<i;g++)if(j=h[g],c=k[j.col],e=n[j.col],c=c<e?-1:c>e?1:0,0!==c)return"asc"===j.dir?c:-c;c=d[a];e=d[b];return c<e?-1:c>e?1:0}):i.sort
                                                                            2025-01-14 23:38:37 UTC8000INData Raw: 2e 72 6f 77 28 62 29 2e 64 61 74 61 28 61 29 3a 68 2e 63 65 6c 6c 28 62 2c 63 29 2e 64 61 74 61 28 61 29 3b 28 65 3d 3d 3d 6b 7c 7c 65 29 26 26 68 2e 63 6f 6c 75 6d 6e 73 2e 61 64 6a 75 73 74 28 29 3b 28 64 3d 3d 3d 6b 7c 7c 64 29 26 26 68 2e 64 72 61 77 28 29 3b 72 65 74 75 72 6e 20 30 7d 3b 74 68 69 73 2e 66 6e 56 65 72 73 69 6f 6e 43 68 65 63 6b 3d 76 2e 66 6e 56 65 72 73 69 6f 6e 43 68 65 63 6b 3b 76 61 72 20 62 3d 74 68 69 73 2c 63 3d 61 3d 3d 3d 6b 2c 64 3d 74 68 69 73 2e 6c 65 6e 67 74 68 3b 63 26 26 28 61 3d 7b 7d 29 3b 74 68 69 73 2e 6f 41 70 69 3d 74 68 69 73 2e 69 6e 74 65 72 6e 61 6c 3d 76 2e 69 6e 74 65 72 6e 61 6c 3b 66 6f 72 28 76 61 72 20 65 20 69 6e 20 6e 2e 65 78 74 2e 69 6e 74 65 72 6e 61 6c 29 65 26 26 28 74 68 69 73 5b 65 5d 3d 4e 62
                                                                            Data Ascii: .row(b).data(a):h.cell(b,c).data(a);(e===k||e)&&h.columns.adjust();(d===k||d)&&h.draw();return 0};this.fnVersionCheck=v.fnVersionCheck;var b=this,c=a===k,d=this.length;c&&(a={});this.oApi=this.internal=v.internal;for(var e in n.ext.internal)e&&(this[e]=Nb
                                                                            2025-01-14 23:38:37 UTC8000INData Raw: 70 72 6f 74 6f 74 79 70 65 2c 7b 61 6e 79 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 30 21 3d 3d 74 68 69 73 2e 63 6f 75 6e 74 28 29 7d 2c 63 6f 6e 63 61 74 3a 78 2e 63 6f 6e 63 61 74 2c 63 6f 6e 74 65 78 74 3a 5b 5d 2c 63 6f 75 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 66 6c 61 74 74 65 6e 28 29 2e 6c 65 6e 67 74 68 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 6f 72 28 76 61 72 20 62 3d 0a 30 2c 63 3d 74 68 69 73 2e 6c 65 6e 67 74 68 3b 62 3c 63 3b 62 2b 2b 29 61 2e 63 61 6c 6c 28 74 68 69 73 2c 74 68 69 73 5b 62 5d 2c 62 2c 74 68 69 73 29 3b 72 65 74 75 72 6e 20 74 68 69 73 7d 2c 65 71 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 74 68 69 73 2e 63 6f 6e 74 65 78 74 3b 72 65 74
                                                                            Data Ascii: prototype,{any:function(){return 0!==this.count()},concat:x.concat,context:[],count:function(){return this.flatten().length},each:function(a){for(var b=0,c=this.length;b<c;b++)a.call(this,this[b],b,this);return this},eq:function(a){var b=this.context;ret
                                                                            2025-01-14 23:38:37 UTC8000INData Raw: 61 6f 44 61 74 61 5b 62 5d 2e 6e 54 72 7c 7c 6b 7d 2c 31 29 7d 29 3b 6f 28 22 72 6f 77 73 28 29 2e 64 61 74 61 28 29 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 69 74 65 72 61 74 6f 72 28 21 30 2c 22 72 6f 77 73 22 2c 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 6b 61 28 61 2e 61 6f 44 61 74 61 2c 62 2c 22 5f 61 44 61 74 61 22 29 7d 2c 31 29 7d 29 3b 73 28 22 72 6f 77 73 28 29 2e 63 61 63 68 65 28 29 22 2c 22 72 6f 77 28 29 2e 63 61 63 68 65 28 29 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 69 74 65 72 61 74 6f 72 28 22 72 6f 77 22 2c 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 76 61 72 20 64 3d 62 2e 61 6f 44 61 74 61 5b 63 5d 3b 72 65 74 75 72 6e 22 73 65 61 72 63 68 22 3d
                                                                            Data Ascii: aoData[b].nTr||k},1)});o("rows().data()",function(){return this.iterator(!0,"rows",function(a,b){return ka(a.aoData,b,"_aData")},1)});s("rows().cache()","row().cache()",function(a){return this.iterator("row",function(b,c){var d=b.aoData[c];return"search"=
                                                                            2025-01-14 23:38:37 UTC8000INData Raw: 3d 63 3f 7b 70 61 67 65 3a 63 2e 70 61 67 65 2c 6f 72 64 65 72 3a 63 2e 6f 72 64 65 72 2c 0a 73 65 61 72 63 68 3a 63 2e 73 65 61 72 63 68 7d 3a 7b 7d 2c 65 3d 74 68 69 73 2e 63 6f 6c 75 6d 6e 73 28 62 2c 64 29 2c 66 3d 74 68 69 73 2e 72 6f 77 73 28 61 2c 64 29 2c 67 2c 6a 2c 69 2c 6c 2c 64 3d 74 68 69 73 2e 69 74 65 72 61 74 6f 72 28 22 74 61 62 6c 65 22 2c 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 3d 5b 5d 3b 67 3d 30 3b 66 6f 72 28 6a 3d 66 5b 62 5d 2e 6c 65 6e 67 74 68 3b 67 3c 6a 3b 67 2b 2b 29 7b 69 3d 30 3b 66 6f 72 28 6c 3d 65 5b 62 5d 2e 6c 65 6e 67 74 68 3b 69 3c 6c 3b 69 2b 2b 29 63 2e 70 75 73 68 28 7b 72 6f 77 3a 66 5b 62 5d 5b 67 5d 2c 63 6f 6c 75 6d 6e 3a 65 5b 62 5d 5b 69 5d 7d 29 7d 72 65 74 75 72 6e 20 63 7d 2c 31 29 2c 64
                                                                            Data Ascii: =c?{page:c.page,order:c.order,search:c.search}:{},e=this.columns(b,d),f=this.rows(a,d),g,j,i,l,d=this.iterator("table",function(a,b){var c=[];g=0;for(j=f[b].length;g<j;g++){i=0;for(l=e[b].length;i<l;i++)c.push({row:f[b][g],column:e[b][i]})}return c},1),d
                                                                            2025-01-14 23:38:37 UTC8000INData Raw: 6f 75 73 22 7d 2c 73 45 6d 70 74 79 54 61 62 6c 65 3a 22 4e 6f 20 64 61 74 61 20 61 76 61 69 6c 61 62 6c 65 20 69 6e 20 74 61 62 6c 65 22 2c 73 49 6e 66 6f 3a 22 53 68 6f 77 69 6e 67 20 5f 53 54 41 52 54 5f 20 74 6f 20 5f 45 4e 44 5f 20 6f 66 20 5f 54 4f 54 41 4c 5f 20 65 6e 74 72 69 65 73 22 2c 73 49 6e 66 6f 45 6d 70 74 79 3a 22 53 68 6f 77 69 6e 67 20 30 20 74 6f 20 30 20 6f 66 20 30 20 65 6e 74 72 69 65 73 22 2c 73 49 6e 66 6f 46 69 6c 74 65 72 65 64 3a 22 28 66 69 6c 74 65 72 65 64 20 66 72 6f 6d 20 5f 4d 41 58 5f 20 74 6f 74 61 6c 20 65 6e 74 72 69 65 73 29 22 2c 73 49 6e 66 6f 50 6f 73 74 46 69 78 3a 22 22 2c 73 44 65 63 69 6d 61 6c 3a 22 22 2c 0a 73 54 68 6f 75 73 61 6e 64 73 3a 22 2c 22 2c 73 4c 65 6e 67 74 68 4d 65 6e 75 3a 22 53 68 6f 77 20 5f
                                                                            Data Ascii: ous"},sEmptyTable:"No data available in table",sInfo:"Showing _START_ to _END_ of _TOTAL_ entries",sInfoEmpty:"Showing 0 to 0 of 0 entries",sInfoFiltered:"(filtered from _MAX_ total entries)",sInfoPostFix:"",sDecimal:"",sThousands:",",sLengthMenu:"Show _


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            40192.168.2.54976764.227.138.1324432800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2025-01-14 23:38:35 UTC703OUTGET /studentLogin/assets/vendor/datatables.net-buttons/js/buttons.flash.min.js HTTP/1.1
                                                                            Host: onlineausde.andhrauniversity.edu.in
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: script
                                                                            Referer: https://onlineausde.andhrauniversity.edu.in/studentLogin/Payments/
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: ci_session=nth7ekllp6etddh6e2hniml8n6kea5vh
                                                                            2025-01-14 23:38:36 UTC293INHTTP/1.1 200 OK
                                                                            Date: Tue, 14 Jan 2025 23:38:36 GMT
                                                                            Server: Apache
                                                                            Upgrade: h2
                                                                            Connection: Upgrade, close
                                                                            Last-Modified: Mon, 18 Jul 2022 06:15:05 GMT
                                                                            ETag: "65b7-5e40e49f4ac40"
                                                                            Accept-Ranges: bytes
                                                                            Content-Length: 26039
                                                                            Vary: Accept-Encoding
                                                                            Content-Type: application/javascript
                                                                            2025-01-14 23:38:36 UTC7899INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 67 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 2c 22 64 61 74 61 74 61 62 6c 65 73 2e 6e 65 74 22 2c 22 64 61 74 61 74 61 62 6c 65 73 2e 6e 65 74 2d 62 75 74 74 6f 6e 73 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 6b 29 7b 72 65 74 75 72 6e 20 67 28 6b 2c 77 69 6e 64 6f 77 2c 64 6f 63 75 6d 65 6e 74 29 7d 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 6b 2c 6c 29 7b 6b 7c 7c 28 6b 3d 77 69 6e 64 6f 77 29 3b 69 66 28 21 6c 7c 7c 21 6c 2e 66 6e 2e 64 61 74 61 54 61 62 6c 65 29 6c 3d 72 65 71 75 69 72 65
                                                                            Data Ascii: (function(g){"function"===typeof define&&define.amd?define(["jquery","datatables.net","datatables.net-buttons"],function(k){return g(k,window,document)}):"object"===typeof exports?module.exports=function(k,l){k||(k=window);if(!l||!l.fn.dataTable)l=require
                                                                            2025-01-14 23:38:36 UTC8000INData Raw: 2d 73 68 6f 63 6b 77 61 76 65 2d 66 6c 61 73 68 22 5d 2e 65 6e 61 62 6c 65 64 50 6c 75 67 69 6e 29 72 65 74 75 72 6e 21 30 7d 72 65 74 75 72 6e 21 31 7d 3b 6b 2e 5a 65 72 6f 43 6c 69 70 62 6f 61 72 64 5f 54 61 62 6c 65 54 6f 6f 6c 73 3d 68 3b 76 61 72 20 79 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 62 2e 61 74 74 72 28 22 69 64 22 29 3b 62 2e 70 61 72 65 6e 74 73 28 22 68 74 6d 6c 22 29 2e 6c 65 6e 67 74 68 3f 61 2e 67 6c 75 65 28 62 5b 30 5d 2c 22 22 29 3a 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 79 28 61 2c 62 29 7d 2c 35 30 30 29 7d 2c 44 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 22 53 68 65 65 74 31 22 3b 61 2e 73 68 65 65 74 4e 61 6d 65 26 26 28 62 3d 61 2e 73 68 65 65 74 4e 61 6d 65 2e 72 65 70 6c 61 63 65
                                                                            Data Ascii: -shockwave-flash"].enabledPlugin)return!0}return!1};k.ZeroClipboard_TableTools=h;var y=function(a,b){b.attr("id");b.parents("html").length?a.glue(b[0],""):setTimeout(function(){y(a,b)},500)},D=function(a){var b="Sheet1";a.sheetName&&(b=a.sheetName.replace
                                                                            2025-01-14 23:38:36 UTC8000INData Raw: 49 64 3d 22 30 22 20 66 6f 6e 74 49 64 3d 22 30 22 20 66 69 6c 6c 49 64 3d 22 35 22 20 62 6f 72 64 65 72 49 64 3d 22 30 22 20 61 70 70 6c 79 46 6f 6e 74 3d 22 31 22 20 61 70 70 6c 79 46 69 6c 6c 3d 22 31 22 20 61 70 70 6c 79 42 6f 72 64 65 72 3d 22 31 22 2f 3e 3c 78 66 20 6e 75 6d 46 6d 74 49 64 3d 22 30 22 20 66 6f 6e 74 49 64 3d 22 31 22 20 66 69 6c 6c 49 64 3d 22 35 22 20 62 6f 72 64 65 72 49 64 3d 22 30 22 20 61 70 70 6c 79 46 6f 6e 74 3d 22 31 22 20 61 70 70 6c 79 46 69 6c 6c 3d 22 31 22 20 61 70 70 6c 79 42 6f 72 64 65 72 3d 22 31 22 2f 3e 3c 78 66 20 6e 75 6d 46 6d 74 49 64 3d 22 30 22 20 66 6f 6e 74 49 64 3d 22 32 22 20 66 69 6c 6c 49 64 3d 22 35 22 20 62 6f 72 64 65 72 49 64 3d 22 30 22 20 61 70 70 6c 79 46 6f 6e 74 3d 22 31 22 20 61 70 70 6c 79
                                                                            Data Ascii: Id="0" fontId="0" fillId="5" borderId="0" applyFont="1" applyFill="1" applyBorder="1"/><xf numFmtId="0" fontId="1" fillId="5" borderId="0" applyFont="1" applyFill="1" applyBorder="1"/><xf numFmtId="0" fontId="2" fillId="5" borderId="0" applyFont="1" apply
                                                                            2025-01-14 23:38:36 UTC2140INData Raw: 5d 7d 29 3b 62 72 65 61 6b 7d 7d 69 7c 7c 28 22 6e 75 6d 62 65 72 22 3d 3d 3d 74 79 70 65 6f 66 20 61 5b 62 5d 7c 7c 61 5b 62 5d 2e 6d 61 74 63 68 26 26 61 5b 62 5d 2e 6d 61 74 63 68 28 2f 5e 2d 3f 5c 64 2b 28 5c 2e 5c 64 2b 29 3f 24 2f 29 26 26 21 61 5b 62 5d 2e 6d 61 74 63 68 28 2f 5e 30 5c 64 2b 2f 29 3f 69 3d 6f 28 66 2c 22 63 22 2c 7b 61 74 74 72 3a 7b 74 3a 22 6e 22 2c 72 3a 6a 7d 2c 63 68 69 6c 64 72 65 6e 3a 5b 6f 28 66 2c 22 76 22 2c 7b 74 65 78 74 3a 61 5b 62 5d 7d 29 5d 7d 29 3a 28 6e 3d 21 61 5b 62 5d 2e 72 65 70 6c 61 63 65 3f 61 5b 62 5d 3a 61 5b 62 5d 2e 72 65 70 6c 61 63 65 28 2f 5b 5c 78 30 30 2d 5c 78 30 39 5c 78 30 42 5c 78 30 43 5c 78 30 45 2d 5c 78 31 46 5c 78 37 46 2d 5c 78 39 46 5d 2f 67 2c 22 22 29 2c 69 3d 6f 28 66 2c 22 63 22 2c
                                                                            Data Ascii: ]});break}}i||("number"===typeof a[b]||a[b].match&&a[b].match(/^-?\d+(\.\d+)?$/)&&!a[b].match(/^0\d+/)?i=o(f,"c",{attr:{t:"n",r:j},children:[o(f,"v",{text:a[b]})]}):(n=!a[b].replace?a[b]:a[b].replace(/[\x00-\x09\x0B\x0C\x0E-\x1F\x7F-\x9F]/g,""),i=o(f,"c",


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            41192.168.2.54976964.227.138.1324432800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2025-01-14 23:38:36 UTC703OUTGET /studentLogin/assets/vendor/datatables.net-buttons/js/buttons.print.min.js HTTP/1.1
                                                                            Host: onlineausde.andhrauniversity.edu.in
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: script
                                                                            Referer: https://onlineausde.andhrauniversity.edu.in/studentLogin/Payments/
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: ci_session=nth7ekllp6etddh6e2hniml8n6kea5vh
                                                                            2025-01-14 23:38:36 UTC291INHTTP/1.1 200 OK
                                                                            Date: Tue, 14 Jan 2025 23:38:36 GMT
                                                                            Server: Apache
                                                                            Upgrade: h2
                                                                            Connection: Upgrade, close
                                                                            Last-Modified: Mon, 18 Jul 2022 06:15:05 GMT
                                                                            ETag: "8a4-5e40e49f4ac40"
                                                                            Accept-Ranges: bytes
                                                                            Content-Length: 2212
                                                                            Vary: Accept-Encoding
                                                                            Content-Type: application/javascript
                                                                            2025-01-14 23:38:36 UTC2212INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 2c 22 64 61 74 61 74 61 62 6c 65 73 2e 6e 65 74 22 2c 22 64 61 74 61 74 61 62 6c 65 73 2e 6e 65 74 2d 62 75 74 74 6f 6e 73 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 66 29 7b 72 65 74 75 72 6e 20 65 28 66 2c 77 69 6e 64 6f 77 2c 64 6f 63 75 6d 65 6e 74 29 7d 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 66 2c 61 29 7b 66 7c 7c 28 66 3d 77 69 6e 64 6f 77 29 3b 69 66 28 21 61 7c 7c 21 61 2e 66 6e 2e 64 61 74 61 54 61 62 6c 65 29 61 3d 72 65 71 75 69 72 65
                                                                            Data Ascii: (function(e){"function"===typeof define&&define.amd?define(["jquery","datatables.net","datatables.net-buttons"],function(f){return e(f,window,document)}):"object"===typeof exports?module.exports=function(f,a){f||(f=window);if(!a||!a.fn.dataTable)a=require


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            42192.168.2.54977064.227.138.1324432800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2025-01-14 23:38:36 UTC489OUTGET /studentLogin/assets/vendor/datatables.net-bs4/js/dataTables.bootstrap4.min.js HTTP/1.1
                                                                            Host: onlineausde.andhrauniversity.edu.in
                                                                            Connection: keep-alive
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: none
                                                                            Sec-Fetch-Mode: cors
                                                                            Sec-Fetch-Dest: empty
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: ci_session=nth7ekllp6etddh6e2hniml8n6kea5vh
                                                                            2025-01-14 23:38:36 UTC291INHTTP/1.1 200 OK
                                                                            Date: Tue, 14 Jan 2025 23:38:36 GMT
                                                                            Server: Apache
                                                                            Upgrade: h2
                                                                            Connection: Upgrade, close
                                                                            Last-Modified: Mon, 18 Jul 2022 06:15:05 GMT
                                                                            ETag: "825-5e40e49f4ac40"
                                                                            Accept-Ranges: bytes
                                                                            Content-Length: 2085
                                                                            Vary: Accept-Encoding
                                                                            Content-Type: application/javascript
                                                                            2025-01-14 23:38:36 UTC2085INData Raw: 2f 2a 21 0a 20 44 61 74 61 54 61 62 6c 65 73 20 42 6f 6f 74 73 74 72 61 70 20 34 20 69 6e 74 65 67 72 61 74 69 6f 6e 0a 20 c2 a9 32 30 31 31 2d 32 30 31 37 20 53 70 72 79 4d 65 64 69 61 20 4c 74 64 20 2d 20 64 61 74 61 74 61 62 6c 65 73 2e 6e 65 74 2f 6c 69 63 65 6e 73 65 0a 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 28 62 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 2c 22 64 61 74 61 74 61 62 6c 65 73 2e 6e 65 74 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 62 28 61 2c 77 69 6e 64 6f 77 2c 64 6f 63 75 6d 65 6e 74 29 7d 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c
                                                                            Data Ascii: /*! DataTables Bootstrap 4 integration 2011-2017 SpryMedia Ltd - datatables.net/license*/(function(b){"function"===typeof define&&define.amd?define(["jquery","datatables.net"],function(a){return b(a,window,document)}):"object"===typeof exports?modul


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            43192.168.2.54977164.227.138.1324432800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2025-01-14 23:38:36 UTC706OUTGET /studentLogin/assets/vendor/datatables.net-select/js/dataTables.select.min.js HTTP/1.1
                                                                            Host: onlineausde.andhrauniversity.edu.in
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: script
                                                                            Referer: https://onlineausde.andhrauniversity.edu.in/studentLogin/Payments/
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: ci_session=nth7ekllp6etddh6e2hniml8n6kea5vh
                                                                            2025-01-14 23:38:36 UTC293INHTTP/1.1 200 OK
                                                                            Date: Tue, 14 Jan 2025 23:38:36 GMT
                                                                            Server: Apache
                                                                            Upgrade: h2
                                                                            Connection: Upgrade, close
                                                                            Last-Modified: Mon, 18 Jul 2022 06:15:08 GMT
                                                                            ETag: "2f1e-5e40e4a227300"
                                                                            Accept-Ranges: bytes
                                                                            Content-Length: 12062
                                                                            Vary: Accept-Encoding
                                                                            Content-Type: application/javascript
                                                                            2025-01-14 23:38:36 UTC7899INData Raw: 2f 2a 21 0a 20 53 65 6c 65 63 74 20 66 6f 72 20 44 61 74 61 54 61 62 6c 65 73 20 31 2e 33 2e 31 0a 20 32 30 31 35 2d 32 30 31 39 20 53 70 72 79 4d 65 64 69 61 20 4c 74 64 20 2d 20 64 61 74 61 74 61 62 6c 65 73 2e 6e 65 74 2f 6c 69 63 65 6e 73 65 2f 6d 69 74 0a 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 2c 22 64 61 74 61 74 61 62 6c 65 73 2e 6e 65 74 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 69 29 7b 72 65 74 75 72 6e 20 65 28 69 2c 77 69 6e 64 6f 77 2c 64 6f 63 75 6d 65 6e 74 29 7d 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70
                                                                            Data Ascii: /*! Select for DataTables 1.3.1 2015-2019 SpryMedia Ltd - datatables.net/license/mit*/(function(e){"function"===typeof define&&define.amd?define(["jquery","datatables.net"],function(i){return e(i,window,document)}):"object"===typeof exports?module.exp
                                                                            2025-01-14 23:38:36 UTC4163INData Raw: 71 28 6e 65 77 20 67 2e 41 70 69 28 63 29 29 3b 63 2e 5f 73 65 6c 65 63 74 2e 73 65 6c 65 63 74 6f 72 3d 61 3b 22 61 70 69 22 21 3d 3d 63 2e 5f 73 65 6c 65 63 74 2e 73 74 79 6c 65 26 26 79 28 6e 65 77 20 67 2e 41 70 69 28 63 29 29 7d 29 7d 29 3b 6e 28 22 72 6f 77 73 28 29 2e 73 65 6c 65 63 74 28 29 22 2c 22 72 6f 77 28 29 2e 73 65 6c 65 63 74 28 29 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 63 3d 74 68 69 73 3b 69 66 28 21 31 3d 3d 3d 61 29 72 65 74 75 72 6e 20 74 68 69 73 2e 64 65 73 65 6c 65 63 74 28 29 3b 74 68 69 73 2e 69 74 65 72 61 74 6f 72 28 22 72 6f 77 22 2c 66 75 6e 63 74 69 6f 6e 28 62 2c 61 29 7b 6f 28 62 29 3b 62 2e 61 6f 44 61 74 61 5b 61 5d 2e 5f 73 65 6c 65 63 74 5f 73 65 6c 65 63 74 65 64 3d 21 30 3b 65 28 62 2e 61 6f 44 61 74
                                                                            Data Ascii: q(new g.Api(c));c._select.selector=a;"api"!==c._select.style&&y(new g.Api(c))})});n("rows().select()","row().select()",function(a){var c=this;if(!1===a)return this.deselect();this.iterator("row",function(b,a){o(b);b.aoData[a]._select_selected=!0;e(b.aoDat


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            44192.168.2.54978564.227.138.1324432800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2025-01-14 23:38:37 UTC698OUTGET /studentLogin//assets/vendor/bootstrap-notify/bootstrap-notify.min.js HTTP/1.1
                                                                            Host: onlineausde.andhrauniversity.edu.in
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: script
                                                                            Referer: https://onlineausde.andhrauniversity.edu.in/studentLogin/Payments/
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: ci_session=nth7ekllp6etddh6e2hniml8n6kea5vh
                                                                            2025-01-14 23:38:37 UTC292INHTTP/1.1 200 OK
                                                                            Date: Tue, 14 Jan 2025 23:38:37 GMT
                                                                            Server: Apache
                                                                            Upgrade: h2
                                                                            Connection: Upgrade, close
                                                                            Last-Modified: Mon, 18 Jul 2022 06:14:12 GMT
                                                                            ETag: "1efe-5e40e46cbf500"
                                                                            Accept-Ranges: bytes
                                                                            Content-Length: 7934
                                                                            Vary: Accept-Encoding
                                                                            Content-Type: application/javascript
                                                                            2025-01-14 23:38:37 UTC7900INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 61 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 61 29 3a 61 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 72 65 71 75 69 72 65 28 22 6a 71 75 65 72 79 22 29 3a 6a 51 75 65 72 79 29 7d 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 62 2c 64 2c 65 29 7b 76 61 72 20 64 3d 7b 63 6f 6e 74 65 6e 74 3a 7b 6d 65 73 73 61 67 65 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 64 3f 64 2e 6d 65 73 73 61 67 65 3a 64 2c 74 69 74 6c 65 3a 64 2e 74 69 74 6c 65 3f 64 2e 74 69 74 6c 65 3a 22 22 2c 69 63 6f 6e 3a 64 2e 69 63 6f 6e 3f 64 2e 69 63 6f 6e 3a
                                                                            Data Ascii: !function(a){"function"==typeof define&&define.amd?define(["jquery"],a):a("object"==typeof exports?require("jquery"):jQuery)}(function(a){function b(b,d,e){var d={content:{message:"object"==typeof d?d.message:d,title:d.title?d.title:"",icon:d.icon?d.icon:
                                                                            2025-01-14 23:38:37 UTC34INData Raw: 3d 22 64 69 73 6d 69 73 73 22 5d 27 29 2e 74 72 69 67 67 65 72 28 22 63 6c 69 63 6b 22 29 7d 7d 29 3b
                                                                            Data Ascii: ="dismiss"]').trigger("click")}});


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            45192.168.2.54978664.227.138.1324432800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2025-01-14 23:38:37 UTC494OUTGET /studentLogin/assets/vendor/datatables.net-buttons-bs4/js/buttons.bootstrap4.min.js HTTP/1.1
                                                                            Host: onlineausde.andhrauniversity.edu.in
                                                                            Connection: keep-alive
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: none
                                                                            Sec-Fetch-Mode: cors
                                                                            Sec-Fetch-Dest: empty
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: ci_session=nth7ekllp6etddh6e2hniml8n6kea5vh
                                                                            2025-01-14 23:38:37 UTC291INHTTP/1.1 200 OK
                                                                            Date: Tue, 14 Jan 2025 23:38:37 GMT
                                                                            Server: Apache
                                                                            Upgrade: h2
                                                                            Connection: Upgrade, close
                                                                            Last-Modified: Mon, 18 Jul 2022 06:15:07 GMT
                                                                            ETag: "413-5e40e4a1330c0"
                                                                            Accept-Ranges: bytes
                                                                            Content-Length: 1043
                                                                            Vary: Accept-Encoding
                                                                            Content-Type: application/javascript
                                                                            2025-01-14 23:38:37 UTC1043INData Raw: 2f 2a 21 0a 20 42 6f 6f 74 73 74 72 61 70 20 69 6e 74 65 67 72 61 74 69 6f 6e 20 66 6f 72 20 44 61 74 61 54 61 62 6c 65 73 27 20 42 75 74 74 6f 6e 73 0a 20 c2 a9 32 30 31 36 20 53 70 72 79 4d 65 64 69 61 20 4c 74 64 20 2d 20 64 61 74 61 74 61 62 6c 65 73 2e 6e 65 74 2f 6c 69 63 65 6e 73 65 0a 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 28 62 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 2c 22 64 61 74 61 74 61 62 6c 65 73 2e 6e 65 74 2d 62 73 34 22 2c 22 64 61 74 61 74 61 62 6c 65 73 2e 6e 65 74 2d 62 75 74 74 6f 6e 73 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 62 28 61 2c 77 69 6e 64 6f 77 2c 64 6f 63 75 6d 65 6e 74
                                                                            Data Ascii: /*! Bootstrap integration for DataTables' Buttons 2016 SpryMedia Ltd - datatables.net/license*/(function(b){"function"===typeof define&&define.amd?define(["jquery","datatables.net-bs4","datatables.net-buttons"],function(a){return b(a,window,document


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            46192.168.2.54978864.227.138.1324432800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2025-01-14 23:38:37 UTC490OUTGET /studentLogin/assets/vendor/datatables.net-buttons/js/dataTables.buttons.min.js HTTP/1.1
                                                                            Host: onlineausde.andhrauniversity.edu.in
                                                                            Connection: keep-alive
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: none
                                                                            Sec-Fetch-Mode: cors
                                                                            Sec-Fetch-Dest: empty
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: ci_session=nth7ekllp6etddh6e2hniml8n6kea5vh
                                                                            2025-01-14 23:38:37 UTC293INHTTP/1.1 200 OK
                                                                            Date: Tue, 14 Jan 2025 23:38:37 GMT
                                                                            Server: Apache
                                                                            Upgrade: h2
                                                                            Connection: Upgrade, close
                                                                            Last-Modified: Mon, 18 Jul 2022 06:15:05 GMT
                                                                            ETag: "4c36-5e40e49f4ac40"
                                                                            Accept-Ranges: bytes
                                                                            Content-Length: 19510
                                                                            Vary: Accept-Encoding
                                                                            Content-Type: application/javascript
                                                                            2025-01-14 23:38:37 UTC7899INData Raw: 2f 2a 21 0a 20 42 75 74 74 6f 6e 73 20 66 6f 72 20 44 61 74 61 54 61 62 6c 65 73 20 31 2e 36 2e 31 0a 20 c2 a9 32 30 31 36 2d 32 30 31 39 20 53 70 72 79 4d 65 64 69 61 20 4c 74 64 20 2d 20 64 61 74 61 74 61 62 6c 65 73 2e 6e 65 74 2f 6c 69 63 65 6e 73 65 0a 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 28 64 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 2c 22 64 61 74 61 74 61 62 6c 65 73 2e 6e 65 74 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 71 29 7b 72 65 74 75 72 6e 20 64 28 71 2c 77 69 6e 64 6f 77 2c 64 6f 63 75 6d 65 6e 74 29 7d 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f
                                                                            Data Ascii: /*! Buttons for DataTables 1.6.1 2016-2019 SpryMedia Ltd - datatables.net/license*/(function(d){"function"===typeof define&&define.amd?define(["jquery","datatables.net"],function(q){return d(q,window,document)}):"object"===typeof exports?module.expo
                                                                            2025-01-14 23:38:38 UTC8000INData Raw: 74 6c 65 3a 22 22 2c 64 72 6f 70 75 70 3a 21 31 2c 66 61 64 65 3a 34 30 30 2c 72 69 67 68 74 41 6c 69 67 6e 43 6c 61 73 73 4e 61 6d 65 3a 22 64 74 2d 62 75 74 74 6f 6e 2d 72 69 67 68 74 22 2c 74 61 67 3a 65 2e 64 6f 6d 2e 63 6f 6c 6c 65 63 74 69 6f 6e 2e 74 61 67 7d 2c 63 29 2c 66 3d 62 2e 6e 6f 64 65 28 29 2c 68 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 64 28 22 2e 64 74 2d 62 75 74 74 6f 6e 2d 63 6f 6c 6c 65 63 74 69 6f 6e 22 29 2e 73 74 6f 70 28 29 2e 66 61 64 65 4f 75 74 28 67 2e 66 61 64 65 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 64 28 74 68 69 73 29 2e 64 65 74 61 63 68 28 29 7d 29 3b 64 28 62 2e 62 75 74 74 6f 6e 73 28 27 5b 61 72 69 61 2d 68 61 73 70 6f 70 75 70 3d 22 74 72 75 65 22 5d 5b 61 72 69 61 2d 65 78 70 61 6e 64 65 64 3d 22 74 72 75 65 22 5d 27 29
                                                                            Data Ascii: tle:"",dropup:!1,fade:400,rightAlignClassName:"dt-button-right",tag:e.dom.collection.tag},c),f=b.node(),h=function(){d(".dt-button-collection").stop().fadeOut(g.fade,function(){d(this).detach()});d(b.buttons('[aria-haspopup="true"][aria-expanded="true"]')
                                                                            2025-01-14 23:38:38 UTC3611INData Raw: 73 2e 5f 67 72 6f 75 70 53 65 6c 65 63 74 6f 72 2c 61 29 7d 29 3b 69 2e 41 70 69 2e 72 65 67 69 73 74 65 72 28 22 62 75 74 74 6f 6e 73 28 29 2e 64 65 73 74 72 6f 79 28 29 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 70 6c 75 63 6b 28 22 69 6e 73 74 22 29 2e 75 6e 69 71 75 65 28 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 2e 64 65 73 74 72 6f 79 28 29 7d 29 3b 72 65 74 75 72 6e 20 74 68 69 73 7d 29 3b 69 2e 41 70 69 2e 72 65 67 69 73 74 65 72 50 6c 75 72 61 6c 28 22 62 75 74 74 6f 6e 73 28 29 2e 72 65 6d 6f 76 65 28 29 22 2c 0a 22 62 75 74 74 6f 6e 73 28 29 2e 72 65 6d 6f 76 65 28 29 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 2e 69 6e 73 74 2e 72 65 6d 6f 76 65 28 61
                                                                            Data Ascii: s._groupSelector,a)});i.Api.register("buttons().destroy()",function(){this.pluck("inst").unique().each(function(a){a.destroy()});return this});i.Api.registerPlural("buttons().remove()","buttons().remove()",function(){this.each(function(a){a.inst.remove(a


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            47192.168.2.54978764.227.138.1324432800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2025-01-14 23:38:37 UTC669OUTGET /studentLogin/assets/js/argon.js?v=1.2.0 HTTP/1.1
                                                                            Host: onlineausde.andhrauniversity.edu.in
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: script
                                                                            Referer: https://onlineausde.andhrauniversity.edu.in/studentLogin/Payments/
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: ci_session=nth7ekllp6etddh6e2hniml8n6kea5vh
                                                                            2025-01-14 23:38:37 UTC293INHTTP/1.1 200 OK
                                                                            Date: Tue, 14 Jan 2025 23:38:37 GMT
                                                                            Server: Apache
                                                                            Upgrade: h2
                                                                            Connection: Upgrade, close
                                                                            Last-Modified: Mon, 18 Jul 2022 06:03:29 GMT
                                                                            ETag: "602e-5e40e20788e40"
                                                                            Accept-Ranges: bytes
                                                                            Content-Length: 24622
                                                                            Vary: Accept-Encoding
                                                                            Content-Type: application/javascript
                                                                            2025-01-14 23:38:37 UTC7899INData Raw: 0a 2f 2a 21 0a 0a 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 0a 2a 20 41 72 67 6f 6e 20 44 61 73 68 62 6f 61 72 64 20 2d 20 76 31 2e 32 2e 30 0a 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 0a 0a 2a 20 50 72 6f 64 75 63 74 20 50 61 67 65 3a 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 72 65 61 74 69 76 65 2d 74 69 6d 2e 63 6f 6d 2f 70 72 6f 64 75 63 74 2f 61 72 67 6f 6e 2d 64 61 73 68 62 6f 61 72 64 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 30 20 43 72 65 61 74 69 76 65 20 54 69 6d 20 28 68 74 74 70 73
                                                                            Data Ascii: /*!=========================================================* Argon Dashboard - v1.2.0=========================================================* Product Page: https://www.creative-tim.com/product/argon-dashboard* Copyright 2020 Creative Tim (https
                                                                            2025-01-14 23:38:38 UTC8000INData Raw: 65 2c 0a 09 09 09 09 70 61 64 64 69 6e 67 3a 20 31 30 2c 0a 09 09 09 09 63 61 6c 6c 62 61 63 6b 3a 20 66 75 6e 63 74 69 6f 6e 28 76 61 6c 75 65 29 20 7b 0a 09 09 09 09 09 69 66 20 28 21 28 76 61 6c 75 65 20 25 20 31 30 29 29 20 7b 0a 09 09 09 09 09 09 72 65 74 75 72 6e 20 76 61 6c 75 65 0a 09 09 09 09 09 7d 0a 09 09 09 09 7d 0a 09 09 09 7d 0a 09 09 7d 29 3b 0a 0a 09 09 2f 2f 20 78 41 78 65 73 0a 09 09 43 68 61 72 74 2e 73 63 61 6c 65 53 65 72 76 69 63 65 2e 75 70 64 61 74 65 53 63 61 6c 65 44 65 66 61 75 6c 74 73 28 27 63 61 74 65 67 6f 72 79 27 2c 20 7b 0a 09 09 09 67 72 69 64 4c 69 6e 65 73 3a 20 7b 0a 09 09 09 09 64 72 61 77 42 6f 72 64 65 72 3a 20 66 61 6c 73 65 2c 0a 09 09 09 09 64 72 61 77 4f 6e 43 68 61 72 74 41 72 65 61 3a 20 66 61 6c 73 65 2c 0a
                                                                            Data Ascii: e,padding: 10,callback: function(value) {if (!(value % 10)) {return value}}}});// xAxesChart.scaleService.updateScaleDefaults('category', {gridLines: {drawBorder: false,drawOnChartArea: false,
                                                                            2025-01-14 23:38:38 UTC8000INData Raw: 6e 67 20 3d 20 6e 65 77 20 67 6f 6f 67 6c 65 2e 6d 61 70 73 2e 4c 61 74 4c 6e 67 28 6c 61 74 2c 20 6c 6e 67 29 3b 0a 20 20 20 20 76 61 72 20 6d 61 70 4f 70 74 69 6f 6e 73 20 3d 20 7b 0a 20 20 20 20 20 20 20 20 7a 6f 6f 6d 3a 20 31 32 2c 0a 20 20 20 20 20 20 20 20 73 63 72 6f 6c 6c 77 68 65 65 6c 3a 20 66 61 6c 73 65 2c 0a 20 20 20 20 20 20 20 20 63 65 6e 74 65 72 3a 20 6d 79 4c 61 74 6c 6e 67 2c 0a 20 20 20 20 20 20 20 20 6d 61 70 54 79 70 65 49 64 3a 20 67 6f 6f 67 6c 65 2e 6d 61 70 73 2e 4d 61 70 54 79 70 65 49 64 2e 52 4f 41 44 4d 41 50 2c 0a 20 20 20 20 7d 0a 0a 20 20 20 20 6d 61 70 20 3d 20 6e 65 77 20 67 6f 6f 67 6c 65 2e 6d 61 70 73 2e 4d 61 70 28 6d 61 70 2c 20 6d 61 70 4f 70 74 69 6f 6e 73 29 3b 0a 0a 20 20 20 20 76 61 72 20 6d 61 72 6b 65 72 20
                                                                            Data Ascii: ng = new google.maps.LatLng(lat, lng); var mapOptions = { zoom: 12, scrollwheel: false, center: myLatlng, mapTypeId: google.maps.MapTypeId.ROADMAP, } map = new google.maps.Map(map, mapOptions); var marker
                                                                            2025-01-14 23:38:38 UTC723INData Raw: 20 20 6d 65 73 73 61 67 65 73 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 22 73 63 68 6f 6f 6c 6e 61 6d 65 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 65 71 75 69 72 65 64 3a 20 27 50 6c 65 61 73 65 20 65 6e 74 65 72 20 73 63 68 6f 6f 6c 20 6e 61 6d 65 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 6c 65 74 74 65 72 73 6f 6e 6c 79 73 3a 27 50 6c 65 61 73 65 20 65 6e 74 65 72 20 6c 65 74 74 65 72 73 20 6f 6e 6c 79 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 69 6e 6c 65 6e 67 74 68 3a 20 27 45 6e 74 65 72 20 6d 69 6e 69 6d 75 6d 20 33 20 63 68 61 72 61 63 65 74 65 72 73 27 0a 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 22 63 6f 75 72 73 65 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 65 71 75 69 72 65 64 3a 20 27
                                                                            Data Ascii: messages: { "schoolname": { required: 'Please enter school name', lettersonlys:'Please enter letters only', minlength: 'Enter minimum 3 characeters' }, "course": { required: '


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            48192.168.2.54979064.227.138.1324432800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2025-01-14 23:38:37 UTC485OUTGET /studentLogin/assets/vendor/datatables.net-buttons/js/buttons.html5.min.js HTTP/1.1
                                                                            Host: onlineausde.andhrauniversity.edu.in
                                                                            Connection: keep-alive
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: none
                                                                            Sec-Fetch-Mode: cors
                                                                            Sec-Fetch-Dest: empty
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: ci_session=nth7ekllp6etddh6e2hniml8n6kea5vh
                                                                            2025-01-14 23:38:38 UTC293INHTTP/1.1 200 OK
                                                                            Date: Tue, 14 Jan 2025 23:38:37 GMT
                                                                            Server: Apache
                                                                            Upgrade: h2
                                                                            Connection: Upgrade, close
                                                                            Last-Modified: Mon, 18 Jul 2022 06:15:05 GMT
                                                                            ETag: "5fd3-5e40e49f4ac40"
                                                                            Accept-Ranges: bytes
                                                                            Content-Length: 24531
                                                                            Vary: Accept-Encoding
                                                                            Content-Type: application/javascript
                                                                            2025-01-14 23:38:38 UTC7899INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 6a 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 2c 22 64 61 74 61 74 61 62 6c 65 73 2e 6e 65 74 22 2c 22 64 61 74 61 74 61 62 6c 65 73 2e 6e 65 74 2d 62 75 74 74 6f 6e 73 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 66 29 7b 72 65 74 75 72 6e 20 6a 28 66 2c 77 69 6e 64 6f 77 2c 64 6f 63 75 6d 65 6e 74 29 7d 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 66 2c 6b 2c 76 2c 72 29 7b 66 7c 7c 28 66 3d 77 69 6e 64 6f 77 29 3b 69 66 28 21 6b 7c 7c 21 6b 2e 66 6e 2e 64 61 74 61 54 61 62 6c 65 29 6b 3d 72 65 71
                                                                            Data Ascii: (function(j){"function"===typeof define&&define.amd?define(["jquery","datatables.net","datatables.net-buttons"],function(f){return j(f,window,document)}):"object"===typeof exports?module.exports=function(f,k,v,r){f||(f=window);if(!k||!k.fn.dataTable)k=req
                                                                            2025-01-14 23:38:38 UTC8000INData Raw: 22 31 36 35 22 20 66 6f 72 6d 61 74 43 6f 64 65 3d 22 26 71 75 6f 74 3b c2 a3 26 71 75 6f 74 3b 23 2c 23 23 30 2e 30 30 22 2f 3e 3c 6e 75 6d 46 6d 74 20 6e 75 6d 46 6d 74 49 64 3d 22 31 36 36 22 20 66 6f 72 6d 61 74 43 6f 64 65 3d 22 5b 24 e2 82 ac 2d 32 5d 20 23 2c 23 23 30 2e 30 30 22 2f 3e 3c 6e 75 6d 46 6d 74 20 6e 75 6d 46 6d 74 49 64 3d 22 31 36 37 22 20 66 6f 72 6d 61 74 43 6f 64 65 3d 22 30 2e 30 25 22 2f 3e 3c 6e 75 6d 46 6d 74 20 6e 75 6d 46 6d 74 49 64 3d 22 31 36 38 22 20 66 6f 72 6d 61 74 43 6f 64 65 3d 22 23 2c 23 23 30 3b 28 23 2c 23 23 30 29 22 2f 3e 3c 6e 75 6d 46 6d 74 20 6e 75 6d 46 6d 74 49 64 3d 22 31 36 39 22 20 66 6f 72 6d 61 74 43 6f 64 65 3d 22 23 2c 23 23 30 2e 30 30 3b 28 23 2c 23 23 30 2e 30 30 29 22 2f 3e 3c 2f 6e 75 6d 46 6d
                                                                            Data Ascii: "165" formatCode="&quot;&quot;#,##0.00"/><numFmt numFmtId="166" formatCode="[$-2] #,##0.00"/><numFmt numFmtId="167" formatCode="0.0%"/><numFmt numFmtId="168" formatCode="#,##0;(#,##0)"/><numFmt numFmtId="169" formatCode="#,##0.00;(#,##0.00)"/></numFm
                                                                            2025-01-14 23:38:38 UTC8000INData Raw: 79 46 69 6c 6c 3d 22 31 22 20 61 70 70 6c 79 42 6f 72 64 65 72 3d 22 31 22 20 78 66 49 64 3d 22 30 22 20 61 70 70 6c 79 4e 75 6d 62 65 72 46 6f 72 6d 61 74 3d 22 31 22 2f 3e 3c 78 66 20 6e 75 6d 46 6d 74 49 64 3d 22 31 36 38 22 20 66 6f 6e 74 49 64 3d 22 30 22 20 66 69 6c 6c 49 64 3d 22 30 22 20 62 6f 72 64 65 72 49 64 3d 22 30 22 20 61 70 70 6c 79 46 6f 6e 74 3d 22 31 22 20 61 70 70 6c 79 46 69 6c 6c 3d 22 31 22 20 61 70 70 6c 79 42 6f 72 64 65 72 3d 22 31 22 20 78 66 49 64 3d 22 30 22 20 61 70 70 6c 79 4e 75 6d 62 65 72 46 6f 72 6d 61 74 3d 22 31 22 2f 3e 3c 78 66 20 6e 75 6d 46 6d 74 49 64 3d 22 31 36 39 22 20 66 6f 6e 74 49 64 3d 22 30 22 20 66 69 6c 6c 49 64 3d 22 30 22 20 62 6f 72 64 65 72 49 64 3d 22 30 22 20 61 70 70 6c 79 46 6f 6e 74 3d 22 31 22
                                                                            Data Ascii: yFill="1" applyBorder="1" xfId="0" applyNumberFormat="1"/><xf numFmtId="168" fontId="0" fillId="0" borderId="0" applyFont="1" applyFill="1" applyBorder="1" xfId="0" applyNumberFormat="1"/><xf numFmtId="169" fontId="0" fillId="0" borderId="0" applyFont="1"
                                                                            2025-01-14 23:38:38 UTC632INData Raw: 67 65 3a 7b 7d 7d 2c 64 65 66 61 75 6c 74 53 74 79 6c 65 3a 7b 66 6f 6e 74 53 69 7a 65 3a 31 30 7d 7d 3b 61 2e 6d 65 73 73 61 67 65 54 6f 70 26 26 64 2e 63 6f 6e 74 65 6e 74 2e 75 6e 73 68 69 66 74 28 7b 74 65 78 74 3a 61 2e 6d 65 73 73 61 67 65 54 6f 70 2c 73 74 79 6c 65 3a 22 6d 65 73 73 61 67 65 22 2c 6d 61 72 67 69 6e 3a 5b 30 2c 30 2c 30 2c 31 32 5d 7d 29 3b 61 2e 6d 65 73 73 61 67 65 42 6f 74 74 6f 6d 26 26 64 2e 63 6f 6e 74 65 6e 74 2e 70 75 73 68 28 7b 74 65 78 74 3a 61 2e 6d 65 73 73 61 67 65 42 6f 74 74 6f 6d 2c 73 74 79 6c 65 3a 22 6d 65 73 73 61 67 65 22 2c 6d 61 72 67 69 6e 3a 5b 30 2c 30 2c 30 2c 31 32 5d 7d 29 3b 61 2e 74 69 74 6c 65 26 26 64 2e 63 6f 6e 74 65 6e 74 2e 75 6e 73 68 69 66 74 28 7b 74 65 78 74 3a 61 2e 74 69 74 6c 65 2c 73 74
                                                                            Data Ascii: ge:{}},defaultStyle:{fontSize:10}};a.messageTop&&d.content.unshift({text:a.messageTop,style:"message",margin:[0,0,0,12]});a.messageBottom&&d.content.push({text:a.messageBottom,style:"message",margin:[0,0,0,12]});a.title&&d.content.unshift({text:a.title,st


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            49192.168.2.54978964.227.138.1324432800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2025-01-14 23:38:37 UTC762OUTGET /studentLogin/assets/vendor/nucleo/fonts/nucleo-icons.woff2 HTTP/1.1
                                                                            Host: onlineausde.andhrauniversity.edu.in
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            Origin: https://onlineausde.andhrauniversity.edu.in
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: cors
                                                                            Sec-Fetch-Dest: font
                                                                            Referer: https://onlineausde.andhrauniversity.edu.in/studentLogin/assets/vendor/nucleo/css/nucleo.css
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: ci_session=nth7ekllp6etddh6e2hniml8n6kea5vh
                                                                            2025-01-14 23:38:38 UTC280INHTTP/1.1 200 OK
                                                                            Date: Tue, 14 Jan 2025 23:38:37 GMT
                                                                            Server: Apache
                                                                            Upgrade: h2
                                                                            Connection: Upgrade, close
                                                                            Last-Modified: Mon, 18 Jul 2022 06:15:48 GMT
                                                                            ETag: "2184-5e40e4c84cd00"
                                                                            Accept-Ranges: bytes
                                                                            Content-Length: 8580
                                                                            Vary: Accept-Encoding
                                                                            Content-Type: font/woff2
                                                                            2025-01-14 23:38:38 UTC7912INData Raw: 77 4f 46 32 00 01 00 00 00 00 21 84 00 0b 00 00 00 00 47 74 00 00 21 35 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1c 54 06 56 00 8d 5a 0a e9 38 d4 73 01 36 02 24 03 83 14 0b 81 4c 00 04 20 05 85 3e 07 89 5b 1b 9d 3b 65 04 6c 1c 00 50 c8 97 16 45 59 1e 95 91 08 61 e3 c8 f0 36 2c 65 ff ff 25 b9 43 4c 26 d9 fc 50 43 0e 56 54 63 4c 7d 21 4c 30 bf d3 26 2f a5 d8 d8 f2 1f 71 d0 79 61 d1 67 3a 2d 15 92 9b be ec 85 98 a0 72 5e ba 05 c7 64 32 3f 55 99 43 92 22 98 3c 04 f7 ea bb ff b3 b7 46 03 1c 4a 6c 74 82 ac 4d a5 1a 96 a8 5c c2 03 ea cf 93 6e f5 66 e6 cf 90 99 90 32 49 fe 04 41 c8 30 c1 c2 04 57 4a 82 76 42 15 03 56 32 b1 ed 19 10 13 35 6e 61 11 ec 27 81 6d 90 ed 52 b4 63 69 64 9b a5 e3 1e 58 b6 c2 76 60 6b c7 d2 40 ef d8 3d 33 c0
                                                                            Data Ascii: wOF2!Gt!5TVZ8s6$L >[;elPEYa6,e%CL&PCVTcL}!L0&/qyag:-r^d2?UC"<FJltM\nf2IA0WJvBV25na'mRcidXv`k@=3
                                                                            2025-01-14 23:38:38 UTC668INData Raw: 45 c2 4f aa ff 79 12 65 2a 54 c9 00 10 82 11 14 c3 09 92 a2 19 96 e3 05 51 92 15 55 d3 a3 b1 78 22 99 4a 67 b2 b9 7c a1 58 2a 57 aa b5 7a a3 69 b4 cc 76 a7 db eb 0f 86 a3 f1 64 3a 9b 2f 96 ab f5 66 bb db 1f 8e a7 f3 e5 7a bb 3f 9e af f7 e7 fb fb 17 bf 9c 01 73 f0 4e c0 20 44 36 a8 50 54 db 84 92 46 05 12 a3 f0 da a0 a6 16 64 a5 a9 2f b4 04 90 00 6b 1a 82 2d d3 25 f6 7e 87 96 37 82 1b 12 1b 43 eb b5 4b 59 e9 26 e1 0a 58 b2 15 f4 03 c5 94 48 04 38 0f 92 4a 81 46 8f 2d 83 cf 52 ee c1 b8 78 dd 74 e0 2e f1 f6 2b 28 78 4a aa 07 b8 e6 2a da e1 fa 81 fd 86 7f 79 65 49 c6 b4 64 74 7b 6e cc 4f 83 a5 70 5b 27 7f cc 04 02 a7 a2 61 a1 80 85 3d 40 c8 38 0d 87 ce b4 05 60 52 fa b2 08 6d 70 e0 70 7a 98 65 04 4f ad 7b 4b 8f 64 af 35 0a b5 82 06 bd 71 01 ae d2 8c 95 0c a1
                                                                            Data Ascii: EOye*TQUx"Jg|X*Wzivd:/fz?sN D6PTFd/k-%~7CKY&XH8JF-Rxt.+(xJ*yeIdt{nOp['a=@8`RmppzeO{Kd5q


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            50192.168.2.54979664.227.138.1324432800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2025-01-14 23:38:37 UTC485OUTGET /studentLogin/assets/vendor/datatables.net-buttons/js/buttons.print.min.js HTTP/1.1
                                                                            Host: onlineausde.andhrauniversity.edu.in
                                                                            Connection: keep-alive
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: none
                                                                            Sec-Fetch-Mode: cors
                                                                            Sec-Fetch-Dest: empty
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: ci_session=nth7ekllp6etddh6e2hniml8n6kea5vh
                                                                            2025-01-14 23:38:38 UTC291INHTTP/1.1 200 OK
                                                                            Date: Tue, 14 Jan 2025 23:38:38 GMT
                                                                            Server: Apache
                                                                            Upgrade: h2
                                                                            Connection: Upgrade, close
                                                                            Last-Modified: Mon, 18 Jul 2022 06:15:05 GMT
                                                                            ETag: "8a4-5e40e49f4ac40"
                                                                            Accept-Ranges: bytes
                                                                            Content-Length: 2212
                                                                            Vary: Accept-Encoding
                                                                            Content-Type: application/javascript
                                                                            2025-01-14 23:38:38 UTC2212INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 2c 22 64 61 74 61 74 61 62 6c 65 73 2e 6e 65 74 22 2c 22 64 61 74 61 74 61 62 6c 65 73 2e 6e 65 74 2d 62 75 74 74 6f 6e 73 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 66 29 7b 72 65 74 75 72 6e 20 65 28 66 2c 77 69 6e 64 6f 77 2c 64 6f 63 75 6d 65 6e 74 29 7d 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 66 2c 61 29 7b 66 7c 7c 28 66 3d 77 69 6e 64 6f 77 29 3b 69 66 28 21 61 7c 7c 21 61 2e 66 6e 2e 64 61 74 61 54 61 62 6c 65 29 61 3d 72 65 71 75 69 72 65
                                                                            Data Ascii: (function(e){"function"===typeof define&&define.amd?define(["jquery","datatables.net","datatables.net-buttons"],function(f){return e(f,window,document)}):"object"===typeof exports?module.exports=function(f,a){f||(f=window);if(!a||!a.fn.dataTable)a=require


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            51192.168.2.54979764.227.138.1324432800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2025-01-14 23:38:38 UTC488OUTGET /studentLogin/assets/vendor/datatables.net-select/js/dataTables.select.min.js HTTP/1.1
                                                                            Host: onlineausde.andhrauniversity.edu.in
                                                                            Connection: keep-alive
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: none
                                                                            Sec-Fetch-Mode: cors
                                                                            Sec-Fetch-Dest: empty
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: ci_session=nth7ekllp6etddh6e2hniml8n6kea5vh
                                                                            2025-01-14 23:38:38 UTC293INHTTP/1.1 200 OK
                                                                            Date: Tue, 14 Jan 2025 23:38:38 GMT
                                                                            Server: Apache
                                                                            Upgrade: h2
                                                                            Connection: Upgrade, close
                                                                            Last-Modified: Mon, 18 Jul 2022 06:15:08 GMT
                                                                            ETag: "2f1e-5e40e4a227300"
                                                                            Accept-Ranges: bytes
                                                                            Content-Length: 12062
                                                                            Vary: Accept-Encoding
                                                                            Content-Type: application/javascript
                                                                            2025-01-14 23:38:38 UTC7899INData Raw: 2f 2a 21 0a 20 53 65 6c 65 63 74 20 66 6f 72 20 44 61 74 61 54 61 62 6c 65 73 20 31 2e 33 2e 31 0a 20 32 30 31 35 2d 32 30 31 39 20 53 70 72 79 4d 65 64 69 61 20 4c 74 64 20 2d 20 64 61 74 61 74 61 62 6c 65 73 2e 6e 65 74 2f 6c 69 63 65 6e 73 65 2f 6d 69 74 0a 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 2c 22 64 61 74 61 74 61 62 6c 65 73 2e 6e 65 74 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 69 29 7b 72 65 74 75 72 6e 20 65 28 69 2c 77 69 6e 64 6f 77 2c 64 6f 63 75 6d 65 6e 74 29 7d 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70
                                                                            Data Ascii: /*! Select for DataTables 1.3.1 2015-2019 SpryMedia Ltd - datatables.net/license/mit*/(function(e){"function"===typeof define&&define.amd?define(["jquery","datatables.net"],function(i){return e(i,window,document)}):"object"===typeof exports?module.exp
                                                                            2025-01-14 23:38:38 UTC4163INData Raw: 71 28 6e 65 77 20 67 2e 41 70 69 28 63 29 29 3b 63 2e 5f 73 65 6c 65 63 74 2e 73 65 6c 65 63 74 6f 72 3d 61 3b 22 61 70 69 22 21 3d 3d 63 2e 5f 73 65 6c 65 63 74 2e 73 74 79 6c 65 26 26 79 28 6e 65 77 20 67 2e 41 70 69 28 63 29 29 7d 29 7d 29 3b 6e 28 22 72 6f 77 73 28 29 2e 73 65 6c 65 63 74 28 29 22 2c 22 72 6f 77 28 29 2e 73 65 6c 65 63 74 28 29 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 63 3d 74 68 69 73 3b 69 66 28 21 31 3d 3d 3d 61 29 72 65 74 75 72 6e 20 74 68 69 73 2e 64 65 73 65 6c 65 63 74 28 29 3b 74 68 69 73 2e 69 74 65 72 61 74 6f 72 28 22 72 6f 77 22 2c 66 75 6e 63 74 69 6f 6e 28 62 2c 61 29 7b 6f 28 62 29 3b 62 2e 61 6f 44 61 74 61 5b 61 5d 2e 5f 73 65 6c 65 63 74 5f 73 65 6c 65 63 74 65 64 3d 21 30 3b 65 28 62 2e 61 6f 44 61 74
                                                                            Data Ascii: q(new g.Api(c));c._select.selector=a;"api"!==c._select.style&&y(new g.Api(c))})});n("rows().select()","row().select()",function(a){var c=this;if(!1===a)return this.deselect();this.iterator("row",function(b,a){o(b);b.aoData[a]._select_selected=!0;e(b.aoDat


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            52192.168.2.54979864.227.138.1324432800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2025-01-14 23:38:38 UTC485OUTGET /studentLogin/assets/vendor/datatables.net-buttons/js/buttons.flash.min.js HTTP/1.1
                                                                            Host: onlineausde.andhrauniversity.edu.in
                                                                            Connection: keep-alive
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: none
                                                                            Sec-Fetch-Mode: cors
                                                                            Sec-Fetch-Dest: empty
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: ci_session=nth7ekllp6etddh6e2hniml8n6kea5vh
                                                                            2025-01-14 23:38:38 UTC293INHTTP/1.1 200 OK
                                                                            Date: Tue, 14 Jan 2025 23:38:38 GMT
                                                                            Server: Apache
                                                                            Upgrade: h2
                                                                            Connection: Upgrade, close
                                                                            Last-Modified: Mon, 18 Jul 2022 06:15:05 GMT
                                                                            ETag: "65b7-5e40e49f4ac40"
                                                                            Accept-Ranges: bytes
                                                                            Content-Length: 26039
                                                                            Vary: Accept-Encoding
                                                                            Content-Type: application/javascript
                                                                            2025-01-14 23:38:38 UTC7899INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 67 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 2c 22 64 61 74 61 74 61 62 6c 65 73 2e 6e 65 74 22 2c 22 64 61 74 61 74 61 62 6c 65 73 2e 6e 65 74 2d 62 75 74 74 6f 6e 73 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 6b 29 7b 72 65 74 75 72 6e 20 67 28 6b 2c 77 69 6e 64 6f 77 2c 64 6f 63 75 6d 65 6e 74 29 7d 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 6b 2c 6c 29 7b 6b 7c 7c 28 6b 3d 77 69 6e 64 6f 77 29 3b 69 66 28 21 6c 7c 7c 21 6c 2e 66 6e 2e 64 61 74 61 54 61 62 6c 65 29 6c 3d 72 65 71 75 69 72 65
                                                                            Data Ascii: (function(g){"function"===typeof define&&define.amd?define(["jquery","datatables.net","datatables.net-buttons"],function(k){return g(k,window,document)}):"object"===typeof exports?module.exports=function(k,l){k||(k=window);if(!l||!l.fn.dataTable)l=require
                                                                            2025-01-14 23:38:39 UTC8000INData Raw: 2d 73 68 6f 63 6b 77 61 76 65 2d 66 6c 61 73 68 22 5d 2e 65 6e 61 62 6c 65 64 50 6c 75 67 69 6e 29 72 65 74 75 72 6e 21 30 7d 72 65 74 75 72 6e 21 31 7d 3b 6b 2e 5a 65 72 6f 43 6c 69 70 62 6f 61 72 64 5f 54 61 62 6c 65 54 6f 6f 6c 73 3d 68 3b 76 61 72 20 79 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 62 2e 61 74 74 72 28 22 69 64 22 29 3b 62 2e 70 61 72 65 6e 74 73 28 22 68 74 6d 6c 22 29 2e 6c 65 6e 67 74 68 3f 61 2e 67 6c 75 65 28 62 5b 30 5d 2c 22 22 29 3a 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 79 28 61 2c 62 29 7d 2c 35 30 30 29 7d 2c 44 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 22 53 68 65 65 74 31 22 3b 61 2e 73 68 65 65 74 4e 61 6d 65 26 26 28 62 3d 61 2e 73 68 65 65 74 4e 61 6d 65 2e 72 65 70 6c 61 63 65
                                                                            Data Ascii: -shockwave-flash"].enabledPlugin)return!0}return!1};k.ZeroClipboard_TableTools=h;var y=function(a,b){b.attr("id");b.parents("html").length?a.glue(b[0],""):setTimeout(function(){y(a,b)},500)},D=function(a){var b="Sheet1";a.sheetName&&(b=a.sheetName.replace
                                                                            2025-01-14 23:38:39 UTC8000INData Raw: 49 64 3d 22 30 22 20 66 6f 6e 74 49 64 3d 22 30 22 20 66 69 6c 6c 49 64 3d 22 35 22 20 62 6f 72 64 65 72 49 64 3d 22 30 22 20 61 70 70 6c 79 46 6f 6e 74 3d 22 31 22 20 61 70 70 6c 79 46 69 6c 6c 3d 22 31 22 20 61 70 70 6c 79 42 6f 72 64 65 72 3d 22 31 22 2f 3e 3c 78 66 20 6e 75 6d 46 6d 74 49 64 3d 22 30 22 20 66 6f 6e 74 49 64 3d 22 31 22 20 66 69 6c 6c 49 64 3d 22 35 22 20 62 6f 72 64 65 72 49 64 3d 22 30 22 20 61 70 70 6c 79 46 6f 6e 74 3d 22 31 22 20 61 70 70 6c 79 46 69 6c 6c 3d 22 31 22 20 61 70 70 6c 79 42 6f 72 64 65 72 3d 22 31 22 2f 3e 3c 78 66 20 6e 75 6d 46 6d 74 49 64 3d 22 30 22 20 66 6f 6e 74 49 64 3d 22 32 22 20 66 69 6c 6c 49 64 3d 22 35 22 20 62 6f 72 64 65 72 49 64 3d 22 30 22 20 61 70 70 6c 79 46 6f 6e 74 3d 22 31 22 20 61 70 70 6c 79
                                                                            Data Ascii: Id="0" fontId="0" fillId="5" borderId="0" applyFont="1" applyFill="1" applyBorder="1"/><xf numFmtId="0" fontId="1" fillId="5" borderId="0" applyFont="1" applyFill="1" applyBorder="1"/><xf numFmtId="0" fontId="2" fillId="5" borderId="0" applyFont="1" apply
                                                                            2025-01-14 23:38:39 UTC2140INData Raw: 5d 7d 29 3b 62 72 65 61 6b 7d 7d 69 7c 7c 28 22 6e 75 6d 62 65 72 22 3d 3d 3d 74 79 70 65 6f 66 20 61 5b 62 5d 7c 7c 61 5b 62 5d 2e 6d 61 74 63 68 26 26 61 5b 62 5d 2e 6d 61 74 63 68 28 2f 5e 2d 3f 5c 64 2b 28 5c 2e 5c 64 2b 29 3f 24 2f 29 26 26 21 61 5b 62 5d 2e 6d 61 74 63 68 28 2f 5e 30 5c 64 2b 2f 29 3f 69 3d 6f 28 66 2c 22 63 22 2c 7b 61 74 74 72 3a 7b 74 3a 22 6e 22 2c 72 3a 6a 7d 2c 63 68 69 6c 64 72 65 6e 3a 5b 6f 28 66 2c 22 76 22 2c 7b 74 65 78 74 3a 61 5b 62 5d 7d 29 5d 7d 29 3a 28 6e 3d 21 61 5b 62 5d 2e 72 65 70 6c 61 63 65 3f 61 5b 62 5d 3a 61 5b 62 5d 2e 72 65 70 6c 61 63 65 28 2f 5b 5c 78 30 30 2d 5c 78 30 39 5c 78 30 42 5c 78 30 43 5c 78 30 45 2d 5c 78 31 46 5c 78 37 46 2d 5c 78 39 46 5d 2f 67 2c 22 22 29 2c 69 3d 6f 28 66 2c 22 63 22 2c
                                                                            Data Ascii: ]});break}}i||("number"===typeof a[b]||a[b].match&&a[b].match(/^-?\d+(\.\d+)?$/)&&!a[b].match(/^0\d+/)?i=o(f,"c",{attr:{t:"n",r:j},children:[o(f,"v",{text:a[b]})]}):(n=!a[b].replace?a[b]:a[b].replace(/[\x00-\x09\x0B\x0C\x0E-\x1F\x7F-\x9F]/g,""),i=o(f,"c",


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            53192.168.2.54980464.227.138.1324432800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2025-01-14 23:38:38 UTC480OUTGET /studentLogin//assets/vendor/bootstrap-notify/bootstrap-notify.min.js HTTP/1.1
                                                                            Host: onlineausde.andhrauniversity.edu.in
                                                                            Connection: keep-alive
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: none
                                                                            Sec-Fetch-Mode: cors
                                                                            Sec-Fetch-Dest: empty
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: ci_session=nth7ekllp6etddh6e2hniml8n6kea5vh
                                                                            2025-01-14 23:38:39 UTC292INHTTP/1.1 200 OK
                                                                            Date: Tue, 14 Jan 2025 23:38:39 GMT
                                                                            Server: Apache
                                                                            Upgrade: h2
                                                                            Connection: Upgrade, close
                                                                            Last-Modified: Mon, 18 Jul 2022 06:14:12 GMT
                                                                            ETag: "1efe-5e40e46cbf500"
                                                                            Accept-Ranges: bytes
                                                                            Content-Length: 7934
                                                                            Vary: Accept-Encoding
                                                                            Content-Type: application/javascript
                                                                            2025-01-14 23:38:39 UTC7900INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 61 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 61 29 3a 61 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 72 65 71 75 69 72 65 28 22 6a 71 75 65 72 79 22 29 3a 6a 51 75 65 72 79 29 7d 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 62 2c 64 2c 65 29 7b 76 61 72 20 64 3d 7b 63 6f 6e 74 65 6e 74 3a 7b 6d 65 73 73 61 67 65 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 64 3f 64 2e 6d 65 73 73 61 67 65 3a 64 2c 74 69 74 6c 65 3a 64 2e 74 69 74 6c 65 3f 64 2e 74 69 74 6c 65 3a 22 22 2c 69 63 6f 6e 3a 64 2e 69 63 6f 6e 3f 64 2e 69 63 6f 6e 3a
                                                                            Data Ascii: !function(a){"function"==typeof define&&define.amd?define(["jquery"],a):a("object"==typeof exports?require("jquery"):jQuery)}(function(a){function b(b,d,e){var d={content:{message:"object"==typeof d?d.message:d,title:d.title?d.title:"",icon:d.icon?d.icon:
                                                                            2025-01-14 23:38:39 UTC34INData Raw: 3d 22 64 69 73 6d 69 73 73 22 5d 27 29 2e 74 72 69 67 67 65 72 28 22 63 6c 69 63 6b 22 29 7d 7d 29 3b
                                                                            Data Ascii: ="dismiss"]').trigger("click")}});


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            54192.168.2.54980713.232.130.1994432800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2025-01-14 23:38:39 UTC617OUTGET /api/examform/getpagedata?uni_id=1 HTTP/1.1
                                                                            Host: sis.edusphere.in
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            Accept: */*
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Origin: https://onlineausde.andhrauniversity.edu.in
                                                                            Sec-Fetch-Site: cross-site
                                                                            Sec-Fetch-Mode: cors
                                                                            Sec-Fetch-Dest: empty
                                                                            Referer: https://onlineausde.andhrauniversity.edu.in/
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2025-01-14 23:38:39 UTC626INHTTP/1.1 200 OK
                                                                            Date: Tue, 14 Jan 2025 23:38:39 GMT
                                                                            Content-Type: application/json; charset=utf-8
                                                                            Content-Length: 713
                                                                            Connection: close
                                                                            Server: Apache/2.4.52 (Ubuntu)
                                                                            Access-Control-Allow-Origin: *
                                                                            Access-Control-Allow-Headers: Origin ,X-Requested-With ,Content-Type ,Accept ,Access-Control-Request-Method
                                                                            Access-Control-Allow-Methods: GET ,POST ,OPTIONS ,PUT ,PATCH ,DELETE
                                                                            Set-Cookie: ci_session=rmdgvtp4901u9ka64sultdhlb4p5jv36; expires=Tue, 21-Jan-2025 22:18:39 GMT; Max-Age=600000; path=/; HttpOnly
                                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                                            Pragma: no-cache
                                                                            2025-01-14 23:38:39 UTC713INData Raw: 7b 22 67 75 69 64 65 6c 69 6e 65 73 22 3a 6e 75 6c 6c 2c 22 75 6e 69 76 65 72 73 69 74 79 22 3a 7b 22 69 64 22 3a 22 31 22 2c 22 75 6e 69 6e 61 6d 65 22 3a 22 53 75 72 65 73 68 20 47 79 61 6e 20 56 69 68 61 72 20 55 6e 69 76 65 72 73 69 74 79 22 2c 22 75 6e 69 73 68 6f 72 74 6e 61 6d 65 22 3a 22 53 47 56 55 22 2c 22 6c 6f 67 6f 6c 69 6e 6b 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 69 73 2e 65 64 75 73 70 68 65 72 65 2e 69 6e 5c 2f 61 73 73 65 74 73 5c 2f 75 6e 69 6c 6f 67 6f 5c 2f 53 47 56 55 2e 70 6e 67 22 2c 22 61 64 64 72 65 73 73 22 3a 22 4d 61 68 61 6c 2c 20 4a 61 67 61 74 70 75 72 61 2c 20 4a 61 69 70 75 72 2c 20 52 61 6a 61 73 74 68 61 6e 20 2d 20 33 30 32 30 31 37 22 2c 22 70 69 6e 63 6f 64 65 22 3a 22 33 30 32 30 30 31 22 2c 22 64 61 74 65 5f 61
                                                                            Data Ascii: {"guidelines":null,"university":{"id":"1","uniname":"Suresh Gyan Vihar University","unishortname":"SGVU","logolink":"https:\/\/sis.edusphere.in\/assets\/unilogo\/SGVU.png","address":"Mahal, Jagatpura, Jaipur, Rajasthan - 302017","pincode":"302001","date_a


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            55192.168.2.54980664.227.138.1324432800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2025-01-14 23:38:39 UTC473OUTGET /studentLogin/assets/js/argon.js?v=1.2.0 HTTP/1.1
                                                                            Host: onlineausde.andhrauniversity.edu.in
                                                                            Connection: keep-alive
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: none
                                                                            Sec-Fetch-Mode: cors
                                                                            Sec-Fetch-Dest: empty
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: ci_session=nth7ekllp6etddh6e2hniml8n6kea5vh; sidenav-state=pinned
                                                                            2025-01-14 23:38:39 UTC293INHTTP/1.1 200 OK
                                                                            Date: Tue, 14 Jan 2025 23:38:39 GMT
                                                                            Server: Apache
                                                                            Upgrade: h2
                                                                            Connection: Upgrade, close
                                                                            Last-Modified: Mon, 18 Jul 2022 06:03:29 GMT
                                                                            ETag: "602e-5e40e20788e40"
                                                                            Accept-Ranges: bytes
                                                                            Content-Length: 24622
                                                                            Vary: Accept-Encoding
                                                                            Content-Type: application/javascript
                                                                            2025-01-14 23:38:39 UTC7899INData Raw: 0a 2f 2a 21 0a 0a 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 0a 2a 20 41 72 67 6f 6e 20 44 61 73 68 62 6f 61 72 64 20 2d 20 76 31 2e 32 2e 30 0a 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 0a 0a 2a 20 50 72 6f 64 75 63 74 20 50 61 67 65 3a 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 72 65 61 74 69 76 65 2d 74 69 6d 2e 63 6f 6d 2f 70 72 6f 64 75 63 74 2f 61 72 67 6f 6e 2d 64 61 73 68 62 6f 61 72 64 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 30 20 43 72 65 61 74 69 76 65 20 54 69 6d 20 28 68 74 74 70 73
                                                                            Data Ascii: /*!=========================================================* Argon Dashboard - v1.2.0=========================================================* Product Page: https://www.creative-tim.com/product/argon-dashboard* Copyright 2020 Creative Tim (https
                                                                            2025-01-14 23:38:40 UTC8000INData Raw: 65 2c 0a 09 09 09 09 70 61 64 64 69 6e 67 3a 20 31 30 2c 0a 09 09 09 09 63 61 6c 6c 62 61 63 6b 3a 20 66 75 6e 63 74 69 6f 6e 28 76 61 6c 75 65 29 20 7b 0a 09 09 09 09 09 69 66 20 28 21 28 76 61 6c 75 65 20 25 20 31 30 29 29 20 7b 0a 09 09 09 09 09 09 72 65 74 75 72 6e 20 76 61 6c 75 65 0a 09 09 09 09 09 7d 0a 09 09 09 09 7d 0a 09 09 09 7d 0a 09 09 7d 29 3b 0a 0a 09 09 2f 2f 20 78 41 78 65 73 0a 09 09 43 68 61 72 74 2e 73 63 61 6c 65 53 65 72 76 69 63 65 2e 75 70 64 61 74 65 53 63 61 6c 65 44 65 66 61 75 6c 74 73 28 27 63 61 74 65 67 6f 72 79 27 2c 20 7b 0a 09 09 09 67 72 69 64 4c 69 6e 65 73 3a 20 7b 0a 09 09 09 09 64 72 61 77 42 6f 72 64 65 72 3a 20 66 61 6c 73 65 2c 0a 09 09 09 09 64 72 61 77 4f 6e 43 68 61 72 74 41 72 65 61 3a 20 66 61 6c 73 65 2c 0a
                                                                            Data Ascii: e,padding: 10,callback: function(value) {if (!(value % 10)) {return value}}}});// xAxesChart.scaleService.updateScaleDefaults('category', {gridLines: {drawBorder: false,drawOnChartArea: false,
                                                                            2025-01-14 23:38:40 UTC8000INData Raw: 6e 67 20 3d 20 6e 65 77 20 67 6f 6f 67 6c 65 2e 6d 61 70 73 2e 4c 61 74 4c 6e 67 28 6c 61 74 2c 20 6c 6e 67 29 3b 0a 20 20 20 20 76 61 72 20 6d 61 70 4f 70 74 69 6f 6e 73 20 3d 20 7b 0a 20 20 20 20 20 20 20 20 7a 6f 6f 6d 3a 20 31 32 2c 0a 20 20 20 20 20 20 20 20 73 63 72 6f 6c 6c 77 68 65 65 6c 3a 20 66 61 6c 73 65 2c 0a 20 20 20 20 20 20 20 20 63 65 6e 74 65 72 3a 20 6d 79 4c 61 74 6c 6e 67 2c 0a 20 20 20 20 20 20 20 20 6d 61 70 54 79 70 65 49 64 3a 20 67 6f 6f 67 6c 65 2e 6d 61 70 73 2e 4d 61 70 54 79 70 65 49 64 2e 52 4f 41 44 4d 41 50 2c 0a 20 20 20 20 7d 0a 0a 20 20 20 20 6d 61 70 20 3d 20 6e 65 77 20 67 6f 6f 67 6c 65 2e 6d 61 70 73 2e 4d 61 70 28 6d 61 70 2c 20 6d 61 70 4f 70 74 69 6f 6e 73 29 3b 0a 0a 20 20 20 20 76 61 72 20 6d 61 72 6b 65 72 20
                                                                            Data Ascii: ng = new google.maps.LatLng(lat, lng); var mapOptions = { zoom: 12, scrollwheel: false, center: myLatlng, mapTypeId: google.maps.MapTypeId.ROADMAP, } map = new google.maps.Map(map, mapOptions); var marker
                                                                            2025-01-14 23:38:40 UTC723INData Raw: 20 20 6d 65 73 73 61 67 65 73 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 22 73 63 68 6f 6f 6c 6e 61 6d 65 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 65 71 75 69 72 65 64 3a 20 27 50 6c 65 61 73 65 20 65 6e 74 65 72 20 73 63 68 6f 6f 6c 20 6e 61 6d 65 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 6c 65 74 74 65 72 73 6f 6e 6c 79 73 3a 27 50 6c 65 61 73 65 20 65 6e 74 65 72 20 6c 65 74 74 65 72 73 20 6f 6e 6c 79 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 69 6e 6c 65 6e 67 74 68 3a 20 27 45 6e 74 65 72 20 6d 69 6e 69 6d 75 6d 20 33 20 63 68 61 72 61 63 65 74 65 72 73 27 0a 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 22 63 6f 75 72 73 65 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 65 71 75 69 72 65 64 3a 20 27
                                                                            Data Ascii: messages: { "schoolname": { required: 'Please enter school name', lettersonlys:'Please enter letters only', minlength: 'Enter minimum 3 characeters' }, "course": { required: '


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            56192.168.2.54981064.227.138.1324432800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2025-01-14 23:38:39 UTC734OUTGET /assets/img/favicon.png HTTP/1.1
                                                                            Host: onlineausde.andhrauniversity.edu.in
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: image
                                                                            Referer: https://onlineausde.andhrauniversity.edu.in/studentLogin/Payments/
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: ci_session=nth7ekllp6etddh6e2hniml8n6kea5vh; sidenav-state=pinned
                                                                            2025-01-14 23:38:39 UTC255INHTTP/1.1 200 OK
                                                                            Date: Tue, 14 Jan 2025 23:38:39 GMT
                                                                            Server: Apache
                                                                            Upgrade: h2
                                                                            Connection: Upgrade, close
                                                                            Last-Modified: Wed, 10 Nov 2021 23:44:18 GMT
                                                                            ETag: "78d-5d077cdeb7880"
                                                                            Accept-Ranges: bytes
                                                                            Content-Length: 1933
                                                                            Content-Type: image/png
                                                                            2025-01-14 23:38:39 UTC1933INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 19 00 00 00 19 08 06 00 00 00 c4 e9 85 63 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 07 44 49 44 41 54 48 4b b5 96 79 58 53 57 1a c6 cf 4d 02 09 84 55 20 08 48 58 44 ac 43 21 58 15 84 61 91 91 9d 11 71 01 b7 22 0e a8 e0 a8 2c 45 85 62 51 41 6d 4b 51 10 d4 11 2a 1d a0 1d 74 0c 50 16 11 6b 51 5c 40 04 19 2a 8b 84 a2 01 21 20 12 20 20 90 90 3d b7 e7 30 89 a5 75 9e f9 af f7 c9 fb 9c e5 9e f3 fe f2 7d 5f ee 3d c1 c0 ff b9 70 1c c7 e0 6d 24 d5 85 fa f8 ef b6 cc 8f 31 0c 83 cb df ad c7 d1 78 e1 a6 f7 30 ca c5 04 25 00 b5 d2 f4 e4 d3 e5 8d b7 0b fd 5d 3c ec 5e b7 b6 f4 99 f8 6c 3a 92 b3 c4 46 fb 44 68 68 28 51 09 56 a0 16 9a a3 16 40 0f 22 ec cb e7 bf c0 ef 09 f0 26 32 45 42 9b 89 11 fe 9e a3 c9
                                                                            Data Ascii: PNGIHDRcsBIT|dDIDATHKyXSWMU HXDC!Xaq",EbQAmKQ*tPkQ\@*! =0u}_=pm$1x0%]<^l:FDhh(QV@"&2EB


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            57192.168.2.5498193.109.75.114432800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2025-01-14 23:38:40 UTC373OUTGET /api/examform/getpagedata?uni_id=1 HTTP/1.1
                                                                            Host: sis.edusphere.in
                                                                            Connection: keep-alive
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: none
                                                                            Sec-Fetch-Mode: cors
                                                                            Sec-Fetch-Dest: empty
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2025-01-14 23:38:41 UTC626INHTTP/1.1 200 OK
                                                                            Date: Tue, 14 Jan 2025 23:38:40 GMT
                                                                            Content-Type: application/json; charset=utf-8
                                                                            Content-Length: 713
                                                                            Connection: close
                                                                            Server: Apache/2.4.52 (Ubuntu)
                                                                            Access-Control-Allow-Origin: *
                                                                            Access-Control-Allow-Headers: Origin ,X-Requested-With ,Content-Type ,Accept ,Access-Control-Request-Method
                                                                            Access-Control-Allow-Methods: GET ,POST ,OPTIONS ,PUT ,PATCH ,DELETE
                                                                            Set-Cookie: ci_session=du0dkqjlg85975rbiqvf00pjivv2cfoe; expires=Tue, 21-Jan-2025 22:18:40 GMT; Max-Age=600000; path=/; HttpOnly
                                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                                            Pragma: no-cache
                                                                            2025-01-14 23:38:41 UTC713INData Raw: 7b 22 67 75 69 64 65 6c 69 6e 65 73 22 3a 6e 75 6c 6c 2c 22 75 6e 69 76 65 72 73 69 74 79 22 3a 7b 22 69 64 22 3a 22 31 22 2c 22 75 6e 69 6e 61 6d 65 22 3a 22 53 75 72 65 73 68 20 47 79 61 6e 20 56 69 68 61 72 20 55 6e 69 76 65 72 73 69 74 79 22 2c 22 75 6e 69 73 68 6f 72 74 6e 61 6d 65 22 3a 22 53 47 56 55 22 2c 22 6c 6f 67 6f 6c 69 6e 6b 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 69 73 2e 65 64 75 73 70 68 65 72 65 2e 69 6e 5c 2f 61 73 73 65 74 73 5c 2f 75 6e 69 6c 6f 67 6f 5c 2f 53 47 56 55 2e 70 6e 67 22 2c 22 61 64 64 72 65 73 73 22 3a 22 4d 61 68 61 6c 2c 20 4a 61 67 61 74 70 75 72 61 2c 20 4a 61 69 70 75 72 2c 20 52 61 6a 61 73 74 68 61 6e 20 2d 20 33 30 32 30 31 37 22 2c 22 70 69 6e 63 6f 64 65 22 3a 22 33 30 32 30 30 31 22 2c 22 64 61 74 65 5f 61
                                                                            Data Ascii: {"guidelines":null,"university":{"id":"1","uniname":"Suresh Gyan Vihar University","unishortname":"SGVU","logolink":"https:\/\/sis.edusphere.in\/assets\/unilogo\/SGVU.png","address":"Mahal, Jagatpura, Jaipur, Rajasthan - 302017","pincode":"302001","date_a


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            58192.168.2.54982464.227.138.1324432800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2025-01-14 23:38:40 UTC456OUTGET /assets/img/favicon.png HTTP/1.1
                                                                            Host: onlineausde.andhrauniversity.edu.in
                                                                            Connection: keep-alive
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: none
                                                                            Sec-Fetch-Mode: cors
                                                                            Sec-Fetch-Dest: empty
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: ci_session=nth7ekllp6etddh6e2hniml8n6kea5vh; sidenav-state=pinned
                                                                            2025-01-14 23:38:41 UTC255INHTTP/1.1 200 OK
                                                                            Date: Tue, 14 Jan 2025 23:38:41 GMT
                                                                            Server: Apache
                                                                            Upgrade: h2
                                                                            Connection: Upgrade, close
                                                                            Last-Modified: Wed, 10 Nov 2021 23:44:18 GMT
                                                                            ETag: "78d-5d077cdeb7880"
                                                                            Accept-Ranges: bytes
                                                                            Content-Length: 1933
                                                                            Content-Type: image/png
                                                                            2025-01-14 23:38:41 UTC1933INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 19 00 00 00 19 08 06 00 00 00 c4 e9 85 63 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 07 44 49 44 41 54 48 4b b5 96 79 58 53 57 1a c6 cf 4d 02 09 84 55 20 08 48 58 44 ac 43 21 58 15 84 61 91 91 9d 11 71 01 b7 22 0e a8 e0 a8 2c 45 85 62 51 41 6d 4b 51 10 d4 11 2a 1d a0 1d 74 0c 50 16 11 6b 51 5c 40 04 19 2a 8b 84 a2 01 21 20 12 20 20 90 90 3d b7 e7 30 89 a5 75 9e f9 af f7 c9 fb 9c e5 9e f3 fe f2 7d 5f ee 3d c1 c0 ff b9 70 1c c7 e0 6d 24 d5 85 fa f8 ef b6 cc 8f 31 0c 83 cb df ad c7 d1 78 e1 a6 f7 30 ca c5 04 25 00 b5 d2 f4 e4 d3 e5 8d b7 0b fd 5d 3c ec 5e b7 b6 f4 99 f8 6c 3a 92 b3 c4 46 fb 44 68 68 28 51 09 56 a0 16 9a a3 16 40 0f 22 ec cb e7 bf c0 ef 09 f0 26 32 45 42 9b 89 11 fe 9e a3 c9
                                                                            Data Ascii: PNGIHDRcsBIT|dDIDATHKyXSWMU HXDC!Xaq",EbQAmKQ*tPkQ\@*! =0u}_=pm$1x0%]<^l:FDhh(QV@"&2EB


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            59192.168.2.56029364.227.138.1324432800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2025-01-14 23:38:48 UTC882OUTGET /studentLogin/profile/create?step=1&ecode=E000 HTTP/1.1
                                                                            Host: onlineausde.andhrauniversity.edu.in
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Upgrade-Insecure-Requests: 1
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: navigate
                                                                            Sec-Fetch-User: ?1
                                                                            Sec-Fetch-Dest: document
                                                                            Referer: https://onlineausde.andhrauniversity.edu.in/studentLogin/Payments/
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: ci_session=nth7ekllp6etddh6e2hniml8n6kea5vh; sidenav-state=pinned
                                                                            2025-01-14 23:38:48 UTC399INHTTP/1.1 307 Temporary Redirect
                                                                            Date: Tue, 14 Jan 2025 23:38:48 GMT
                                                                            Server: Apache
                                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                            Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                            Pragma: no-cache
                                                                            Upgrade: h2
                                                                            Connection: Upgrade, close
                                                                            Location: https://onlineausde.andhrauniversity.edu.in/studentLogin/login
                                                                            Content-Length: 0
                                                                            Content-Type: text/html; charset=UTF-8


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            60192.168.2.56029464.227.138.1324432800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2025-01-14 23:38:48 UTC855OUTGET /studentLogin/login HTTP/1.1
                                                                            Host: onlineausde.andhrauniversity.edu.in
                                                                            Connection: keep-alive
                                                                            Upgrade-Insecure-Requests: 1
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: navigate
                                                                            Sec-Fetch-User: ?1
                                                                            Sec-Fetch-Dest: document
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Referer: https://onlineausde.andhrauniversity.edu.in/studentLogin/Payments/
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: ci_session=nth7ekllp6etddh6e2hniml8n6kea5vh; sidenav-state=pinned
                                                                            2025-01-14 23:38:49 UTC341INHTTP/1.1 200 OK
                                                                            Date: Tue, 14 Jan 2025 23:38:48 GMT
                                                                            Server: Apache
                                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                            Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                            Pragma: no-cache
                                                                            Upgrade: h2
                                                                            Connection: Upgrade, close
                                                                            Vary: Accept-Encoding
                                                                            Transfer-Encoding: chunked
                                                                            Content-Type: text/html; charset=UTF-8
                                                                            2025-01-14 23:38:49 UTC7851INData Raw: 32 30 30 30 0d 0a 3c 21 2d 2d 0a 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 0a 2a 20 41 72 67 6f 6e 20 44 61 73 68 62 6f 61 72 64 20 2d 20 76 31 2e 32 2e 30 0a 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 0a 2a 20 50 72 6f 64 75 63 74 20 50 61 67 65 3a 20 68 74 74 70 73 3a 2f 2f 6f 6e 6c 69 6e 65 61 75 73 64 65 2e 61 6e 64 68 72 61 75 6e 69 76 65 72 73 69 74 79 2e 65 64 75 2e 69 6e 2f 73 74 75 64 65 6e 74 4c 6f 67 69 6e 2f 2f 70 72 6f 64 75 63 74 2f 61 72 67 6f 6e 2d 64 61 73 68 62 6f 61 72 64 0a 0a 2a 20
                                                                            Data Ascii: 2000...=========================================================* Argon Dashboard - v1.2.0=========================================================* Product Page: https://onlineausde.andhrauniversity.edu.in/studentLogin//product/argon-dashboard*
                                                                            2025-01-14 23:38:49 UTC347INData Raw: 2e 61 6e 64 68 72 61 75 6e 69 76 65 72 73 69 74 79 2e 65 64 75 2e 69 6e 2f 73 74 75 64 65 6e 74 4c 6f 67 69 6e 2f 61 73 73 65 74 73 2f 69 6d 67 2f 69 63 6f 6e 73 2f 63 6f 6d 6d 6f 6e 2f 67 69 74 68 75 62 2e 73 76 67 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 62 74 6e 2d 69 6e 6e 65 72 2d 2d 74 65 78 74 22 3e 47 69 74 68 75 62 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 23 22 20 63 6c 61 73 73 3d 22 62 74 6e 20 62 74 6e 2d 6e 65 75 74 72 61 6c 20 62 74 6e 2d 69 63 6f 6e 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73
                                                                            Data Ascii: .andhrauniversity.edu.in/studentLogin/assets/img/icons/common/github.svg"></span> <span class="btn-inner--text">Github</span> </a> <a href="#" class="btn btn-neutral btn-icon"> <span clas
                                                                            2025-01-14 23:38:49 UTC2INData Raw: 0d 0a
                                                                            Data Ascii:
                                                                            2025-01-14 23:38:49 UTC8192INData Raw: 32 30 30 30 0d 0a 73 2f 69 6d 67 2f 69 63 6f 6e 73 2f 63 6f 6d 6d 6f 6e 2f 67 6f 6f 67 6c 65 2e 73 76 67 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 62 74 6e 2d 69 6e 6e 65 72 2d 2d 74 65 78 74 22 3e 47 6f 6f 67 6c 65 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 20 2d 2d 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 61 72 64 2d 62 6f 64 79 20 70 78 2d 6c 67 2d 35 20 70 79 2d 6c 67 2d 35 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 65 78 74 2d
                                                                            Data Ascii: 2000s/img/icons/common/google.svg"></span> <span class="btn-inner--text">Google</span> </a> </div> </div> --> <div class="card-body px-lg-5 py-lg-5"> <div class="text-
                                                                            2025-01-14 23:38:49 UTC6INData Raw: 64 65 78 3d 22 2d
                                                                            Data Ascii: dex="-
                                                                            2025-01-14 23:38:49 UTC2INData Raw: 0d 0a
                                                                            Data Ascii:
                                                                            2025-01-14 23:38:49 UTC7759INData Raw: 31 65 33 38 0d 0a 31 22 20 72 6f 6c 65 3d 22 64 69 61 6c 6f 67 22 20 61 72 69 61 2d 6c 61 62 65 6c 6c 65 64 62 79 3d 22 6d 6f 64 61 6c 2d 6e 6f 74 69 66 69 63 61 74 69 6f 6e 22 20 61 72 69 61 2d 68 69 64 64 65 6e 3d 22 74 72 75 65 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 6f 64 61 6c 2d 64 69 61 6c 6f 67 20 6d 6f 64 61 6c 2d 69 6e 66 6f 20 6d 6f 64 61 6c 2d 64 69 61 6c 6f 67 2d 63 65 6e 74 65 72 65 64 20 6d 6f 64 61 6c 2d 22 20 72 6f 6c 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 6f 64 61 6c 2d 63 6f 6e 74 65 6e 74 20 62 67 2d 67 72 61 64 69 65 6e 74 2d 69 6e 66 6f 22 3e 0a 20 20 20 20 20 20 20 20 09 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20
                                                                            Data Ascii: 1e381" role="dialog" aria-labelledby="modal-notification" aria-hidden="true"> <div class="modal-dialog modal-info modal-dialog-centered modal-" role="document"> <div class="modal-content bg-gradient-info"> <div


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            61192.168.2.56036964.227.138.1324432800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2025-01-14 23:39:00 UTC1007OUTPOST /studentLogin/login/verify HTTP/1.1
                                                                            Host: onlineausde.andhrauniversity.edu.in
                                                                            Connection: keep-alive
                                                                            Content-Length: 28
                                                                            Cache-Control: max-age=0
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Upgrade-Insecure-Requests: 1
                                                                            Origin: https://onlineausde.andhrauniversity.edu.in
                                                                            Content-Type: application/x-www-form-urlencoded
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: navigate
                                                                            Sec-Fetch-User: ?1
                                                                            Sec-Fetch-Dest: document
                                                                            Referer: https://onlineausde.andhrauniversity.edu.in/studentLogin/login
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: ci_session=nth7ekllp6etddh6e2hniml8n6kea5vh; sidenav-state=pinned
                                                                            2025-01-14 23:39:00 UTC28OUTData Raw: 75 6e 61 6d 65 3d 26 70 73 77 3d 32 71 78 64 25 33 45 6b 7a 2a 62 49 25 32 42 5f 4f
                                                                            Data Ascii: uname=&psw=2qxd%3Ekz*bI%2B_O
                                                                            2025-01-14 23:39:00 UTC390INHTTP/1.1 303 See Other
                                                                            Date: Tue, 14 Jan 2025 23:39:00 GMT
                                                                            Server: Apache
                                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                            Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                            Pragma: no-cache
                                                                            Upgrade: h2
                                                                            Connection: Upgrade, close
                                                                            Location: https://onlineausde.andhrauniversity.edu.in/studentLogin/login
                                                                            Content-Length: 0
                                                                            Content-Type: text/html; charset=UTF-8


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            62192.168.2.56037064.227.138.1324432800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2025-01-14 23:39:00 UTC877OUTGET /studentLogin/login HTTP/1.1
                                                                            Host: onlineausde.andhrauniversity.edu.in
                                                                            Connection: keep-alive
                                                                            Cache-Control: max-age=0
                                                                            Upgrade-Insecure-Requests: 1
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: navigate
                                                                            Sec-Fetch-User: ?1
                                                                            Sec-Fetch-Dest: document
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Referer: https://onlineausde.andhrauniversity.edu.in/studentLogin/login
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: ci_session=nth7ekllp6etddh6e2hniml8n6kea5vh; sidenav-state=pinned
                                                                            2025-01-14 23:39:01 UTC341INHTTP/1.1 200 OK
                                                                            Date: Tue, 14 Jan 2025 23:39:00 GMT
                                                                            Server: Apache
                                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                            Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                            Pragma: no-cache
                                                                            Upgrade: h2
                                                                            Connection: Upgrade, close
                                                                            Vary: Accept-Encoding
                                                                            Transfer-Encoding: chunked
                                                                            Content-Type: text/html; charset=UTF-8
                                                                            2025-01-14 23:39:01 UTC7851INData Raw: 32 30 30 30 0d 0a 3c 21 2d 2d 0a 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 0a 2a 20 41 72 67 6f 6e 20 44 61 73 68 62 6f 61 72 64 20 2d 20 76 31 2e 32 2e 30 0a 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 0a 2a 20 50 72 6f 64 75 63 74 20 50 61 67 65 3a 20 68 74 74 70 73 3a 2f 2f 6f 6e 6c 69 6e 65 61 75 73 64 65 2e 61 6e 64 68 72 61 75 6e 69 76 65 72 73 69 74 79 2e 65 64 75 2e 69 6e 2f 73 74 75 64 65 6e 74 4c 6f 67 69 6e 2f 2f 70 72 6f 64 75 63 74 2f 61 72 67 6f 6e 2d 64 61 73 68 62 6f 61 72 64 0a 0a 2a 20
                                                                            Data Ascii: 2000...=========================================================* Argon Dashboard - v1.2.0=========================================================* Product Page: https://onlineausde.andhrauniversity.edu.in/studentLogin//product/argon-dashboard*
                                                                            2025-01-14 23:39:01 UTC347INData Raw: 2e 61 6e 64 68 72 61 75 6e 69 76 65 72 73 69 74 79 2e 65 64 75 2e 69 6e 2f 73 74 75 64 65 6e 74 4c 6f 67 69 6e 2f 61 73 73 65 74 73 2f 69 6d 67 2f 69 63 6f 6e 73 2f 63 6f 6d 6d 6f 6e 2f 67 69 74 68 75 62 2e 73 76 67 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 62 74 6e 2d 69 6e 6e 65 72 2d 2d 74 65 78 74 22 3e 47 69 74 68 75 62 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 23 22 20 63 6c 61 73 73 3d 22 62 74 6e 20 62 74 6e 2d 6e 65 75 74 72 61 6c 20 62 74 6e 2d 69 63 6f 6e 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73
                                                                            Data Ascii: .andhrauniversity.edu.in/studentLogin/assets/img/icons/common/github.svg"></span> <span class="btn-inner--text">Github</span> </a> <a href="#" class="btn btn-neutral btn-icon"> <span clas
                                                                            2025-01-14 23:39:01 UTC2INData Raw: 0d 0a
                                                                            Data Ascii:
                                                                            2025-01-14 23:39:01 UTC8192INData Raw: 32 30 30 30 0d 0a 73 2f 69 6d 67 2f 69 63 6f 6e 73 2f 63 6f 6d 6d 6f 6e 2f 67 6f 6f 67 6c 65 2e 73 76 67 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 62 74 6e 2d 69 6e 6e 65 72 2d 2d 74 65 78 74 22 3e 47 6f 6f 67 6c 65 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 20 2d 2d 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 61 72 64 2d 62 6f 64 79 20 70 78 2d 6c 67 2d 35 20 70 79 2d 6c 67 2d 35 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 65 78 74 2d
                                                                            Data Ascii: 2000s/img/icons/common/google.svg"></span> <span class="btn-inner--text">Google</span> </a> </div> </div> --> <div class="card-body px-lg-5 py-lg-5"> <div class="text-
                                                                            2025-01-14 23:39:01 UTC6INData Raw: 64 65 78 3d 22 2d
                                                                            Data Ascii: dex="-
                                                                            2025-01-14 23:39:01 UTC2INData Raw: 0d 0a
                                                                            Data Ascii:
                                                                            2025-01-14 23:39:01 UTC7759INData Raw: 31 65 33 38 0d 0a 31 22 20 72 6f 6c 65 3d 22 64 69 61 6c 6f 67 22 20 61 72 69 61 2d 6c 61 62 65 6c 6c 65 64 62 79 3d 22 6d 6f 64 61 6c 2d 6e 6f 74 69 66 69 63 61 74 69 6f 6e 22 20 61 72 69 61 2d 68 69 64 64 65 6e 3d 22 74 72 75 65 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 6f 64 61 6c 2d 64 69 61 6c 6f 67 20 6d 6f 64 61 6c 2d 69 6e 66 6f 20 6d 6f 64 61 6c 2d 64 69 61 6c 6f 67 2d 63 65 6e 74 65 72 65 64 20 6d 6f 64 61 6c 2d 22 20 72 6f 6c 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 6f 64 61 6c 2d 63 6f 6e 74 65 6e 74 20 62 67 2d 67 72 61 64 69 65 6e 74 2d 69 6e 66 6f 22 3e 0a 20 20 20 20 20 20 20 20 09 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20
                                                                            Data Ascii: 1e381" role="dialog" aria-labelledby="modal-notification" aria-hidden="true"> <div class="modal-dialog modal-info modal-dialog-centered modal-" role="document"> <div class="modal-content bg-gradient-info"> <div


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            63192.168.2.56042164.227.138.1324432800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2025-01-14 23:39:09 UTC1007OUTPOST /studentLogin/login/verify HTTP/1.1
                                                                            Host: onlineausde.andhrauniversity.edu.in
                                                                            Connection: keep-alive
                                                                            Content-Length: 31
                                                                            Cache-Control: max-age=0
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Upgrade-Insecure-Requests: 1
                                                                            Origin: https://onlineausde.andhrauniversity.edu.in
                                                                            Content-Type: application/x-www-form-urlencoded
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: navigate
                                                                            Sec-Fetch-User: ?1
                                                                            Sec-Fetch-Dest: document
                                                                            Referer: https://onlineausde.andhrauniversity.edu.in/studentLogin/login
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: ci_session=nth7ekllp6etddh6e2hniml8n6kea5vh; sidenav-state=pinned
                                                                            2025-01-14 23:39:09 UTC31OUTData Raw: 75 6e 61 6d 65 3d 26 70 73 77 3d 25 32 43 25 37 43 25 32 43 25 35 45 59 74 57 25 32 35 37 54
                                                                            Data Ascii: uname=&psw=%2C%7C%2C%5EYtW%257T
                                                                            2025-01-14 23:39:09 UTC390INHTTP/1.1 303 See Other
                                                                            Date: Tue, 14 Jan 2025 23:39:09 GMT
                                                                            Server: Apache
                                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                            Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                            Pragma: no-cache
                                                                            Upgrade: h2
                                                                            Connection: Upgrade, close
                                                                            Location: https://onlineausde.andhrauniversity.edu.in/studentLogin/login
                                                                            Content-Length: 0
                                                                            Content-Type: text/html; charset=UTF-8


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            64192.168.2.56042264.227.138.1324432800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2025-01-14 23:39:09 UTC877OUTGET /studentLogin/login HTTP/1.1
                                                                            Host: onlineausde.andhrauniversity.edu.in
                                                                            Connection: keep-alive
                                                                            Cache-Control: max-age=0
                                                                            Upgrade-Insecure-Requests: 1
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: navigate
                                                                            Sec-Fetch-User: ?1
                                                                            Sec-Fetch-Dest: document
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Referer: https://onlineausde.andhrauniversity.edu.in/studentLogin/login
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: ci_session=nth7ekllp6etddh6e2hniml8n6kea5vh; sidenav-state=pinned
                                                                            2025-01-14 23:39:10 UTC341INHTTP/1.1 200 OK
                                                                            Date: Tue, 14 Jan 2025 23:39:10 GMT
                                                                            Server: Apache
                                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                            Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                            Pragma: no-cache
                                                                            Upgrade: h2
                                                                            Connection: Upgrade, close
                                                                            Vary: Accept-Encoding
                                                                            Transfer-Encoding: chunked
                                                                            Content-Type: text/html; charset=UTF-8
                                                                            2025-01-14 23:39:10 UTC7851INData Raw: 32 30 30 30 0d 0a 3c 21 2d 2d 0a 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 0a 2a 20 41 72 67 6f 6e 20 44 61 73 68 62 6f 61 72 64 20 2d 20 76 31 2e 32 2e 30 0a 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 0a 2a 20 50 72 6f 64 75 63 74 20 50 61 67 65 3a 20 68 74 74 70 73 3a 2f 2f 6f 6e 6c 69 6e 65 61 75 73 64 65 2e 61 6e 64 68 72 61 75 6e 69 76 65 72 73 69 74 79 2e 65 64 75 2e 69 6e 2f 73 74 75 64 65 6e 74 4c 6f 67 69 6e 2f 2f 70 72 6f 64 75 63 74 2f 61 72 67 6f 6e 2d 64 61 73 68 62 6f 61 72 64 0a 0a 2a 20
                                                                            Data Ascii: 2000...=========================================================* Argon Dashboard - v1.2.0=========================================================* Product Page: https://onlineausde.andhrauniversity.edu.in/studentLogin//product/argon-dashboard*
                                                                            2025-01-14 23:39:10 UTC347INData Raw: 2e 61 6e 64 68 72 61 75 6e 69 76 65 72 73 69 74 79 2e 65 64 75 2e 69 6e 2f 73 74 75 64 65 6e 74 4c 6f 67 69 6e 2f 61 73 73 65 74 73 2f 69 6d 67 2f 69 63 6f 6e 73 2f 63 6f 6d 6d 6f 6e 2f 67 69 74 68 75 62 2e 73 76 67 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 62 74 6e 2d 69 6e 6e 65 72 2d 2d 74 65 78 74 22 3e 47 69 74 68 75 62 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 23 22 20 63 6c 61 73 73 3d 22 62 74 6e 20 62 74 6e 2d 6e 65 75 74 72 61 6c 20 62 74 6e 2d 69 63 6f 6e 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73
                                                                            Data Ascii: .andhrauniversity.edu.in/studentLogin/assets/img/icons/common/github.svg"></span> <span class="btn-inner--text">Github</span> </a> <a href="#" class="btn btn-neutral btn-icon"> <span clas
                                                                            2025-01-14 23:39:10 UTC2INData Raw: 0d 0a
                                                                            Data Ascii:
                                                                            2025-01-14 23:39:10 UTC8192INData Raw: 32 30 30 30 0d 0a 73 2f 69 6d 67 2f 69 63 6f 6e 73 2f 63 6f 6d 6d 6f 6e 2f 67 6f 6f 67 6c 65 2e 73 76 67 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 62 74 6e 2d 69 6e 6e 65 72 2d 2d 74 65 78 74 22 3e 47 6f 6f 67 6c 65 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 20 2d 2d 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 61 72 64 2d 62 6f 64 79 20 70 78 2d 6c 67 2d 35 20 70 79 2d 6c 67 2d 35 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 65 78 74 2d
                                                                            Data Ascii: 2000s/img/icons/common/google.svg"></span> <span class="btn-inner--text">Google</span> </a> </div> </div> --> <div class="card-body px-lg-5 py-lg-5"> <div class="text-
                                                                            2025-01-14 23:39:10 UTC6INData Raw: 64 65 78 3d 22 2d
                                                                            Data Ascii: dex="-
                                                                            2025-01-14 23:39:10 UTC2INData Raw: 0d 0a
                                                                            Data Ascii:
                                                                            2025-01-14 23:39:10 UTC7759INData Raw: 31 65 33 38 0d 0a 31 22 20 72 6f 6c 65 3d 22 64 69 61 6c 6f 67 22 20 61 72 69 61 2d 6c 61 62 65 6c 6c 65 64 62 79 3d 22 6d 6f 64 61 6c 2d 6e 6f 74 69 66 69 63 61 74 69 6f 6e 22 20 61 72 69 61 2d 68 69 64 64 65 6e 3d 22 74 72 75 65 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 6f 64 61 6c 2d 64 69 61 6c 6f 67 20 6d 6f 64 61 6c 2d 69 6e 66 6f 20 6d 6f 64 61 6c 2d 64 69 61 6c 6f 67 2d 63 65 6e 74 65 72 65 64 20 6d 6f 64 61 6c 2d 22 20 72 6f 6c 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 6f 64 61 6c 2d 63 6f 6e 74 65 6e 74 20 62 67 2d 67 72 61 64 69 65 6e 74 2d 69 6e 66 6f 22 3e 0a 20 20 20 20 20 20 20 20 09 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20
                                                                            Data Ascii: 1e381" role="dialog" aria-labelledby="modal-notification" aria-hidden="true"> <div class="modal-dialog modal-info modal-dialog-centered modal-" role="document"> <div class="modal-content bg-gradient-info"> <div


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            65192.168.2.56047564.227.138.1324432800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2025-01-14 23:39:17 UTC1007OUTPOST /studentLogin/login/verify HTTP/1.1
                                                                            Host: onlineausde.andhrauniversity.edu.in
                                                                            Connection: keep-alive
                                                                            Content-Length: 28
                                                                            Cache-Control: max-age=0
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Upgrade-Insecure-Requests: 1
                                                                            Origin: https://onlineausde.andhrauniversity.edu.in
                                                                            Content-Type: application/x-www-form-urlencoded
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: navigate
                                                                            Sec-Fetch-User: ?1
                                                                            Sec-Fetch-Dest: document
                                                                            Referer: https://onlineausde.andhrauniversity.edu.in/studentLogin/login
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: ci_session=nth7ekllp6etddh6e2hniml8n6kea5vh; sidenav-state=pinned
                                                                            2025-01-14 23:39:17 UTC28OUTData Raw: 75 6e 61 6d 65 3d 26 70 73 77 3d 35 4e 37 35 46 25 32 43 25 32 33 25 32 42 52 77 32
                                                                            Data Ascii: uname=&psw=5N75F%2C%23%2BRw2
                                                                            2025-01-14 23:39:17 UTC390INHTTP/1.1 303 See Other
                                                                            Date: Tue, 14 Jan 2025 23:39:17 GMT
                                                                            Server: Apache
                                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                            Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                            Pragma: no-cache
                                                                            Upgrade: h2
                                                                            Connection: Upgrade, close
                                                                            Location: https://onlineausde.andhrauniversity.edu.in/studentLogin/login
                                                                            Content-Length: 0
                                                                            Content-Type: text/html; charset=UTF-8


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            66192.168.2.56047464.227.138.1324432800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2025-01-14 23:39:17 UTC877OUTGET /studentLogin/login HTTP/1.1
                                                                            Host: onlineausde.andhrauniversity.edu.in
                                                                            Connection: keep-alive
                                                                            Cache-Control: max-age=0
                                                                            Upgrade-Insecure-Requests: 1
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: navigate
                                                                            Sec-Fetch-User: ?1
                                                                            Sec-Fetch-Dest: document
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Referer: https://onlineausde.andhrauniversity.edu.in/studentLogin/login
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: ci_session=nth7ekllp6etddh6e2hniml8n6kea5vh; sidenav-state=pinned
                                                                            2025-01-14 23:39:18 UTC341INHTTP/1.1 200 OK
                                                                            Date: Tue, 14 Jan 2025 23:39:17 GMT
                                                                            Server: Apache
                                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                            Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                            Pragma: no-cache
                                                                            Upgrade: h2
                                                                            Connection: Upgrade, close
                                                                            Vary: Accept-Encoding
                                                                            Transfer-Encoding: chunked
                                                                            Content-Type: text/html; charset=UTF-8
                                                                            2025-01-14 23:39:18 UTC7851INData Raw: 32 30 30 30 0d 0a 3c 21 2d 2d 0a 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 0a 2a 20 41 72 67 6f 6e 20 44 61 73 68 62 6f 61 72 64 20 2d 20 76 31 2e 32 2e 30 0a 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 0a 2a 20 50 72 6f 64 75 63 74 20 50 61 67 65 3a 20 68 74 74 70 73 3a 2f 2f 6f 6e 6c 69 6e 65 61 75 73 64 65 2e 61 6e 64 68 72 61 75 6e 69 76 65 72 73 69 74 79 2e 65 64 75 2e 69 6e 2f 73 74 75 64 65 6e 74 4c 6f 67 69 6e 2f 2f 70 72 6f 64 75 63 74 2f 61 72 67 6f 6e 2d 64 61 73 68 62 6f 61 72 64 0a 0a 2a 20
                                                                            Data Ascii: 2000...=========================================================* Argon Dashboard - v1.2.0=========================================================* Product Page: https://onlineausde.andhrauniversity.edu.in/studentLogin//product/argon-dashboard*
                                                                            2025-01-14 23:39:18 UTC347INData Raw: 2e 61 6e 64 68 72 61 75 6e 69 76 65 72 73 69 74 79 2e 65 64 75 2e 69 6e 2f 73 74 75 64 65 6e 74 4c 6f 67 69 6e 2f 61 73 73 65 74 73 2f 69 6d 67 2f 69 63 6f 6e 73 2f 63 6f 6d 6d 6f 6e 2f 67 69 74 68 75 62 2e 73 76 67 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 62 74 6e 2d 69 6e 6e 65 72 2d 2d 74 65 78 74 22 3e 47 69 74 68 75 62 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 23 22 20 63 6c 61 73 73 3d 22 62 74 6e 20 62 74 6e 2d 6e 65 75 74 72 61 6c 20 62 74 6e 2d 69 63 6f 6e 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73
                                                                            Data Ascii: .andhrauniversity.edu.in/studentLogin/assets/img/icons/common/github.svg"></span> <span class="btn-inner--text">Github</span> </a> <a href="#" class="btn btn-neutral btn-icon"> <span clas
                                                                            2025-01-14 23:39:18 UTC2INData Raw: 0d 0a
                                                                            Data Ascii:
                                                                            2025-01-14 23:39:18 UTC8192INData Raw: 32 30 30 30 0d 0a 73 2f 69 6d 67 2f 69 63 6f 6e 73 2f 63 6f 6d 6d 6f 6e 2f 67 6f 6f 67 6c 65 2e 73 76 67 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 62 74 6e 2d 69 6e 6e 65 72 2d 2d 74 65 78 74 22 3e 47 6f 6f 67 6c 65 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 20 2d 2d 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 61 72 64 2d 62 6f 64 79 20 70 78 2d 6c 67 2d 35 20 70 79 2d 6c 67 2d 35 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 65 78 74 2d
                                                                            Data Ascii: 2000s/img/icons/common/google.svg"></span> <span class="btn-inner--text">Google</span> </a> </div> </div> --> <div class="card-body px-lg-5 py-lg-5"> <div class="text-
                                                                            2025-01-14 23:39:18 UTC6INData Raw: 64 65 78 3d 22 2d
                                                                            Data Ascii: dex="-
                                                                            2025-01-14 23:39:18 UTC2INData Raw: 0d 0a
                                                                            Data Ascii:
                                                                            2025-01-14 23:39:18 UTC7759INData Raw: 31 65 33 38 0d 0a 31 22 20 72 6f 6c 65 3d 22 64 69 61 6c 6f 67 22 20 61 72 69 61 2d 6c 61 62 65 6c 6c 65 64 62 79 3d 22 6d 6f 64 61 6c 2d 6e 6f 74 69 66 69 63 61 74 69 6f 6e 22 20 61 72 69 61 2d 68 69 64 64 65 6e 3d 22 74 72 75 65 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 6f 64 61 6c 2d 64 69 61 6c 6f 67 20 6d 6f 64 61 6c 2d 69 6e 66 6f 20 6d 6f 64 61 6c 2d 64 69 61 6c 6f 67 2d 63 65 6e 74 65 72 65 64 20 6d 6f 64 61 6c 2d 22 20 72 6f 6c 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 6f 64 61 6c 2d 63 6f 6e 74 65 6e 74 20 62 67 2d 67 72 61 64 69 65 6e 74 2d 69 6e 66 6f 22 3e 0a 20 20 20 20 20 20 20 20 09 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20
                                                                            Data Ascii: 1e381" role="dialog" aria-labelledby="modal-notification" aria-hidden="true"> <div class="modal-dialog modal-info modal-dialog-centered modal-" role="document"> <div class="modal-content bg-gradient-info"> <div


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            67192.168.2.56049964.227.138.1324432800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2025-01-14 23:39:26 UTC1007OUTPOST /studentLogin/login/verify HTTP/1.1
                                                                            Host: onlineausde.andhrauniversity.edu.in
                                                                            Connection: keep-alive
                                                                            Content-Length: 27
                                                                            Cache-Control: max-age=0
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Upgrade-Insecure-Requests: 1
                                                                            Origin: https://onlineausde.andhrauniversity.edu.in
                                                                            Content-Type: application/x-www-form-urlencoded
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: navigate
                                                                            Sec-Fetch-User: ?1
                                                                            Sec-Fetch-Dest: document
                                                                            Referer: https://onlineausde.andhrauniversity.edu.in/studentLogin/login
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: ci_session=nth7ekllp6etddh6e2hniml8n6kea5vh; sidenav-state=pinned
                                                                            2025-01-14 23:39:26 UTC27OUTData Raw: 75 6e 61 6d 65 3d 26 70 73 77 3d 41 25 35 44 72 53 71 49 78 70 75 45 64 30 38 5f
                                                                            Data Ascii: uname=&psw=A%5DrSqIxpuEd08_
                                                                            2025-01-14 23:39:26 UTC390INHTTP/1.1 303 See Other
                                                                            Date: Tue, 14 Jan 2025 23:39:26 GMT
                                                                            Server: Apache
                                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                            Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                            Pragma: no-cache
                                                                            Upgrade: h2
                                                                            Connection: Upgrade, close
                                                                            Location: https://onlineausde.andhrauniversity.edu.in/studentLogin/login
                                                                            Content-Length: 0
                                                                            Content-Type: text/html; charset=UTF-8


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            68192.168.2.56049864.227.138.1324432800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2025-01-14 23:39:26 UTC877OUTGET /studentLogin/login HTTP/1.1
                                                                            Host: onlineausde.andhrauniversity.edu.in
                                                                            Connection: keep-alive
                                                                            Cache-Control: max-age=0
                                                                            Upgrade-Insecure-Requests: 1
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: navigate
                                                                            Sec-Fetch-User: ?1
                                                                            Sec-Fetch-Dest: document
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Referer: https://onlineausde.andhrauniversity.edu.in/studentLogin/login
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: ci_session=nth7ekllp6etddh6e2hniml8n6kea5vh; sidenav-state=pinned
                                                                            2025-01-14 23:39:27 UTC341INHTTP/1.1 200 OK
                                                                            Date: Tue, 14 Jan 2025 23:39:26 GMT
                                                                            Server: Apache
                                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                            Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                            Pragma: no-cache
                                                                            Upgrade: h2
                                                                            Connection: Upgrade, close
                                                                            Vary: Accept-Encoding
                                                                            Transfer-Encoding: chunked
                                                                            Content-Type: text/html; charset=UTF-8
                                                                            2025-01-14 23:39:27 UTC7851INData Raw: 32 30 30 30 0d 0a 3c 21 2d 2d 0a 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 0a 2a 20 41 72 67 6f 6e 20 44 61 73 68 62 6f 61 72 64 20 2d 20 76 31 2e 32 2e 30 0a 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 0a 2a 20 50 72 6f 64 75 63 74 20 50 61 67 65 3a 20 68 74 74 70 73 3a 2f 2f 6f 6e 6c 69 6e 65 61 75 73 64 65 2e 61 6e 64 68 72 61 75 6e 69 76 65 72 73 69 74 79 2e 65 64 75 2e 69 6e 2f 73 74 75 64 65 6e 74 4c 6f 67 69 6e 2f 2f 70 72 6f 64 75 63 74 2f 61 72 67 6f 6e 2d 64 61 73 68 62 6f 61 72 64 0a 0a 2a 20
                                                                            Data Ascii: 2000...=========================================================* Argon Dashboard - v1.2.0=========================================================* Product Page: https://onlineausde.andhrauniversity.edu.in/studentLogin//product/argon-dashboard*
                                                                            2025-01-14 23:39:27 UTC347INData Raw: 2e 61 6e 64 68 72 61 75 6e 69 76 65 72 73 69 74 79 2e 65 64 75 2e 69 6e 2f 73 74 75 64 65 6e 74 4c 6f 67 69 6e 2f 61 73 73 65 74 73 2f 69 6d 67 2f 69 63 6f 6e 73 2f 63 6f 6d 6d 6f 6e 2f 67 69 74 68 75 62 2e 73 76 67 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 62 74 6e 2d 69 6e 6e 65 72 2d 2d 74 65 78 74 22 3e 47 69 74 68 75 62 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 23 22 20 63 6c 61 73 73 3d 22 62 74 6e 20 62 74 6e 2d 6e 65 75 74 72 61 6c 20 62 74 6e 2d 69 63 6f 6e 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73
                                                                            Data Ascii: .andhrauniversity.edu.in/studentLogin/assets/img/icons/common/github.svg"></span> <span class="btn-inner--text">Github</span> </a> <a href="#" class="btn btn-neutral btn-icon"> <span clas
                                                                            2025-01-14 23:39:27 UTC2INData Raw: 0d 0a
                                                                            Data Ascii:
                                                                            2025-01-14 23:39:27 UTC8192INData Raw: 32 30 30 30 0d 0a 73 2f 69 6d 67 2f 69 63 6f 6e 73 2f 63 6f 6d 6d 6f 6e 2f 67 6f 6f 67 6c 65 2e 73 76 67 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 62 74 6e 2d 69 6e 6e 65 72 2d 2d 74 65 78 74 22 3e 47 6f 6f 67 6c 65 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 20 2d 2d 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 61 72 64 2d 62 6f 64 79 20 70 78 2d 6c 67 2d 35 20 70 79 2d 6c 67 2d 35 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 65 78 74 2d
                                                                            Data Ascii: 2000s/img/icons/common/google.svg"></span> <span class="btn-inner--text">Google</span> </a> </div> </div> --> <div class="card-body px-lg-5 py-lg-5"> <div class="text-
                                                                            2025-01-14 23:39:27 UTC6INData Raw: 64 65 78 3d 22 2d
                                                                            Data Ascii: dex="-
                                                                            2025-01-14 23:39:27 UTC2INData Raw: 0d 0a
                                                                            Data Ascii:
                                                                            2025-01-14 23:39:27 UTC7759INData Raw: 31 65 33 38 0d 0a 31 22 20 72 6f 6c 65 3d 22 64 69 61 6c 6f 67 22 20 61 72 69 61 2d 6c 61 62 65 6c 6c 65 64 62 79 3d 22 6d 6f 64 61 6c 2d 6e 6f 74 69 66 69 63 61 74 69 6f 6e 22 20 61 72 69 61 2d 68 69 64 64 65 6e 3d 22 74 72 75 65 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 6f 64 61 6c 2d 64 69 61 6c 6f 67 20 6d 6f 64 61 6c 2d 69 6e 66 6f 20 6d 6f 64 61 6c 2d 64 69 61 6c 6f 67 2d 63 65 6e 74 65 72 65 64 20 6d 6f 64 61 6c 2d 22 20 72 6f 6c 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 6f 64 61 6c 2d 63 6f 6e 74 65 6e 74 20 62 67 2d 67 72 61 64 69 65 6e 74 2d 69 6e 66 6f 22 3e 0a 20 20 20 20 20 20 20 20 09 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20
                                                                            Data Ascii: 1e381" role="dialog" aria-labelledby="modal-notification" aria-hidden="true"> <div class="modal-dialog modal-info modal-dialog-centered modal-" role="document"> <div class="modal-content bg-gradient-info"> <div


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            69192.168.2.56050064.227.138.1324432800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2025-01-14 23:39:34 UTC1007OUTPOST /studentLogin/login/verify HTTP/1.1
                                                                            Host: onlineausde.andhrauniversity.edu.in
                                                                            Connection: keep-alive
                                                                            Content-Length: 36
                                                                            Cache-Control: max-age=0
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Upgrade-Insecure-Requests: 1
                                                                            Origin: https://onlineausde.andhrauniversity.edu.in
                                                                            Content-Type: application/x-www-form-urlencoded
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: navigate
                                                                            Sec-Fetch-User: ?1
                                                                            Sec-Fetch-Dest: document
                                                                            Referer: https://onlineausde.andhrauniversity.edu.in/studentLogin/login
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: ci_session=nth7ekllp6etddh6e2hniml8n6kea5vh; sidenav-state=pinned
                                                                            2025-01-14 23:39:34 UTC36OUTData Raw: 75 6e 61 6d 65 3d 26 70 73 77 3d 48 67 47 48 25 33 41 25 32 39 6d 25 32 43 4b 6c 25 33 41 69 78 64 25 32 35
                                                                            Data Ascii: uname=&psw=HgGH%3A%29m%2CKl%3Aixd%25
                                                                            2025-01-14 23:39:35 UTC390INHTTP/1.1 303 See Other
                                                                            Date: Tue, 14 Jan 2025 23:39:35 GMT
                                                                            Server: Apache
                                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                            Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                            Pragma: no-cache
                                                                            Upgrade: h2
                                                                            Connection: Upgrade, close
                                                                            Location: https://onlineausde.andhrauniversity.edu.in/studentLogin/login
                                                                            Content-Length: 0
                                                                            Content-Type: text/html; charset=UTF-8


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            70192.168.2.56050164.227.138.1324432800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2025-01-14 23:39:35 UTC877OUTGET /studentLogin/login HTTP/1.1
                                                                            Host: onlineausde.andhrauniversity.edu.in
                                                                            Connection: keep-alive
                                                                            Cache-Control: max-age=0
                                                                            Upgrade-Insecure-Requests: 1
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: navigate
                                                                            Sec-Fetch-User: ?1
                                                                            Sec-Fetch-Dest: document
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Referer: https://onlineausde.andhrauniversity.edu.in/studentLogin/login
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: ci_session=nth7ekllp6etddh6e2hniml8n6kea5vh; sidenav-state=pinned
                                                                            2025-01-14 23:39:35 UTC341INHTTP/1.1 200 OK
                                                                            Date: Tue, 14 Jan 2025 23:39:35 GMT
                                                                            Server: Apache
                                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                            Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                            Pragma: no-cache
                                                                            Upgrade: h2
                                                                            Connection: Upgrade, close
                                                                            Vary: Accept-Encoding
                                                                            Transfer-Encoding: chunked
                                                                            Content-Type: text/html; charset=UTF-8
                                                                            2025-01-14 23:39:35 UTC7851INData Raw: 32 30 30 30 0d 0a 3c 21 2d 2d 0a 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 0a 2a 20 41 72 67 6f 6e 20 44 61 73 68 62 6f 61 72 64 20 2d 20 76 31 2e 32 2e 30 0a 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 0a 2a 20 50 72 6f 64 75 63 74 20 50 61 67 65 3a 20 68 74 74 70 73 3a 2f 2f 6f 6e 6c 69 6e 65 61 75 73 64 65 2e 61 6e 64 68 72 61 75 6e 69 76 65 72 73 69 74 79 2e 65 64 75 2e 69 6e 2f 73 74 75 64 65 6e 74 4c 6f 67 69 6e 2f 2f 70 72 6f 64 75 63 74 2f 61 72 67 6f 6e 2d 64 61 73 68 62 6f 61 72 64 0a 0a 2a 20
                                                                            Data Ascii: 2000...=========================================================* Argon Dashboard - v1.2.0=========================================================* Product Page: https://onlineausde.andhrauniversity.edu.in/studentLogin//product/argon-dashboard*
                                                                            2025-01-14 23:39:35 UTC347INData Raw: 2e 61 6e 64 68 72 61 75 6e 69 76 65 72 73 69 74 79 2e 65 64 75 2e 69 6e 2f 73 74 75 64 65 6e 74 4c 6f 67 69 6e 2f 61 73 73 65 74 73 2f 69 6d 67 2f 69 63 6f 6e 73 2f 63 6f 6d 6d 6f 6e 2f 67 69 74 68 75 62 2e 73 76 67 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 62 74 6e 2d 69 6e 6e 65 72 2d 2d 74 65 78 74 22 3e 47 69 74 68 75 62 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 23 22 20 63 6c 61 73 73 3d 22 62 74 6e 20 62 74 6e 2d 6e 65 75 74 72 61 6c 20 62 74 6e 2d 69 63 6f 6e 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73
                                                                            Data Ascii: .andhrauniversity.edu.in/studentLogin/assets/img/icons/common/github.svg"></span> <span class="btn-inner--text">Github</span> </a> <a href="#" class="btn btn-neutral btn-icon"> <span clas
                                                                            2025-01-14 23:39:35 UTC2INData Raw: 0d 0a
                                                                            Data Ascii:
                                                                            2025-01-14 23:39:36 UTC8192INData Raw: 32 30 30 30 0d 0a 73 2f 69 6d 67 2f 69 63 6f 6e 73 2f 63 6f 6d 6d 6f 6e 2f 67 6f 6f 67 6c 65 2e 73 76 67 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 62 74 6e 2d 69 6e 6e 65 72 2d 2d 74 65 78 74 22 3e 47 6f 6f 67 6c 65 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 20 2d 2d 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 61 72 64 2d 62 6f 64 79 20 70 78 2d 6c 67 2d 35 20 70 79 2d 6c 67 2d 35 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 65 78 74 2d
                                                                            Data Ascii: 2000s/img/icons/common/google.svg"></span> <span class="btn-inner--text">Google</span> </a> </div> </div> --> <div class="card-body px-lg-5 py-lg-5"> <div class="text-
                                                                            2025-01-14 23:39:36 UTC6INData Raw: 64 65 78 3d 22 2d
                                                                            Data Ascii: dex="-
                                                                            2025-01-14 23:39:36 UTC2INData Raw: 0d 0a
                                                                            Data Ascii:
                                                                            2025-01-14 23:39:36 UTC7759INData Raw: 31 65 33 38 0d 0a 31 22 20 72 6f 6c 65 3d 22 64 69 61 6c 6f 67 22 20 61 72 69 61 2d 6c 61 62 65 6c 6c 65 64 62 79 3d 22 6d 6f 64 61 6c 2d 6e 6f 74 69 66 69 63 61 74 69 6f 6e 22 20 61 72 69 61 2d 68 69 64 64 65 6e 3d 22 74 72 75 65 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 6f 64 61 6c 2d 64 69 61 6c 6f 67 20 6d 6f 64 61 6c 2d 69 6e 66 6f 20 6d 6f 64 61 6c 2d 64 69 61 6c 6f 67 2d 63 65 6e 74 65 72 65 64 20 6d 6f 64 61 6c 2d 22 20 72 6f 6c 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 6f 64 61 6c 2d 63 6f 6e 74 65 6e 74 20 62 67 2d 67 72 61 64 69 65 6e 74 2d 69 6e 66 6f 22 3e 0a 20 20 20 20 20 20 20 20 09 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20
                                                                            Data Ascii: 1e381" role="dialog" aria-labelledby="modal-notification" aria-hidden="true"> <div class="modal-dialog modal-info modal-dialog-centered modal-" role="document"> <div class="modal-content bg-gradient-info"> <div


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            71192.168.2.56050464.227.138.1324432800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2025-01-14 23:39:42 UTC1007OUTPOST /studentLogin/login/verify HTTP/1.1
                                                                            Host: onlineausde.andhrauniversity.edu.in
                                                                            Connection: keep-alive
                                                                            Content-Length: 33
                                                                            Cache-Control: max-age=0
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Upgrade-Insecure-Requests: 1
                                                                            Origin: https://onlineausde.andhrauniversity.edu.in
                                                                            Content-Type: application/x-www-form-urlencoded
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: navigate
                                                                            Sec-Fetch-User: ?1
                                                                            Sec-Fetch-Dest: document
                                                                            Referer: https://onlineausde.andhrauniversity.edu.in/studentLogin/login
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: ci_session=nth7ekllp6etddh6e2hniml8n6kea5vh; sidenav-state=pinned
                                                                            2025-01-14 23:39:42 UTC33OUTData Raw: 75 6e 61 6d 65 3d 26 70 73 77 3d 34 25 35 45 74 72 25 32 42 25 32 39 66 33 25 32 31 25 33 43 6e 70
                                                                            Data Ascii: uname=&psw=4%5Etr%2B%29f3%21%3Cnp
                                                                            2025-01-14 23:39:43 UTC390INHTTP/1.1 303 See Other
                                                                            Date: Tue, 14 Jan 2025 23:39:43 GMT
                                                                            Server: Apache
                                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                            Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                            Pragma: no-cache
                                                                            Upgrade: h2
                                                                            Connection: Upgrade, close
                                                                            Location: https://onlineausde.andhrauniversity.edu.in/studentLogin/login
                                                                            Content-Length: 0
                                                                            Content-Type: text/html; charset=UTF-8


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            72192.168.2.56050564.227.138.1324432800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2025-01-14 23:39:43 UTC877OUTGET /studentLogin/login HTTP/1.1
                                                                            Host: onlineausde.andhrauniversity.edu.in
                                                                            Connection: keep-alive
                                                                            Cache-Control: max-age=0
                                                                            Upgrade-Insecure-Requests: 1
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: navigate
                                                                            Sec-Fetch-User: ?1
                                                                            Sec-Fetch-Dest: document
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Referer: https://onlineausde.andhrauniversity.edu.in/studentLogin/login
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: ci_session=nth7ekllp6etddh6e2hniml8n6kea5vh; sidenav-state=pinned
                                                                            2025-01-14 23:39:43 UTC341INHTTP/1.1 200 OK
                                                                            Date: Tue, 14 Jan 2025 23:39:43 GMT
                                                                            Server: Apache
                                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                            Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                            Pragma: no-cache
                                                                            Upgrade: h2
                                                                            Connection: Upgrade, close
                                                                            Vary: Accept-Encoding
                                                                            Transfer-Encoding: chunked
                                                                            Content-Type: text/html; charset=UTF-8
                                                                            2025-01-14 23:39:43 UTC7851INData Raw: 32 30 30 30 0d 0a 3c 21 2d 2d 0a 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 0a 2a 20 41 72 67 6f 6e 20 44 61 73 68 62 6f 61 72 64 20 2d 20 76 31 2e 32 2e 30 0a 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 0a 2a 20 50 72 6f 64 75 63 74 20 50 61 67 65 3a 20 68 74 74 70 73 3a 2f 2f 6f 6e 6c 69 6e 65 61 75 73 64 65 2e 61 6e 64 68 72 61 75 6e 69 76 65 72 73 69 74 79 2e 65 64 75 2e 69 6e 2f 73 74 75 64 65 6e 74 4c 6f 67 69 6e 2f 2f 70 72 6f 64 75 63 74 2f 61 72 67 6f 6e 2d 64 61 73 68 62 6f 61 72 64 0a 0a 2a 20
                                                                            Data Ascii: 2000...=========================================================* Argon Dashboard - v1.2.0=========================================================* Product Page: https://onlineausde.andhrauniversity.edu.in/studentLogin//product/argon-dashboard*
                                                                            2025-01-14 23:39:43 UTC347INData Raw: 2e 61 6e 64 68 72 61 75 6e 69 76 65 72 73 69 74 79 2e 65 64 75 2e 69 6e 2f 73 74 75 64 65 6e 74 4c 6f 67 69 6e 2f 61 73 73 65 74 73 2f 69 6d 67 2f 69 63 6f 6e 73 2f 63 6f 6d 6d 6f 6e 2f 67 69 74 68 75 62 2e 73 76 67 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 62 74 6e 2d 69 6e 6e 65 72 2d 2d 74 65 78 74 22 3e 47 69 74 68 75 62 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 23 22 20 63 6c 61 73 73 3d 22 62 74 6e 20 62 74 6e 2d 6e 65 75 74 72 61 6c 20 62 74 6e 2d 69 63 6f 6e 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73
                                                                            Data Ascii: .andhrauniversity.edu.in/studentLogin/assets/img/icons/common/github.svg"></span> <span class="btn-inner--text">Github</span> </a> <a href="#" class="btn btn-neutral btn-icon"> <span clas
                                                                            2025-01-14 23:39:43 UTC2INData Raw: 0d 0a
                                                                            Data Ascii:
                                                                            2025-01-14 23:39:44 UTC8192INData Raw: 32 30 30 30 0d 0a 73 2f 69 6d 67 2f 69 63 6f 6e 73 2f 63 6f 6d 6d 6f 6e 2f 67 6f 6f 67 6c 65 2e 73 76 67 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 62 74 6e 2d 69 6e 6e 65 72 2d 2d 74 65 78 74 22 3e 47 6f 6f 67 6c 65 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 20 2d 2d 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 61 72 64 2d 62 6f 64 79 20 70 78 2d 6c 67 2d 35 20 70 79 2d 6c 67 2d 35 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 65 78 74 2d
                                                                            Data Ascii: 2000s/img/icons/common/google.svg"></span> <span class="btn-inner--text">Google</span> </a> </div> </div> --> <div class="card-body px-lg-5 py-lg-5"> <div class="text-
                                                                            2025-01-14 23:39:44 UTC6INData Raw: 64 65 78 3d 22 2d
                                                                            Data Ascii: dex="-
                                                                            2025-01-14 23:39:44 UTC2INData Raw: 0d 0a
                                                                            Data Ascii:
                                                                            2025-01-14 23:39:44 UTC7759INData Raw: 31 65 33 38 0d 0a 31 22 20 72 6f 6c 65 3d 22 64 69 61 6c 6f 67 22 20 61 72 69 61 2d 6c 61 62 65 6c 6c 65 64 62 79 3d 22 6d 6f 64 61 6c 2d 6e 6f 74 69 66 69 63 61 74 69 6f 6e 22 20 61 72 69 61 2d 68 69 64 64 65 6e 3d 22 74 72 75 65 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 6f 64 61 6c 2d 64 69 61 6c 6f 67 20 6d 6f 64 61 6c 2d 69 6e 66 6f 20 6d 6f 64 61 6c 2d 64 69 61 6c 6f 67 2d 63 65 6e 74 65 72 65 64 20 6d 6f 64 61 6c 2d 22 20 72 6f 6c 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 6f 64 61 6c 2d 63 6f 6e 74 65 6e 74 20 62 67 2d 67 72 61 64 69 65 6e 74 2d 69 6e 66 6f 22 3e 0a 20 20 20 20 20 20 20 20 09 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20
                                                                            Data Ascii: 1e381" role="dialog" aria-labelledby="modal-notification" aria-hidden="true"> <div class="modal-dialog modal-info modal-dialog-centered modal-" role="document"> <div class="modal-content bg-gradient-info"> <div


                                                                            Click to jump to process

                                                                            Click to jump to process

                                                                            Click to jump to process

                                                                            Target ID:0
                                                                            Start time:18:38:15
                                                                            Start date:14/01/2025
                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            Wow64 process (32bit):false
                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                            Imagebase:0x7ff715980000
                                                                            File size:3'242'272 bytes
                                                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                            Has elevated privileges:true
                                                                            Has administrator privileges:true
                                                                            Programmed in:C, C++ or other language
                                                                            Reputation:low
                                                                            Has exited:false

                                                                            Target ID:2
                                                                            Start time:18:38:17
                                                                            Start date:14/01/2025
                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            Wow64 process (32bit):false
                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2060 --field-trial-handle=1956,i,1214006697986352397,15491135142912617069,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                            Imagebase:0x7ff715980000
                                                                            File size:3'242'272 bytes
                                                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                            Has elevated privileges:true
                                                                            Has administrator privileges:true
                                                                            Programmed in:C, C++ or other language
                                                                            Reputation:low
                                                                            Has exited:false

                                                                            Target ID:3
                                                                            Start time:18:38:23
                                                                            Start date:14/01/2025
                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            Wow64 process (32bit):false
                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://onlineausde.andhrauniversity.edu.in/studentLogin/Payments/"
                                                                            Imagebase:0x7ff715980000
                                                                            File size:3'242'272 bytes
                                                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                            Has elevated privileges:true
                                                                            Has administrator privileges:true
                                                                            Programmed in:C, C++ or other language
                                                                            Reputation:low
                                                                            Has exited:true

                                                                            No disassembly